Openvpn Server - External access Windows computers [ Error ]

This forum is for general conversation and user-user networking.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Sun Oct 08, 2017 8:38 pm

'm sorry, I'm new here on this forum. Thank you for all the help. My English language may not be so accurate. I am from Poland and sorry if there will be any language errors.

I have a problem with which I can not handle myself, so I am asking for help to you. I put in my local cloud a cloud and try to access it through OpenVPN. Everything would be great if I had not encountered any problems while connecting to the VPN server. I started the installation of Openvpn, followed by a dozen guides. Installation was possible with 3.4 times.

The connection problem is only with Windows computers. On the local side, computers will connect seamlessly with both local and external IP addresses. But if I am already a remote user then I am not able to connect to the server at an external IP address. ( Android devices connect seamlessly to an external IP address. The configuration is the same as for Windows clients )

I tried to change the protocol using which Windows clients connect to the server, but both the UDP protocol and the TCP console showed some error so that the connection could not be established.

I have a public IP address purchased from the provider. Unfortunately, the provider blocks access and use of most ports, but the standard port 80 is unlocked. I had to come up with something to bypass this method of blocking ports. That's why I'm connecting out to the server via port 80 and on router I have redirected from port 80 (externally) to port 1194 (internally). At the moment this is the best solution in my situation.

Both client-side and server-side firewalls for the test are disabled (later if the connection is established it will be governed by appropriate rules)

Client-side configuration: client.ovpn
client
client
dev tun
proto udp
sndbuf 0
rcvbuf 0
remote ( PUBLIC IP ADDRESS ) 80
resolv-retry infinite
nobind
persist-key
persist-tun
remote-cert-tls server
auth SHA512
cipher AES-256-CBC
comp-lzo
setenv opt block-outside-dns
key-direction 1
verb 3
<ca>
-----BEGIN CERTIFICATE-----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=
-----END CERTIFICATE-----
</ca>
<cert>
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
49:88:67:08:77:e0:f2:bc:a4:7d:b1:3b:86:6c:e0:21
Signature Algorithm: sha256WithRSAEncryption
Issuer: CN=ChangeMe
Validity
Not Before: Oct 4 17:43:16 2017 GMT
Not After : Oct 2 17:43:16 2027 GMT
Subject: CN=client
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:cf:42:84:b8:f8:d1:14:95:6c:21:73:02:5a:eb:
6a:a6:a3:5f:42:3a:30:99:30:58:9c:d7:ea:5b:92:
81:2c:8d:2f:ac:ae:44:58:15:de:3e:eb:18:7c:52:
37:57:a9:5b:f1:f6:ff:be:3f:4b:e2:16:64:ab:d2:
f1:85:98:72:13:67:79:0b:e0:90:89:ee:0c:9f:53:
d3:95:cf:51:b6:c6:be:d7:d2:e3:a2:bf:3f:cb:19:
97:24:e0:f4:a1:15:9e:b6:75:d9:9f:4e:7f:c8:b5:
9c:9a:37:5c:f2:63:c8:10:e6:d4:96:f8:08:01:9e:
68:25:c7:0d:6a:67:1e:89:3d:2a:da:1e:b0:91:04:
f4:e1:ce:f5:fa:76:6a:ef:f1:cf:7e:41:ed:45:57:
94:55:c1:d7:c3:a0:56:0c:ab:fa:27:97:0d:29:5d:
51:bd:b8:b7:36:06:21:ce:3d:1c:a8:61:8c:f8:01:
3f:56:1f:d1:15:41:14:a0:4c:ae:6d:8b:c7:32:c2:
a6:e3:db:b4:83:0d:90:7f:aa:7a:b6:ee:ea:31:a7:
e8:e6:27:80:1f:ee:25:a7:e0:80:cb:60:55:ad:a1:
35:1f:50:7a:18:cc:76:92:a7:94:43:61:8b:b6:47:
ff:3c:3f:5a:dc:7c:28:17:d2:5b:98:a0:db:f2:54:
3a:3f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Subject Key Identifier:
C8:14:B9:59:0F:55:C4:A8:0F:0C:B7:07:88:C3:BD:88:03:CE:85:F9
X509v3 Authority Key Identifier:
keyid:6F:B6:BF:44:3E:F5:68:2A:4C:FA:A6:D1:FD:53:B7:16:26:E6:15:C2
DirName:/CN=ChangeMe
serial:BB:63:1E:5F:0A:07:6E:40

X509v3 Extended Key Usage:
TLS Web Client Authentication
X509v3 Key Usage:
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
38:3e:f3:a7:7a:5c:74:a7:9b:2d:42:f7:8d:bb:2c:c1:4f:82:
e7:1f:c4:15:33:59:ca:41:56:a1:c4:6b:96:8f:2c:ed:95:bb:
79:a8:a5:90:c5:0c:a4:f1:53:42:86:c9:44:55:67:55:8f:7d:
e2:66:b6:91:ee:ea:01:41:88:07:89:50:c3:fa:32:72:21:4d:
09:14:10:a9:22:e3:c6:2f:b9:43:ca:5a:dc:d1:a8:47:bc:bb:
fd:50:fe:80:76:33:0b:93:69:88:a5:b4:19:e8:7d:79:55:90:
6d:5c:f0:55:f5:ef:0e:85:b4:ff:89:1d:98:02:00:81:9b:88:
98:58:c0:8d:e9:7d:26:15:9b:c5:d1:5a:f5:b1:69:86:f9:0e:
b9:3b:94:a3:3b:d9:4a:fd:79:3d:ab:51:6f:3e:0d:26:77:a8:
49:44:66:6e:cb:8c:8f:74:d0:ff:4e:9e:cf:c7:b0:17:38:b5:
f3:1d:44:b1:91:be:0c:d9:d6:65:a8:00:d2:7d:19:84:c8:97:
18:98:b1:14:7f:4f:25:82:cb:f6:76:17:97:2f:e3:fc:3b:f0:
02:c6:a6:10:b3:ff:ae:43:22:e1:19:8f:c4:a1:da:09:21:70:
38:a3:9e:78:41:bc:05:ef:b4:6e:d8:04:af:76:bc:a6:66:a8:
9e:18:ea:bc
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----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-----END PRIVATE KEY-----
</key>
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
#
# Moderator removed
#
-----END OpenVPN Static key V1-----
</tls-auth>


Server-side configuration: server.conf
server
port 1194
proto udp
dev tun
sndbuf 0
rcvbuf 0
ca ca.crt
cert server.crt
key server.key
dh dh.pem
auth SHA512
tls-auth ta.key 0
topology subnet
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
keepalive 10 120
cipher AES-256-CBC
comp-lzo
user nobody
group nogroup
persist-key
persist-tun
status openvpn-status.log
verb 3
crl-verify crl.pem


Below I am pasting pictures of errors that pop up when joining in OpenVPN. This may allow you to understand the problem. If something is not clear please ask this I will continue, because my description of this situation can be slightly complicated.

(Photos will show UDP and TCP connections. Why? Because I tested the connection using both UDP and TCP. Calmly, the protocol configuration was changed in both server.conf and client.ovpn so that the protocol connection was consistent.)

( If I put a topic in the wrong section then of course I apologize for it. )



Windows computer: attempt to connect to an external IP address server (UDP)
[/u][/i][/b]Image





Windows computer_2: attempt to connect to an external IP address server (TCP)
Image

My network diagram
Image

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Sun Oct 08, 2017 9:30 pm

I do not understand what the problem is ..

Please set --verb 4 in your configs and then post the log files.

Please see:
HOWTO: Request Help ! {2}

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Mon Oct 09, 2017 2:51 pm

TinCanTech wrote:
Sun Oct 08, 2017 9:30 pm
I do not understand what the problem is ..

Please set --verb 4 in your configs and then post the log files.

Please see:
HOWTO: Request Help ! {2}
The problem is that despite the good configuration still on Windows machines I can not connect to the VPN server.
As you can see the configuration of the server itself and the client.ovpn file is correct and the problem is that I still can not connect.

Command output on Windows client

Code: Select all

Mon Oct 09 16:46:03 2017 us=144434 disabling NCP mode (--ncp-disable) because not in P2MP client or server mode
Mon Oct 09 16:46:03 2017 us=144936 Current Parameter Settings:
Mon Oct 09 16:46:03 2017 us=144936   config = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=144936   mode = 0
Mon Oct 09 16:46:03 2017 us=144936   show_ciphers = DISABLED
Mon Oct 09 16:46:03 2017 us=144936   show_digests = DISABLED
Mon Oct 09 16:46:03 2017 us=144936   show_engines = DISABLED
Mon Oct 09 16:46:03 2017 us=144936   genkey = DISABLED
Mon Oct 09 16:46:03 2017 us=144936   key_pass_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=144936   show_tls_ciphers = DISABLED
Mon Oct 09 16:46:03 2017 us=144936   connect_retry_max = 0
Mon Oct 09 16:46:03 2017 us=144936 Connection profiles [0]:
Mon Oct 09 16:46:03 2017 us=149476   proto = udp
Mon Oct 09 16:46:03 2017 us=149476   local = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   local_port = '1194'
Mon Oct 09 16:46:03 2017 us=149476   remote = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   remote_port = '1194'
Mon Oct 09 16:46:03 2017 us=149476   remote_float = DISABLED
Mon Oct 09 16:46:03 2017 us=149476   bind_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=149476   bind_local = ENABLED
Mon Oct 09 16:46:03 2017 us=149476   bind_ipv6_only = DISABLED
Mon Oct 09 16:46:03 2017 us=149476   connect_retry_seconds = 5
Mon Oct 09 16:46:03 2017 us=149476   connect_timeout = 120
Mon Oct 09 16:46:03 2017 us=149476   socks_proxy_server = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   socks_proxy_port = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   tun_mtu = 1500
Mon Oct 09 16:46:03 2017 us=149476   tun_mtu_defined = ENABLED
Mon Oct 09 16:46:03 2017 us=149476   link_mtu = 1500
Mon Oct 09 16:46:03 2017 us=149476   link_mtu_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=149476   tun_mtu_extra = 32
Mon Oct 09 16:46:03 2017 us=149476   tun_mtu_extra_defined = ENABLED
Mon Oct 09 16:46:03 2017 us=149476   mtu_discover_type = -1
Mon Oct 09 16:46:03 2017 us=149476   fragment = 0
Mon Oct 09 16:46:03 2017 us=149476   mssfix = 1450
Mon Oct 09 16:46:03 2017 us=149476   explicit_exit_notification = 0
Mon Oct 09 16:46:03 2017 us=149476 Connection profiles END
Mon Oct 09 16:46:03 2017 us=149476   remote_random = DISABLED
Mon Oct 09 16:46:03 2017 us=149476   ipchange = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   dev = 'tap'
Mon Oct 09 16:46:03 2017 us=149476   dev_type = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   dev_node = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   lladdr = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149476   topology = 1
Mon Oct 09 16:46:03 2017 us=149476   ifconfig_local = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_remote_netmask = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_noexec = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_nowarn = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_ipv6_local = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_ipv6_netbits = 0
Mon Oct 09 16:46:03 2017 us=149975   ifconfig_ipv6_remote = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   shaper = 0
Mon Oct 09 16:46:03 2017 us=149975   mtu_test = 0
Mon Oct 09 16:46:03 2017 us=149975   mlock = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   keepalive_ping = 0
Mon Oct 09 16:46:03 2017 us=149975   keepalive_timeout = 0
Mon Oct 09 16:46:03 2017 us=149975   inactivity_timeout = 0
Mon Oct 09 16:46:03 2017 us=149975   ping_send_timeout = 0
Mon Oct 09 16:46:03 2017 us=149975   ping_rec_timeout = 0
Mon Oct 09 16:46:03 2017 us=149975   ping_rec_timeout_action = 0
Mon Oct 09 16:46:03 2017 us=149975   ping_timer_remote = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   remap_sigusr1 = 0
Mon Oct 09 16:46:03 2017 us=149975   persist_tun = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   persist_local_ip = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   persist_remote_ip = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   persist_key = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   passtos = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   resolve_retry_seconds = 1000000000
Mon Oct 09 16:46:03 2017 us=149975   resolve_in_advance = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   username = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   groupname = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   chroot_dir = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   cd_dir = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   writepid = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   up_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   down_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   down_pre = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   up_restart = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   up_delay = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   daemon = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   inetd = 0
Mon Oct 09 16:46:03 2017 us=149975   log = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   suppress_timestamps = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   machine_readable_output = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   nice = 0
Mon Oct 09 16:46:03 2017 us=149975   verbosity = 4
Mon Oct 09 16:46:03 2017 us=149975   mute = 0
Mon Oct 09 16:46:03 2017 us=149975   gremlin = 0
Mon Oct 09 16:46:03 2017 us=149975   status_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   status_file_version = 1
Mon Oct 09 16:46:03 2017 us=149975   status_file_update_freq = 60
Mon Oct 09 16:46:03 2017 us=149975   occ = ENABLED
Mon Oct 09 16:46:03 2017 us=149975   rcvbuf = 0
Mon Oct 09 16:46:03 2017 us=149975   sndbuf = 0
Mon Oct 09 16:46:03 2017 us=149975   sockflags = 0
Mon Oct 09 16:46:03 2017 us=149975   fast_io = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   comp.alg = 0
Mon Oct 09 16:46:03 2017 us=149975   comp.flags = 0
Mon Oct 09 16:46:03 2017 us=149975   route_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   route_default_gateway = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   route_default_metric = 0
Mon Oct 09 16:46:03 2017 us=149975   route_noexec = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   route_delay = 5
Mon Oct 09 16:46:03 2017 us=149975   route_delay_window = 30
Mon Oct 09 16:46:03 2017 us=149975   route_delay_defined = ENABLED
Mon Oct 09 16:46:03 2017 us=149975   route_nopull = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   route_gateway_via_dhcp = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   allow_pull_fqdn = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   management_addr = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_port = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_user_pass = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_log_history_cache = 250
Mon Oct 09 16:46:03 2017 us=149975   management_echo_buffer_size = 100
Mon Oct 09 16:46:03 2017 us=149975   management_write_peer_info_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_client_user = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_client_group = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   management_flags = 0
Mon Oct 09 16:46:03 2017 us=149975   shared_secret_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   key_direction = 0
Mon Oct 09 16:46:03 2017 us=149975   ciphername = 'BF-CBC'
Mon Oct 09 16:46:03 2017 us=149975   ncp_enabled = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Oct 09 16:46:03 2017 us=149975   authname = 'SHA1'
Mon Oct 09 16:46:03 2017 us=149975   prng_hash = 'SHA1'
Mon Oct 09 16:46:03 2017 us=149975   prng_nonce_secret_len = 16
Mon Oct 09 16:46:03 2017 us=149975   keysize = 0
Mon Oct 09 16:46:03 2017 us=149975   engine = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   replay = ENABLED
Mon Oct 09 16:46:03 2017 us=149975   mute_replay_warnings = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   replay_window = 64
Mon Oct 09 16:46:03 2017 us=149975   replay_time = 15
Mon Oct 09 16:46:03 2017 us=149975   packet_id_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   use_iv = ENABLED
Mon Oct 09 16:46:03 2017 us=149975   test_crypto = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   tls_server = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   tls_client = DISABLED
Mon Oct 09 16:46:03 2017 us=149975   key_method = 2
Mon Oct 09 16:46:03 2017 us=149975   ca_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=149975   ca_path = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   dh_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   cert_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   extra_certs_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   priv_key_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   pkcs12_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   cryptoapi_cert = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   cipher_list = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   tls_verify = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   tls_export_cert = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   verify_x509_type = 0
Mon Oct 09 16:46:03 2017 us=150451   verify_x509_name = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   crl_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   ns_cert_type = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_ku[i] = 0
Mon Oct 09 16:46:03 2017 us=150451   remote_cert_eku = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   ssl_flags = 0
Mon Oct 09 16:46:03 2017 us=150451   tls_timeout = 2
Mon Oct 09 16:46:03 2017 us=150451   renegotiate_bytes = -1
Mon Oct 09 16:46:03 2017 us=150451   renegotiate_packets = 0
Mon Oct 09 16:46:03 2017 us=150451   renegotiate_seconds = 3600
Mon Oct 09 16:46:03 2017 us=150451   handshake_window = 60
Mon Oct 09 16:46:03 2017 us=150451   transition_window = 3600
Mon Oct 09 16:46:03 2017 us=150451   single_session = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   push_peer_info = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   tls_exit = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   tls_auth_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   tls_crypt_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_protected_authentication = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_private_mode = 00000000
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_cert_private = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_pin_cache_period = -1
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_id = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   pkcs11_id_management = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   server_network = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   server_netmask = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   server_network_ipv6 = ::
Mon Oct 09 16:46:03 2017 us=150451   server_netbits_ipv6 = 0
Mon Oct 09 16:46:03 2017 us=150451   server_bridge_ip = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   server_bridge_netmask = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   server_bridge_pool_start = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   server_bridge_pool_end = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_start = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_end = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_netmask = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_persist_filename = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_pool_persist_refresh_freq = 600
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_ipv6_pool_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_ipv6_pool_base = ::
Mon Oct 09 16:46:03 2017 us=150451   ifconfig_ipv6_pool_netbits = 0
Mon Oct 09 16:46:03 2017 us=150451   n_bcast_buf = 256
Mon Oct 09 16:46:03 2017 us=150451   tcp_queue_limit = 64
Mon Oct 09 16:46:03 2017 us=150451   real_hash_size = 256
Mon Oct 09 16:46:03 2017 us=150451   virtual_hash_size = 256
Mon Oct 09 16:46:03 2017 us=150451   client_connect_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150451   learn_address_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   client_disconnect_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   client_config_dir = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   ccd_exclusive = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   tmp_dir = 'C:\Users\macie\AppData\Local\Temp\'
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_local = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_remote_netmask = 0.0.0.0
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_ipv6_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_ipv6_local = ::/0
Mon Oct 09 16:46:03 2017 us=150952   push_ifconfig_ipv6_remote = ::
Mon Oct 09 16:46:03 2017 us=150952   enable_c2c = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   duplicate_cn = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   cf_max = 0
Mon Oct 09 16:46:03 2017 us=150952   cf_per = 0
Mon Oct 09 16:46:03 2017 us=150952   max_clients = 1024
Mon Oct 09 16:46:03 2017 us=150952   max_routes_per_client = 256
Mon Oct 09 16:46:03 2017 us=150952   auth_user_pass_verify_script = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   auth_user_pass_verify_script_via_file = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   auth_token_generate = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   auth_token_lifetime = 0
Mon Oct 09 16:46:03 2017 us=150952   client = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   pull = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   auth_user_pass_file = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   show_net_up = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   route_method = 0
Mon Oct 09 16:46:03 2017 us=150952   block_outside_dns = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   ip_win32_defined = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   ip_win32_type = 3
Mon Oct 09 16:46:03 2017 us=150952   dhcp_masq_offset = 0
Mon Oct 09 16:46:03 2017 us=150952   dhcp_lease_time = 31536000
Mon Oct 09 16:46:03 2017 us=150952   tap_sleep = 0
Mon Oct 09 16:46:03 2017 us=150952   dhcp_options = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   dhcp_renew = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   dhcp_pre_release = DISABLED
Mon Oct 09 16:46:03 2017 us=150952   domain = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   netbios_scope = '[UNDEF]'
Mon Oct 09 16:46:03 2017 us=150952   netbios_node_type = 0
Mon Oct 09 16:46:03 2017 us=150952   disable_nbt = DISABLED
Mon Oct 09 16:46:03 2017 us=150952 OpenVPN 2.4.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep 26 2017
Mon Oct 09 16:46:03 2017 us=150952 Windows version 6.2 (Windows 8 or greater) 64bit
Mon Oct 09 16:46:03 2017 us=150952 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
Mon Oct 09 16:46:03 2017 us=151453 ******* WARNING *******: All encryption and authentication features disabled -- All data will be tunnelled as clear text and will not be protected against man-in-the-middle changes. PLEASE DO RECONSIDER THIS CONFIGURATION!
Mon Oct 09 16:46:03 2017 us=151955 interactive service msg_channel=0
Mon Oct 09 16:46:03 2017 us=151955 open_tun
Mon Oct 09 16:46:03 2017 us=152456 CreateFile failed on TAP device: \\.\Global\{2F8E61FF-A294-404C-8910-6017527DAA26}.tap
Mon Oct 09 16:46:03 2017 us=152456 All TAP-Windows adapters on this system are currently in use.
Mon Oct 09 16:46:03 2017 us=152456 Exiting due to fatal error
Command output on OpenVPN server

Code: Select all

Mon Oct  9 16:46:42 2017 us=101946 disabling NCP mode (--ncp-disable) because not in P2MP client or server mode
Mon Oct  9 16:46:42 2017 us=102017 Current Parameter Settings:
Mon Oct  9 16:46:42 2017 us=102039   config = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102052   mode = 0
Mon Oct  9 16:46:42 2017 us=102061   persist_config = DISABLED
Mon Oct  9 16:46:42 2017 us=102070   persist_mode = 1
Mon Oct  9 16:46:42 2017 us=102078   show_ciphers = DISABLED
Mon Oct  9 16:46:42 2017 us=102086   show_digests = DISABLED
Mon Oct  9 16:46:42 2017 us=102094   show_engines = DISABLED
Mon Oct  9 16:46:42 2017 us=102102   genkey = DISABLED
Mon Oct  9 16:46:42 2017 us=102110   key_pass_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102118   show_tls_ciphers = DISABLED
Mon Oct  9 16:46:42 2017 us=102127   connect_retry_max = 0
Mon Oct  9 16:46:42 2017 us=102135 Connection profiles [0]:
Mon Oct  9 16:46:42 2017 us=102143   proto = udp
Mon Oct  9 16:46:42 2017 us=102151   local = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102159   local_port = '1194'
Mon Oct  9 16:46:42 2017 us=102167   remote = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102175   remote_port = '1194'
Mon Oct  9 16:46:42 2017 us=102183   remote_float = DISABLED
Mon Oct  9 16:46:42 2017 us=102191   bind_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=102199   bind_local = ENABLED
Mon Oct  9 16:46:42 2017 us=102207   bind_ipv6_only = DISABLED
Mon Oct  9 16:46:42 2017 us=102215   connect_retry_seconds = 5
Mon Oct  9 16:46:42 2017 us=102223   connect_timeout = 120
Mon Oct  9 16:46:42 2017 us=102231   socks_proxy_server = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102239   socks_proxy_port = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102248   tun_mtu = 1500
Mon Oct  9 16:46:42 2017 us=102256   tun_mtu_defined = ENABLED
Mon Oct  9 16:46:42 2017 us=102264   link_mtu = 1500
Mon Oct  9 16:46:42 2017 us=102272   link_mtu_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=102280   tun_mtu_extra = 0
Mon Oct  9 16:46:42 2017 us=102288   tun_mtu_extra_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=102296   mtu_discover_type = -1
Mon Oct  9 16:46:42 2017 us=102304   fragment = 0
Mon Oct  9 16:46:42 2017 us=102312   mssfix = 1450
Mon Oct  9 16:46:42 2017 us=102320   explicit_exit_notification = 0
Mon Oct  9 16:46:42 2017 us=102328 Connection profiles END
Mon Oct  9 16:46:42 2017 us=102336   remote_random = DISABLED
Mon Oct  9 16:46:42 2017 us=102344   ipchange = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102352   dev = 'tun0'
Mon Oct  9 16:46:42 2017 us=102360   dev_type = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102368   dev_node = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102376   lladdr = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102384   topology = 1
Mon Oct  9 16:46:42 2017 us=102392   ifconfig_local = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102400   ifconfig_remote_netmask = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102408   ifconfig_noexec = DISABLED
Mon Oct  9 16:46:42 2017 us=102416   ifconfig_nowarn = DISABLED
Mon Oct  9 16:46:42 2017 us=102424   ifconfig_ipv6_local = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102432   ifconfig_ipv6_netbits = 0
Mon Oct  9 16:46:42 2017 us=102440   ifconfig_ipv6_remote = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102448   shaper = 0
Mon Oct  9 16:46:42 2017 us=102456   mtu_test = 0
Mon Oct  9 16:46:42 2017 us=102464   mlock = DISABLED
Mon Oct  9 16:46:42 2017 us=102472   keepalive_ping = 0
Mon Oct  9 16:46:42 2017 us=102480   keepalive_timeout = 0
Mon Oct  9 16:46:42 2017 us=102488   inactivity_timeout = 0
Mon Oct  9 16:46:42 2017 us=102496   ping_send_timeout = 0
Mon Oct  9 16:46:42 2017 us=102504   ping_rec_timeout = 0
Mon Oct  9 16:46:42 2017 us=102512   ping_rec_timeout_action = 0
Mon Oct  9 16:46:42 2017 us=102520   ping_timer_remote = DISABLED
Mon Oct  9 16:46:42 2017 us=102528   remap_sigusr1 = 0
Mon Oct  9 16:46:42 2017 us=102536   persist_tun = DISABLED
Mon Oct  9 16:46:42 2017 us=102544   persist_local_ip = DISABLED
Mon Oct  9 16:46:42 2017 us=102552   persist_remote_ip = DISABLED
Mon Oct  9 16:46:42 2017 us=102560   persist_key = DISABLED
Mon Oct  9 16:46:42 2017 us=102568   passtos = DISABLED
Mon Oct  9 16:46:42 2017 us=102576   resolve_retry_seconds = 1000000000
Mon Oct  9 16:46:42 2017 us=102594   resolve_in_advance = DISABLED
Mon Oct  9 16:46:42 2017 us=102605   username = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102614   groupname = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102622   chroot_dir = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102630   cd_dir = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102638   writepid = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102646   up_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102654   down_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102662   down_pre = DISABLED
Mon Oct  9 16:46:42 2017 us=102670   up_restart = DISABLED
Mon Oct  9 16:46:42 2017 us=102678   up_delay = DISABLED
Mon Oct  9 16:46:42 2017 us=102686   daemon = DISABLED
Mon Oct  9 16:46:42 2017 us=102695   inetd = 0
Mon Oct  9 16:46:42 2017 us=102703   log = DISABLED
Mon Oct  9 16:46:42 2017 us=102711   suppress_timestamps = DISABLED
Mon Oct  9 16:46:42 2017 us=102719   machine_readable_output = DISABLED
Mon Oct  9 16:46:42 2017 us=102727   nice = 0
Mon Oct  9 16:46:42 2017 us=102735   verbosity = 4
Mon Oct  9 16:46:42 2017 us=102743   mute = 0
Mon Oct  9 16:46:42 2017 us=102751   gremlin = 0
Mon Oct  9 16:46:42 2017 us=102759   status_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102767   status_file_version = 1
Mon Oct  9 16:46:42 2017 us=102803   status_file_update_freq = 60
Mon Oct  9 16:46:42 2017 us=102816   occ = ENABLED
Mon Oct  9 16:46:42 2017 us=102824   rcvbuf = 0
Mon Oct  9 16:46:42 2017 us=102832   sndbuf = 0
Mon Oct  9 16:46:42 2017 us=102840   mark = 0
Mon Oct  9 16:46:42 2017 us=102848   sockflags = 0
Mon Oct  9 16:46:42 2017 us=102856   fast_io = DISABLED
Mon Oct  9 16:46:42 2017 us=102865   comp.alg = 0
Mon Oct  9 16:46:42 2017 us=102873   comp.flags = 0
Mon Oct  9 16:46:42 2017 us=102881   route_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102889   route_default_gateway = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102898   route_default_metric = 0
Mon Oct  9 16:46:42 2017 us=102906   route_noexec = DISABLED
Mon Oct  9 16:46:42 2017 us=102914   route_delay = 0
Mon Oct  9 16:46:42 2017 us=102922   route_delay_window = 30
Mon Oct  9 16:46:42 2017 us=102930   route_delay_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=102938   route_nopull = DISABLED
Mon Oct  9 16:46:42 2017 us=102947   route_gateway_via_dhcp = DISABLED
Mon Oct  9 16:46:42 2017 us=102955   allow_pull_fqdn = DISABLED
Mon Oct  9 16:46:42 2017 us=102963   management_addr = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102971   management_port = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102979   management_user_pass = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=102987   management_log_history_cache = 250
Mon Oct  9 16:46:42 2017 us=102995   management_echo_buffer_size = 100
Mon Oct  9 16:46:42 2017 us=103003   management_write_peer_info_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103012   management_client_user = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103020   management_client_group = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103028   management_flags = 0
Mon Oct  9 16:46:42 2017 us=103036   shared_secret_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103044   key_direction = 0
Mon Oct  9 16:46:42 2017 us=103052   ciphername = 'BF-CBC'
Mon Oct  9 16:46:42 2017 us=103060   ncp_enabled = DISABLED
Mon Oct  9 16:46:42 2017 us=103068   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Oct  9 16:46:42 2017 us=103076   authname = 'SHA1'
Mon Oct  9 16:46:42 2017 us=103084   prng_hash = 'SHA1'
Mon Oct  9 16:46:42 2017 us=103092   prng_nonce_secret_len = 16
Mon Oct  9 16:46:42 2017 us=103100   keysize = 0
Mon Oct  9 16:46:42 2017 us=103108   engine = DISABLED
Mon Oct  9 16:46:42 2017 us=103116   replay = ENABLED
Mon Oct  9 16:46:42 2017 us=103124   mute_replay_warnings = DISABLED
Mon Oct  9 16:46:42 2017 us=103133   replay_window = 64
Mon Oct  9 16:46:42 2017 us=103141   replay_time = 15
Mon Oct  9 16:46:42 2017 us=103149   packet_id_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103157   use_iv = ENABLED
Mon Oct  9 16:46:42 2017 us=103165   test_crypto = DISABLED
Mon Oct  9 16:46:42 2017 us=103173   tls_server = DISABLED
Mon Oct  9 16:46:42 2017 us=103189   tls_client = DISABLED
Mon Oct  9 16:46:42 2017 us=103197   key_method = 2
Mon Oct  9 16:46:42 2017 us=103206   ca_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103214   ca_path = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103222   dh_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103230   cert_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103238   extra_certs_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103246   priv_key_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103254   pkcs12_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103262   cipher_list = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103270   tls_verify = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103278   tls_export_cert = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103287   verify_x509_type = 0
Mon Oct  9 16:46:42 2017 us=103295   verify_x509_name = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103303   crl_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103311   ns_cert_type = 0
Mon Oct  9 16:46:42 2017 us=103319   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103327   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103335   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103343   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103351   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103359   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103367   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103375   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103383   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103403   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103409   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103416   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103422   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103429   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103435   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103442   remote_cert_ku[i] = 0
Mon Oct  9 16:46:42 2017 us=103449   remote_cert_eku = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103455   ssl_flags = 0
Mon Oct  9 16:46:42 2017 us=103462   tls_timeout = 2
Mon Oct  9 16:46:42 2017 us=103468   renegotiate_bytes = -1
Mon Oct  9 16:46:42 2017 us=103475   renegotiate_packets = 0
Mon Oct  9 16:46:42 2017 us=103482   renegotiate_seconds = 3600
Mon Oct  9 16:46:42 2017 us=103488   handshake_window = 60
Mon Oct  9 16:46:42 2017 us=103495   transition_window = 3600
Mon Oct  9 16:46:42 2017 us=103501   single_session = DISABLED
Mon Oct  9 16:46:42 2017 us=103508   push_peer_info = DISABLED
Mon Oct  9 16:46:42 2017 us=103515   tls_exit = DISABLED
Mon Oct  9 16:46:42 2017 us=103521   tls_auth_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103529   tls_crypt_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103536   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103543   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103549   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103556   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103563   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103569   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103576   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103582   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103589   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103595   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103602   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103608   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103615   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103621   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103628   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103635   pkcs11_protected_authentication = DISABLED
Mon Oct  9 16:46:42 2017 us=103641   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103648   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103661   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103668   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103674   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103681   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103688   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103694   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103701   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103707   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103714   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103721   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103727   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103748   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103782   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103789   pkcs11_private_mode = 00000000
Mon Oct  9 16:46:42 2017 us=103796   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103803   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103810   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103828   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103835   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103841   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103848   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103854   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103861   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103868   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103874   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103881   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103887   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103894   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103900   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103907   pkcs11_cert_private = DISABLED
Mon Oct  9 16:46:42 2017 us=103913   pkcs11_pin_cache_period = -1
Mon Oct  9 16:46:42 2017 us=103920   pkcs11_id = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=103926   pkcs11_id_management = DISABLED
Mon Oct  9 16:46:42 2017 us=103936   server_network = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103943   server_netmask = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103950   server_network_ipv6 = ::
Mon Oct  9 16:46:42 2017 us=103957   server_netbits_ipv6 = 0
Mon Oct  9 16:46:42 2017 us=103964   server_bridge_ip = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103971   server_bridge_netmask = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103978   server_bridge_pool_start = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103985   server_bridge_pool_end = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=103991   ifconfig_pool_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=103998   ifconfig_pool_start = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=104005   ifconfig_pool_end = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=104012   ifconfig_pool_netmask = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=104018   ifconfig_pool_persist_filename = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104025   ifconfig_pool_persist_refresh_freq = 600
Mon Oct  9 16:46:42 2017 us=104032   ifconfig_ipv6_pool_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=104040   ifconfig_ipv6_pool_base = ::
Mon Oct  9 16:46:42 2017 us=104047   ifconfig_ipv6_pool_netbits = 0
Mon Oct  9 16:46:42 2017 us=104053   n_bcast_buf = 256
Mon Oct  9 16:46:42 2017 us=104060   tcp_queue_limit = 64
Mon Oct  9 16:46:42 2017 us=104067   real_hash_size = 256
Mon Oct  9 16:46:42 2017 us=104074   virtual_hash_size = 256
Mon Oct  9 16:46:42 2017 us=104080   client_connect_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104087   learn_address_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104094   client_disconnect_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104100   client_config_dir = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104107   ccd_exclusive = DISABLED
Mon Oct  9 16:46:42 2017 us=104114   tmp_dir = '/tmp'
Mon Oct  9 16:46:42 2017 us=104121   push_ifconfig_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=104134   push_ifconfig_local = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=104141   push_ifconfig_remote_netmask = 0.0.0.0
Mon Oct  9 16:46:42 2017 us=104148   push_ifconfig_ipv6_defined = DISABLED
Mon Oct  9 16:46:42 2017 us=104155   push_ifconfig_ipv6_local = ::/0
Mon Oct  9 16:46:42 2017 us=104162   push_ifconfig_ipv6_remote = ::
Mon Oct  9 16:46:42 2017 us=104169   enable_c2c = DISABLED
Mon Oct  9 16:46:42 2017 us=104175   duplicate_cn = DISABLED
Mon Oct  9 16:46:42 2017 us=104182   cf_max = 0
Mon Oct  9 16:46:42 2017 us=104189   cf_per = 0
Mon Oct  9 16:46:42 2017 us=104196   max_clients = 1024
Mon Oct  9 16:46:42 2017 us=104202   max_routes_per_client = 256
Mon Oct  9 16:46:42 2017 us=104209   auth_user_pass_verify_script = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104216   auth_user_pass_verify_script_via_file = DISABLED
Mon Oct  9 16:46:42 2017 us=104223   auth_token_generate = DISABLED
Mon Oct  9 16:46:42 2017 us=104229   auth_token_lifetime = 0
Mon Oct  9 16:46:42 2017 us=104236   port_share_host = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104243   port_share_port = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104250   client = DISABLED
Mon Oct  9 16:46:42 2017 us=104256   pull = DISABLED
Mon Oct  9 16:46:42 2017 us=104263   auth_user_pass_file = '[UNDEF]'
Mon Oct  9 16:46:42 2017 us=104271 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jun 22 2017
Mon Oct  9 16:46:42 2017 us=104280 library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
Mon Oct  9 16:46:42 2017 us=104328 ******* WARNING *******: all encryption and authentication features disabled -- all data will be tunnelled as cleartext
Mon Oct  9 16:46:42 2017 us=104409 ERROR: Cannot ioctl TUNSETIFF tun0: Device or resource busy (errno=16)
Mon Oct  9 16:46:42 2017 us=104418 Exiting due to fatal error

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Mon Oct 09, 2017 6:28 pm

Your windows client log:
maciej12203 wrote:
Mon Oct 09, 2017 2:51 pm
Mon Oct 09 16:46:03 2017 us=152456 All TAP-Windows adapters on this system are currently in use.
You may need to install another TAP adapter.

Your server log:
maciej12203 wrote:
Mon Oct 09, 2017 2:51 pm
Mon Oct 9 16:46:42 2017 us=101946 disabling NCP mode (--ncp-disable) because not in P2MP client or server mode
<cut>
Mon Oct 9 16:46:42 2017 us=104409 ERROR: Cannot ioctl TUNSETIFF tun0: Device or resource busy (errno=16) Mon Oct 9 16:46:42 2017 us=104418 Exiting due to fatal error
This looks like the wrong log file:
  • Not in client or server mode ....
  • tun0 is not the device you reference in your server config file.
Please see HOWTO: For OpenVPN Community Edition

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Mon Oct 09, 2017 7:41 pm

TinCanTech wrote:
Mon Oct 09, 2017 6:28 pm
Your windows client log:
maciej12203 wrote:
Mon Oct 09, 2017 2:51 pm
Mon Oct 09 16:46:03 2017 us=152456 All TAP-Windows adapters on this system are currently in use.
You may need to install another TAP adapter.



Your server log:
maciej12203 wrote:
Mon Oct 09, 2017 2:51 pm
Mon Oct 9 16:46:42 2017 us=101946 disabling NCP mode (--ncp-disable) because not in P2MP client or server mode
<cut>
Mon Oct 9 16:46:42 2017 us=104409 ERROR: Cannot ioctl TUNSETIFF tun0: Device or resource busy (errno=16) Mon Oct 9 16:46:42 2017 us=104418 Exiting due to fatal error
This looks like the wrong log file:
  • Not in client or server mode ....
  • tun0 is not the device you reference in your server config file.
Are you suggesting that I post a bad log file? wrong configuration?
I do not know much about it, so much so on showing various logs of the VPN server also sorry if I gave something wrong.
Can you tell me what to improve? What else should I give to locate the problem?

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Mon Oct 09, 2017 8:49 pm

maciej12203 wrote:
Mon Oct 09, 2017 7:41 pm
Are you suggesting that I post a bad log file? wrong configuration?
Yes .. the configs you posted do not match your log files.
maciej12203 wrote:
Mon Oct 09, 2017 7:41 pm
Can you tell me what to improve?
I advise you read the Howto above.
maciej12203 wrote:
Mon Oct 09, 2017 7:41 pm
What else should I give to locate the problem?
The most important thing you can do is post the correct configs and log files.

Also, make sure you try to run only one openvpn instance on each machine.

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Tue Oct 10, 2017 4:06 pm

I have read "HowTo" as you told me and below I have posted the logs and additional information.

-----SERVER-----
Network cards

Code: Select all

enp0s3: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.100.9  netmask 255.255.255.0  broadcast 192.168.100.255
        inet6 fe80::a00:27ff:fedf:30a6  prefixlen 64  scopeid 0x20<link>
        ether 08:00:27:df:30:a6  txqueuelen 1000  (Ethernet)
        RX packets 51645  bytes 69046912 (69.0 MB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 13027  bytes 1217484 (1.2 MB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 336  bytes 24676 (24.6 KB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 336  bytes 24676 (24.6 KB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500
        inet 10.8.0.1  netmask 255.255.255.0  destination 10.8.0.1
        inet6 fe80::b947:c190:ac67:9fad  prefixlen 64  scopeid 0x20<link>
        unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  txqueuelen 100  (UNSPEC)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 6  bytes 288 (288.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

System version

Code: Select all

Linux NEXTCLOUD 4.10.0-35-generic #39-Ubuntu SMP Wed Sep 13 07:46:59 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
Logs from server.conf

Code: Select all

Tue Oct 10 17:30:43 2017 us=372697 Current Parameter Settings:
Tue Oct 10 17:30:43 2017 us=372729   config = 'server.conf'
Tue Oct 10 17:30:43 2017 us=372733   mode = 1
Tue Oct 10 17:30:43 2017 us=372737   persist_config = DISABLED
Tue Oct 10 17:30:43 2017 us=372739   persist_mode = 1
Tue Oct 10 17:30:43 2017 us=372742   show_ciphers = DISABLED
Tue Oct 10 17:30:43 2017 us=372745   show_digests = DISABLED
Tue Oct 10 17:30:43 2017 us=372747   show_engines = DISABLED
Tue Oct 10 17:30:43 2017 us=372750   genkey = DISABLED
Tue Oct 10 17:30:43 2017 us=372752   key_pass_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372755   show_tls_ciphers = DISABLED
Tue Oct 10 17:30:43 2017 us=372758   connect_retry_max = 0
Tue Oct 10 17:30:43 2017 us=372760 Connection profiles [0]:
Tue Oct 10 17:30:43 2017 us=372763   proto = udp
Tue Oct 10 17:30:43 2017 us=372766   local = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372769   local_port = '1194'
Tue Oct 10 17:30:43 2017 us=372771   remote = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372774   remote_port = '1194'
Tue Oct 10 17:30:43 2017 us=372776   remote_float = DISABLED
Tue Oct 10 17:30:43 2017 us=372779   bind_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=372781   bind_local = ENABLED
Tue Oct 10 17:30:43 2017 us=372784   bind_ipv6_only = DISABLED
Tue Oct 10 17:30:43 2017 us=372787   connect_retry_seconds = 5
Tue Oct 10 17:30:43 2017 us=372789   connect_timeout = 120
Tue Oct 10 17:30:43 2017 us=372792   socks_proxy_server = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372794   socks_proxy_port = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372797   tun_mtu = 1500
Tue Oct 10 17:30:43 2017 us=372799   tun_mtu_defined = ENABLED
Tue Oct 10 17:30:43 2017 us=372802   link_mtu = 1500
Tue Oct 10 17:30:43 2017 us=372804   link_mtu_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=372807   tun_mtu_extra = 0
Tue Oct 10 17:30:43 2017 us=372809   tun_mtu_extra_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=372812   mtu_discover_type = -1
Tue Oct 10 17:30:43 2017 us=372815   fragment = 0
Tue Oct 10 17:30:43 2017 us=372817   mssfix = 1450
Tue Oct 10 17:30:43 2017 us=372820   explicit_exit_notification = 0
Tue Oct 10 17:30:43 2017 us=372822 Connection profiles END
Tue Oct 10 17:30:43 2017 us=372825   remote_random = DISABLED
Tue Oct 10 17:30:43 2017 us=372827   ipchange = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372830   dev = 'tun'
Tue Oct 10 17:30:43 2017 us=372832   dev_type = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372835   dev_node = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372837   lladdr = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372840   topology = 3
Tue Oct 10 17:30:43 2017 us=372842   ifconfig_local = '10.8.0.1'
Tue Oct 10 17:30:43 2017 us=372845   ifconfig_remote_netmask = '255.255.255.0'
Tue Oct 10 17:30:43 2017 us=372847   ifconfig_noexec = DISABLED
Tue Oct 10 17:30:43 2017 us=372850   ifconfig_nowarn = DISABLED
Tue Oct 10 17:30:43 2017 us=372852   ifconfig_ipv6_local = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372855   ifconfig_ipv6_netbits = 0
Tue Oct 10 17:30:43 2017 us=372857   ifconfig_ipv6_remote = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372860   shaper = 0
Tue Oct 10 17:30:43 2017 us=372862   mtu_test = 0
Tue Oct 10 17:30:43 2017 us=372865   mlock = DISABLED
Tue Oct 10 17:30:43 2017 us=372867   keepalive_ping = 10
Tue Oct 10 17:30:43 2017 us=372870   keepalive_timeout = 120
Tue Oct 10 17:30:43 2017 us=372872   inactivity_timeout = 0
Tue Oct 10 17:30:43 2017 us=372874   ping_send_timeout = 10
Tue Oct 10 17:30:43 2017 us=372877   ping_rec_timeout = 240
Tue Oct 10 17:30:43 2017 us=372880   ping_rec_timeout_action = 2
Tue Oct 10 17:30:43 2017 us=372882   ping_timer_remote = DISABLED
Tue Oct 10 17:30:43 2017 us=372885   remap_sigusr1 = 0
Tue Oct 10 17:30:43 2017 us=372887   persist_tun = ENABLED
Tue Oct 10 17:30:43 2017 us=372890   persist_local_ip = DISABLED
Tue Oct 10 17:30:43 2017 us=372892   persist_remote_ip = DISABLED
Tue Oct 10 17:30:43 2017 us=372895   persist_key = ENABLED
Tue Oct 10 17:30:43 2017 us=372897   passtos = DISABLED
Tue Oct 10 17:30:43 2017 us=372900   resolve_retry_seconds = 1000000000
Tue Oct 10 17:30:43 2017 us=372902   resolve_in_advance = DISABLED
Tue Oct 10 17:30:43 2017 us=372908   username = 'nobody'
Tue Oct 10 17:30:43 2017 us=372911   groupname = 'nogroup'
Tue Oct 10 17:30:43 2017 us=372913   chroot_dir = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372916   cd_dir = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372918   writepid = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372921   up_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372923   down_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372926   down_pre = DISABLED
Tue Oct 10 17:30:43 2017 us=372928   up_restart = DISABLED
Tue Oct 10 17:30:43 2017 us=372931   up_delay = DISABLED
Tue Oct 10 17:30:43 2017 us=372933   daemon = DISABLED
Tue Oct 10 17:30:43 2017 us=372936   inetd = 0
Tue Oct 10 17:30:43 2017 us=372938   log = DISABLED
Tue Oct 10 17:30:43 2017 us=372941   suppress_timestamps = DISABLED
Tue Oct 10 17:30:43 2017 us=372943   machine_readable_output = DISABLED
Tue Oct 10 17:30:43 2017 us=372946   nice = 0
Tue Oct 10 17:30:43 2017 us=372948   verbosity = 4
Tue Oct 10 17:30:43 2017 us=372951   mute = 0
Tue Oct 10 17:30:43 2017 us=372953   gremlin = 0
Tue Oct 10 17:30:43 2017 us=372956   status_file = 'openvpn-status.log'
Tue Oct 10 17:30:43 2017 us=372958   status_file_version = 1
Tue Oct 10 17:30:43 2017 us=372961   status_file_update_freq = 60
Tue Oct 10 17:30:43 2017 us=372963   occ = ENABLED
Tue Oct 10 17:30:43 2017 us=372966   rcvbuf = 0
Tue Oct 10 17:30:43 2017 us=372968   sndbuf = 0
Tue Oct 10 17:30:43 2017 us=372971   mark = 0
Tue Oct 10 17:30:43 2017 us=372973   sockflags = 0
Tue Oct 10 17:30:43 2017 us=372976   fast_io = DISABLED
Tue Oct 10 17:30:43 2017 us=372979   comp.alg = 2
Tue Oct 10 17:30:43 2017 us=372982   comp.flags = 1
Tue Oct 10 17:30:43 2017 us=372985   route_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=372988   route_default_gateway = '10.8.0.2'
Tue Oct 10 17:30:43 2017 us=372990   route_default_metric = 0
Tue Oct 10 17:30:43 2017 us=372993   route_noexec = DISABLED
Tue Oct 10 17:30:43 2017 us=372996   route_delay = 0
Tue Oct 10 17:30:43 2017 us=372998   route_delay_window = 30
Tue Oct 10 17:30:43 2017 us=373001   route_delay_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=373003   route_nopull = DISABLED
Tue Oct 10 17:30:43 2017 us=373006   route_gateway_via_dhcp = DISABLED
Tue Oct 10 17:30:43 2017 us=373008   allow_pull_fqdn = DISABLED
Tue Oct 10 17:30:43 2017 us=373011   management_addr = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373014   management_port = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373016   management_user_pass = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373019   management_log_history_cache = 250
Tue Oct 10 17:30:43 2017 us=373021   management_echo_buffer_size = 100
Tue Oct 10 17:30:43 2017 us=373024   management_write_peer_info_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373027   management_client_user = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373029   management_client_group = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373032   management_flags = 0
Tue Oct 10 17:30:43 2017 us=373035   shared_secret_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373037   key_direction = 1
Tue Oct 10 17:30:43 2017 us=373040   ciphername = 'AES-256-CBC'
Tue Oct 10 17:30:43 2017 us=373042   ncp_enabled = ENABLED
Tue Oct 10 17:30:43 2017 us=373045   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Oct 10 17:30:43 2017 us=373047   authname = 'SHA512'
Tue Oct 10 17:30:43 2017 us=373050   prng_hash = 'SHA1'
Tue Oct 10 17:30:43 2017 us=373053   prng_nonce_secret_len = 16
Tue Oct 10 17:30:43 2017 us=373055   keysize = 0
Tue Oct 10 17:30:43 2017 us=373058   engine = DISABLED
Tue Oct 10 17:30:43 2017 us=373061   replay = ENABLED
Tue Oct 10 17:30:43 2017 us=373063   mute_replay_warnings = DISABLED
Tue Oct 10 17:30:43 2017 us=373066   replay_window = 64
Tue Oct 10 17:30:43 2017 us=373069   replay_time = 15
Tue Oct 10 17:30:43 2017 us=373071   packet_id_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373074   use_iv = ENABLED
Tue Oct 10 17:30:43 2017 us=373076   test_crypto = DISABLED
Tue Oct 10 17:30:43 2017 us=373079   tls_server = ENABLED
Tue Oct 10 17:30:43 2017 us=373081   tls_client = DISABLED
Tue Oct 10 17:30:43 2017 us=373086   key_method = 2
Tue Oct 10 17:30:43 2017 us=373088   ca_file = 'ca.crt'
Tue Oct 10 17:30:43 2017 us=373091   ca_path = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373093   dh_file = 'dh.pem'
Tue Oct 10 17:30:43 2017 us=373096   cert_file = 'server.crt'
Tue Oct 10 17:30:43 2017 us=373099   extra_certs_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373102   priv_key_file = 'server.key'
Tue Oct 10 17:30:43 2017 us=373104   pkcs12_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373107   cipher_list = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373109   tls_verify = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373112   tls_export_cert = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373115   verify_x509_type = 0
Tue Oct 10 17:30:43 2017 us=373117   verify_x509_name = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373120   crl_file = 'crl.pem'
Tue Oct 10 17:30:43 2017 us=373122   ns_cert_type = 0
Tue Oct 10 17:30:43 2017 us=373125   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373128   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373130   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373133   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373135   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373138   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373140   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373143   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373145   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373147   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373150   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373152   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373155   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373157   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373160   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373210   remote_cert_ku[i] = 0
Tue Oct 10 17:30:43 2017 us=373214   remote_cert_eku = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373216   ssl_flags = 0
Tue Oct 10 17:30:43 2017 us=373219   tls_timeout = 2
Tue Oct 10 17:30:43 2017 us=373221   renegotiate_bytes = -1
Tue Oct 10 17:30:43 2017 us=373224   renegotiate_packets = 0
Tue Oct 10 17:30:43 2017 us=373227   renegotiate_seconds = 3600
Tue Oct 10 17:30:43 2017 us=373229   handshake_window = 60
Tue Oct 10 17:30:43 2017 us=373232   transition_window = 3600
Tue Oct 10 17:30:43 2017 us=373234   single_session = DISABLED
Tue Oct 10 17:30:43 2017 us=373237   push_peer_info = DISABLED
Tue Oct 10 17:30:43 2017 us=373239   tls_exit = DISABLED
Tue Oct 10 17:30:43 2017 us=373242   tls_auth_file = 'ta.key'
Tue Oct 10 17:30:43 2017 us=373244   tls_crypt_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373247   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373250   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373252   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373255   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373257   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373260   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373262   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373265   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373267   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373270   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373272   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373275   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373277   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373280   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373282   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373284   pkcs11_protected_authentication = DISABLED
Tue Oct 10 17:30:43 2017 us=373287   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373290   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373293   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373298   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373300   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373303   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373306   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373308   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373311   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373313   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373316   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373318   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373321   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373323   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373326   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373328   pkcs11_private_mode = 00000000
Tue Oct 10 17:30:43 2017 us=373331   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373333   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373336   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373338   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373341   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373343   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373346   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373348   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373350   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373353   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373356   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373358   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373360   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373363   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373365   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373368   pkcs11_cert_private = DISABLED
Tue Oct 10 17:30:43 2017 us=373370   pkcs11_pin_cache_period = -1
Tue Oct 10 17:30:43 2017 us=373373   pkcs11_id = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373375   pkcs11_id_management = DISABLED
Tue Oct 10 17:30:43 2017 us=373379   server_network = 10.8.0.0
Tue Oct 10 17:30:43 2017 us=373382   server_netmask = 255.255.255.0
Tue Oct 10 17:30:43 2017 us=373385   server_network_ipv6 = ::
Tue Oct 10 17:30:43 2017 us=373388   server_netbits_ipv6 = 0
Tue Oct 10 17:30:43 2017 us=373391   server_bridge_ip = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373393   server_bridge_netmask = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373396   server_bridge_pool_start = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373399   server_bridge_pool_end = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373402   push_entry = 'redirect-gateway def1 bypass-dhcp'
Tue Oct 10 17:30:43 2017 us=373404   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Oct 10 17:30:43 2017 us=373407   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Oct 10 17:30:43 2017 us=373409   push_entry = 'route-gateway 10.8.0.1'
Tue Oct 10 17:30:43 2017 us=373412   push_entry = 'topology subnet'
Tue Oct 10 17:30:43 2017 us=373414   push_entry = 'ping 10'
Tue Oct 10 17:30:43 2017 us=373417   push_entry = 'ping-restart 120'
Tue Oct 10 17:30:43 2017 us=373419   ifconfig_pool_defined = ENABLED
Tue Oct 10 17:30:43 2017 us=373422   ifconfig_pool_start = 10.8.0.2
Tue Oct 10 17:30:43 2017 us=373425   ifconfig_pool_end = 10.8.0.253
Tue Oct 10 17:30:43 2017 us=373428   ifconfig_pool_netmask = 255.255.255.0
Tue Oct 10 17:30:43 2017 us=373431   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Oct 10 17:30:43 2017 us=373433   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 10 17:30:43 2017 us=373436   ifconfig_ipv6_pool_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=373438   ifconfig_ipv6_pool_base = ::
Tue Oct 10 17:30:43 2017 us=373441   ifconfig_ipv6_pool_netbits = 0
Tue Oct 10 17:30:43 2017 us=373444   n_bcast_buf = 256
Tue Oct 10 17:30:43 2017 us=373446   tcp_queue_limit = 64
Tue Oct 10 17:30:43 2017 us=373449   real_hash_size = 256
Tue Oct 10 17:30:43 2017 us=373452   virtual_hash_size = 256
Tue Oct 10 17:30:43 2017 us=373456   client_connect_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373459   learn_address_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373461   client_disconnect_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373464   client_config_dir = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373466   ccd_exclusive = DISABLED
Tue Oct 10 17:30:43 2017 us=373469   tmp_dir = '/tmp'
Tue Oct 10 17:30:43 2017 us=373471   push_ifconfig_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=373474   push_ifconfig_local = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373477   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 10 17:30:43 2017 us=373480   push_ifconfig_ipv6_defined = DISABLED
Tue Oct 10 17:30:43 2017 us=373483   push_ifconfig_ipv6_local = ::/0
Tue Oct 10 17:30:43 2017 us=373485   push_ifconfig_ipv6_remote = ::
Tue Oct 10 17:30:43 2017 us=373488   enable_c2c = DISABLED
Tue Oct 10 17:30:43 2017 us=373490   duplicate_cn = DISABLED
Tue Oct 10 17:30:43 2017 us=373493   cf_max = 0
Tue Oct 10 17:30:43 2017 us=373496   cf_per = 0
Tue Oct 10 17:30:43 2017 us=373498   max_clients = 1024
Tue Oct 10 17:30:43 2017 us=373501   max_routes_per_client = 256
Tue Oct 10 17:30:43 2017 us=373503   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373506   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 10 17:30:43 2017 us=373508   auth_token_generate = DISABLED
Tue Oct 10 17:30:43 2017 us=373511   auth_token_lifetime = 0
Tue Oct 10 17:30:43 2017 us=373513   port_share_host = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373516   port_share_port = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373518   client = DISABLED
Tue Oct 10 17:30:43 2017 us=373521   pull = DISABLED
Tue Oct 10 17:30:43 2017 us=373524   auth_user_pass_file = '[UNDEF]'
Tue Oct 10 17:30:43 2017 us=373527 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jun 22 2017
Tue Oct 10 17:30:43 2017 us=373534 library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
Tue Oct 10 17:30:43 2017 us=373811 Diffie-Hellman initialized with 2048 bit key
Tue Oct 10 17:30:43 2017 us=374007 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 17:30:43 2017 us=374015 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 17:30:43 2017 us=374020 TLS-Auth MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Tue Oct 10 17:30:43 2017 us=379833 TUN/TAP device tun1 opened
Tue Oct 10 17:30:43 2017 us=379863 TUN/TAP TX queue length set to 100
Tue Oct 10 17:30:43 2017 us=379874 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Oct 10 17:30:43 2017 us=379882 /sbin/ip link set dev tun1 up mtu 1500
Tue Oct 10 17:30:43 2017 us=385093 /sbin/ip addr add dev tun1 10.8.0.1/24 broadcast 10.8.0.255
Tue Oct 10 17:30:43 2017 us=385954 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Oct 10 17:30:43 2017 us=386151 Could not determine IPv4/IPv6 protocol. Using AF_INET
Tue Oct 10 17:30:43 2017 us=386162 Socket Buffers: R=[212992->212992] S=[212992->212992]
Tue Oct 10 17:30:43 2017 us=386171 TCP/UDP: Socket bind failed on local address [AF_INET][undef]:1194: Address already in use
Tue Oct 10 17:30:43 2017 us=386175 Exiting due to fatal error
Tue Oct 10 17:30:43 2017 us=386183 Closing TUN/TAP interface
Tue Oct 10 17:30:43 2017 us=386189 /sbin/ip addr del dev tun1 10.8.0.1/24
-----CLIENT-----
Network cards

Code: Select all

Windows IP Configuration


Ethernet adapter Hamachi:

   Connection-specific DNS Suffix  . : 
   IPv6 Address. . . . . . . . . . . : 2620:9b::194c:c712
   Link-local IPv6 Address . . . . . : fe80::a999:7bff:78a0:e428%2
   Default Gateway . . . . . . . . . : 2620:9b::1900:1
                                       25.0.0.1

Ethernet adapter Ethernet:

   Connection-specific DNS Suffix  . : 
   Link-local IPv6 Address . . . . . : fe80::b84d:5ecb:f75:498%4
   IPv4 Address. . . . . . . . . . . : 192.168.100.10
   Subnet Mask . . . . . . . . . . . : 255.255.255.0
   Default Gateway . . . . . . . . . : fe80::1%4
                                       

Ethernet adapter Ethernet 3:

   Media State . . . . . . . . . . . : Media disconnected
   Connection-specific DNS Suffix  . : 
System version

Code: Select all

Microsoft Windows [Version 10.0.15063]
Logs from client.ovpn

Code: Select all

Tue Oct 10 18:39:55 2017 us=645268 Current Parameter Settings:
Tue Oct 10 18:39:55 2017 us=692239   config = 'client.ovpn'
Tue Oct 10 18:39:55 2017 us=692239   mode = 0
Tue Oct 10 18:39:55 2017 us=692239   show_ciphers = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   show_digests = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   show_engines = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   genkey = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   key_pass_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   show_tls_ciphers = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   connect_retry_max = 0
Tue Oct 10 18:39:55 2017 us=692239 Connection profiles [0]:
Tue Oct 10 18:39:55 2017 us=692239   proto = udp
Tue Oct 10 18:39:55 2017 us=692239   local = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   local_port = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   remote = '****'
Tue Oct 10 18:39:55 2017 us=692239   remote_port = '5000'
Tue Oct 10 18:39:55 2017 us=692239   remote_float = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   bind_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   bind_local = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   bind_ipv6_only = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   connect_retry_seconds = 5
Tue Oct 10 18:39:55 2017 us=692239   connect_timeout = 120
Tue Oct 10 18:39:55 2017 us=692239   socks_proxy_server = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   socks_proxy_port = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   tun_mtu = 1500
Tue Oct 10 18:39:55 2017 us=692239   tun_mtu_defined = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   link_mtu = 1500
Tue Oct 10 18:39:55 2017 us=692239   link_mtu_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tun_mtu_extra = 0
Tue Oct 10 18:39:55 2017 us=692239   tun_mtu_extra_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   mtu_discover_type = -1
Tue Oct 10 18:39:55 2017 us=692239   fragment = 0
Tue Oct 10 18:39:55 2017 us=692239   mssfix = 1450
Tue Oct 10 18:39:55 2017 us=692239   explicit_exit_notification = 0
Tue Oct 10 18:39:55 2017 us=692239 Connection profiles END
Tue Oct 10 18:39:55 2017 us=692239   remote_random = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ipchange = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   dev = 'tun'
Tue Oct 10 18:39:55 2017 us=692239   dev_type = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   dev_node = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   lladdr = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   topology = 1
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_local = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_remote_netmask = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_noexec = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_nowarn = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_local = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_netbits = 0
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_remote = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   shaper = 0
Tue Oct 10 18:39:55 2017 us=692239   mtu_test = 0
Tue Oct 10 18:39:55 2017 us=692239   mlock = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   keepalive_ping = 0
Tue Oct 10 18:39:55 2017 us=692239   keepalive_timeout = 0
Tue Oct 10 18:39:55 2017 us=692239   inactivity_timeout = 0
Tue Oct 10 18:39:55 2017 us=692239   ping_send_timeout = 0
Tue Oct 10 18:39:55 2017 us=692239   ping_rec_timeout = 0
Tue Oct 10 18:39:55 2017 us=692239   ping_rec_timeout_action = 0
Tue Oct 10 18:39:55 2017 us=692239   ping_timer_remote = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   remap_sigusr1 = 0
Tue Oct 10 18:39:55 2017 us=692239   persist_tun = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   persist_local_ip = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   persist_remote_ip = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   persist_key = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   passtos = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   resolve_retry_seconds = 1000000000
Tue Oct 10 18:39:55 2017 us=692239   resolve_in_advance = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   username = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   groupname = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   chroot_dir = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   cd_dir = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   writepid = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   up_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   down_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   down_pre = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   up_restart = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   up_delay = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   daemon = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   inetd = 0
Tue Oct 10 18:39:55 2017 us=692239   log = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   suppress_timestamps = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   machine_readable_output = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   nice = 0
Tue Oct 10 18:39:55 2017 us=692239   verbosity = 4
Tue Oct 10 18:39:55 2017 us=692239   mute = 0
Tue Oct 10 18:39:55 2017 us=692239   gremlin = 0
Tue Oct 10 18:39:55 2017 us=692239   status_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   status_file_version = 1
Tue Oct 10 18:39:55 2017 us=692239   status_file_update_freq = 60
Tue Oct 10 18:39:55 2017 us=692239   occ = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   rcvbuf = 0
Tue Oct 10 18:39:55 2017 us=692239   sndbuf = 0
Tue Oct 10 18:39:55 2017 us=692239   sockflags = 0
Tue Oct 10 18:39:55 2017 us=692239   fast_io = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   comp.alg = 2
Tue Oct 10 18:39:55 2017 us=692239   comp.flags = 1
Tue Oct 10 18:39:55 2017 us=692239   route_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   route_default_gateway = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   route_default_metric = 0
Tue Oct 10 18:39:55 2017 us=692239   route_noexec = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   route_delay = 5
Tue Oct 10 18:39:55 2017 us=692239   route_delay_window = 30
Tue Oct 10 18:39:55 2017 us=692239   route_delay_defined = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   route_nopull = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   route_gateway_via_dhcp = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   allow_pull_fqdn = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   management_addr = '127.0.0.1'
Tue Oct 10 18:39:55 2017 us=692239   management_port = '25340'
Tue Oct 10 18:39:55 2017 us=692239   management_user_pass = 'stdin'
Tue Oct 10 18:39:55 2017 us=692239   management_log_history_cache = 250
Tue Oct 10 18:39:55 2017 us=692239   management_echo_buffer_size = 100
Tue Oct 10 18:39:55 2017 us=692239   management_write_peer_info_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   management_client_user = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   management_client_group = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   management_flags = 6
Tue Oct 10 18:39:55 2017 us=692239   shared_secret_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   key_direction = 2
Tue Oct 10 18:39:55 2017 us=692239   ciphername = 'AES-256-CBC'
Tue Oct 10 18:39:55 2017 us=692239   ncp_enabled = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Oct 10 18:39:55 2017 us=692239   authname = 'SHA512'
Tue Oct 10 18:39:55 2017 us=692239   prng_hash = 'SHA1'
Tue Oct 10 18:39:55 2017 us=692239   prng_nonce_secret_len = 16
Tue Oct 10 18:39:55 2017 us=692239   keysize = 0
Tue Oct 10 18:39:55 2017 us=692239   engine = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   replay = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   mute_replay_warnings = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   replay_window = 64
Tue Oct 10 18:39:55 2017 us=692239   replay_time = 15
Tue Oct 10 18:39:55 2017 us=692239   packet_id_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   use_iv = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   test_crypto = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tls_server = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tls_client = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   key_method = 2
Tue Oct 10 18:39:55 2017 us=692239   ca_file = '[[INLINE]]'
Tue Oct 10 18:39:55 2017 us=692239   ca_path = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   dh_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   cert_file = '[[INLINE]]'
Tue Oct 10 18:39:55 2017 us=692239   extra_certs_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   priv_key_file = '[[INLINE]]'
Tue Oct 10 18:39:55 2017 us=692239   pkcs12_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   cryptoapi_cert = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   cipher_list = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   tls_verify = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   tls_export_cert = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   verify_x509_type = 0
Tue Oct 10 18:39:55 2017 us=692239   verify_x509_name = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   crl_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ns_cert_type = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 65535
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_ku[i] = 0
Tue Oct 10 18:39:55 2017 us=692239   remote_cert_eku = 'TLS Web Server Authentication'
Tue Oct 10 18:39:55 2017 us=692239   ssl_flags = 0
Tue Oct 10 18:39:55 2017 us=692239   tls_timeout = 2
Tue Oct 10 18:39:55 2017 us=692239   renegotiate_bytes = -1
Tue Oct 10 18:39:55 2017 us=692239   renegotiate_packets = 0
Tue Oct 10 18:39:55 2017 us=692239   renegotiate_seconds = 3600
Tue Oct 10 18:39:55 2017 us=692239   handshake_window = 60
Tue Oct 10 18:39:55 2017 us=692239   transition_window = 3600
Tue Oct 10 18:39:55 2017 us=692239   single_session = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   push_peer_info = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tls_exit = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tls_auth_file = '[[INLINE]]'
Tue Oct 10 18:39:55 2017 us=692239   tls_crypt_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_protected_authentication = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_private_mode = 00000000
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_cert_private = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_pin_cache_period = -1
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_id = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   pkcs11_id_management = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   server_network = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   server_netmask = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   server_network_ipv6 = ::
Tue Oct 10 18:39:55 2017 us=692239   server_netbits_ipv6 = 0
Tue Oct 10 18:39:55 2017 us=692239   server_bridge_ip = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   server_bridge_netmask = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   server_bridge_pool_start = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   server_bridge_pool_end = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_start = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_end = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_netmask = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_persist_filename = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_pool_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_pool_base = ::
Tue Oct 10 18:39:55 2017 us=692239   ifconfig_ipv6_pool_netbits = 0
Tue Oct 10 18:39:55 2017 us=692239   n_bcast_buf = 256
Tue Oct 10 18:39:55 2017 us=692239   tcp_queue_limit = 64
Tue Oct 10 18:39:55 2017 us=692239   real_hash_size = 256
Tue Oct 10 18:39:55 2017 us=692239   virtual_hash_size = 256
Tue Oct 10 18:39:55 2017 us=692239   client_connect_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   learn_address_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   client_disconnect_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   client_config_dir = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   ccd_exclusive = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   tmp_dir = 'C:\Users\Dom\AppData\Local\Temp\'
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_local = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_ipv6_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_ipv6_local = ::/0
Tue Oct 10 18:39:55 2017 us=692239   push_ifconfig_ipv6_remote = ::
Tue Oct 10 18:39:55 2017 us=692239   enable_c2c = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   duplicate_cn = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   cf_max = 0
Tue Oct 10 18:39:55 2017 us=692239   cf_per = 0
Tue Oct 10 18:39:55 2017 us=692239   max_clients = 1024
Tue Oct 10 18:39:55 2017 us=692239   max_routes_per_client = 256
Tue Oct 10 18:39:55 2017 us=692239   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   auth_token_generate = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   auth_token_lifetime = 0
Tue Oct 10 18:39:55 2017 us=692239   client = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   pull = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   auth_user_pass_file = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   show_net_up = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   route_method = 0
Tue Oct 10 18:39:55 2017 us=692239   block_outside_dns = ENABLED
Tue Oct 10 18:39:55 2017 us=692239   ip_win32_defined = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   ip_win32_type = 3
Tue Oct 10 18:39:55 2017 us=692239   dhcp_masq_offset = 0
Tue Oct 10 18:39:55 2017 us=692239   dhcp_lease_time = 31536000
Tue Oct 10 18:39:55 2017 us=692239   tap_sleep = 0
Tue Oct 10 18:39:55 2017 us=692239   dhcp_options = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   dhcp_renew = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   dhcp_pre_release = DISABLED
Tue Oct 10 18:39:55 2017 us=692239   domain = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   netbios_scope = '[UNDEF]'
Tue Oct 10 18:39:55 2017 us=692239   netbios_node_type = 0
Tue Oct 10 18:39:55 2017 us=692239   disable_nbt = DISABLED
Tue Oct 10 18:39:55 2017 us=692239 OpenVPN 2.4.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep 26 2017
Tue Oct 10 18:39:55 2017 us=692239 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Oct 10 18:39:55 2017 us=692239 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
Enter Management Password:
Tue Oct 10 18:39:55 2017 us=692239 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Oct 10 18:39:55 2017 us=692239 Need hold release from management interface, waiting...
Tue Oct 10 18:39:56 2017 us=98090 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Oct 10 18:39:56 2017 us=207428 MANAGEMENT: CMD 'state on'
Tue Oct 10 18:39:56 2017 us=207428 MANAGEMENT: CMD 'log all on'
Tue Oct 10 18:39:56 2017 us=489132 MANAGEMENT: CMD 'echo all on'
Tue Oct 10 18:39:56 2017 us=489132 MANAGEMENT: CMD 'hold off'
Tue Oct 10 18:39:56 2017 us=489132 MANAGEMENT: CMD 'hold release'
Tue Oct 10 18:39:56 2017 us=692234 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 18:39:56 2017 us=692234 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 18:39:56 2017 us=692234 LZO compression initializing
Tue Oct 10 18:39:56 2017 us=692234 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Tue Oct 10 18:39:56 2017 us=692234 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Oct 10 18:39:56 2017 us=692234 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Tue Oct 10 18:39:56 2017 us=692234 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Tue Oct 10 18:39:56 2017 us=692234 TCP/UDP: Preserving recently used remote address: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Oct 10 18:39:56 2017 us=692234 UDP link local: (not bound)
Tue Oct 10 18:39:56 2017 us=692234 UDP link remote: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 MANAGEMENT: >STATE:1507653596,WAIT,,,,,,
Error

Code: Select all

Tue Oct 10 18:39:56 2017 us=692234 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 18:39:56 2017 us=692234 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 18:39:56 2017 us=692234 LZO compression initializing
Tue Oct 10 18:39:56 2017 us=692234 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Tue Oct 10 18:39:56 2017 us=692234 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Oct 10 18:39:56 2017 us=692234 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Tue Oct 10 18:39:56 2017 us=692234 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Tue Oct 10 18:39:56 2017 us=692234 TCP/UDP: Preserving recently used remote address: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Oct 10 18:39:56 2017 us=692234 UDP link local: (not bound)
Tue Oct 10 18:39:56 2017 us=692234 UDP link remote: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 MANAGEMENT: >STATE:1507653596,WAIT,,,,,,
I do not know what the logs are, but it may be useful, I also give lower ( ovpntray.log )

Code: Select all

itCreds u'openvpn'
Tue Oct 03 17:25:57 2017 -> SubmitCreds returned: None
Tue Oct 03 17:26:12 2017 >>>> {'timestamp': 1507044372, 'state': 'disconnect', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE'}
Tue Oct 03 17:26:12 2017 **** DISCONNECT public_IP_dynamic_p5820
Tue Oct 03 17:26:12 2017 '109_173_200_210_dynamic_p5820' -> {'timestamp': 1507044372, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:26:12 2017 got INFO event: {'timestamp': 1507044372, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:26:12 2017 '109_173_200_210_dynamic_p5820' -> {'timestamp': 1507044372, 'type': 'DELETE_PENDING'}
Tue Oct 03 17:26:12 2017 got DELETE_PENDING for: Profile[id=public_IP_dynamic_p5820,owner=3,host=public_IP,autologin=False,state=0] <function <lambda> at 0x031883B0>
Tue Oct 03 17:26:12 2017 notify_disconnect: public_IP 'could not establish connection with VPN server'
Tue Oct 03 17:26:40 2017 TrayClient.connect: (None, u'public_IP', None, True)
Tue Oct 03 17:26:40 2017 found best profile: Profile[id=public_IP_dynamic_p5820,owner=3,host=public_IP,autologin=False,state=0]
Tue Oct 03 17:26:40 2017 Connect, sid= sess_public_IP_dynamic_p5820_7WakSgJsGy0nxmla_1
Tue Oct 03 17:26:40 2017 Tracking owned session
Tue Oct 03 17:26:40 2017 generating sub_poll parameters
Tue Oct 03 17:26:40 2017 track_profile_connect: done
Tue Oct 03 17:26:40 2017 >>>> {'cookie': 'TRAY_CLIENT_TWFjaWVr_gzAJZSMR', 'state': 'connect', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE', 'timestamp': 1507044400}
Tue Oct 03 17:26:40 2017 **** CONNECT public_IP_dynamic_p5820 TRAY_CLIENT_TWFjaWVr_gzAJZSMR
Tue Oct 03 17:26:40 2017 Not tracking (already owned by us)
Tue Oct 03 17:26:40 2017 'public_IP_dynamic_p5820' -> {'status': 'need', 'timestamp': 1507044400, 'need': ['username', 'password'], 'type': 'PASSWORD', 'auth_type': 'Dynamic'}
Tue Oct 03 17:26:42 2017 authenticate: host=u'public_IP' user=u'openvpn' response=u'None'
Tue Oct 03 17:26:42 2017 authenticate: using preferred host: public_IP
Tue Oct 03 17:26:42 2017 authenticate: sid: 'sess_public_IP_dynamic_p5820_7WakSgJsGy0nxmla_1' profile_id: 'public_IP_dynamic_p5820'
Tue Oct 03 17:26:42 2017 overriding host with preferred host: public_IP
Tue Oct 03 17:26:42 2017 -> SubmitCreds u'openvpn'
Tue Oct 03 17:26:42 2017 -> SubmitCreds returned: None
Tue Oct 03 17:26:57 2017 >>>> {'timestamp': 1507044417, 'state': 'disconnect', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE'}
Tue Oct 03 17:26:57 2017 **** DISCONNECT public_IP_dynamic_p5820
Tue Oct 03 17:26:57 2017 '109_173_200_210_dynamic_p5820' -> {'timestamp': 1507044417, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:26:57 2017 got INFO event: {'timestamp': 1507044417, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:26:57 2017 'public_IP_dynamic_p5820' -> {'timestamp': 1507044417, 'type': 'DELETE_PENDING'}
Tue Oct 03 17:26:57 2017 got DELETE_PENDING for: Profile[id=public_IP_dynamic_p5820,owner=3,host=public_IP,autologin=False,state=0] <function <lambda> at 0x031888B0>
Tue Oct 03 17:26:57 2017 notify_disconnect: public_IP 'could not establish connection with VPN server'
Tue Oct 03 17:27:17 2017 Python WNDPROC handler failed
Tue Oct 03 17:27:17 2017 Traceback (most recent call last):
Tue Oct 03 17:27:17 2017   File "pyovpn\win\ovpntray.pyo", line 337, in OnTaskbarNotify
Tue Oct 03 17:27:17 2017 pywintypes.error: (0, 'SetForegroundWindow', 'No error message is available')
Tue Oct 03 17:29:31 2017 TrayClient.connect: (None, u'public_IP', None, True)
Tue Oct 03 17:29:31 2017 found best profile: Profile[id=public_IP_dynamic_p5820,owner=3,host=public_IP,autologin=False,state=0]
Tue Oct 03 17:29:31 2017 >>>> {'cookie': 'TRAY_CLIENT_TWFjaWVr_gzAJZSMR', 'state': 'connect', 'profile_id': public_IP_dynamic_p5820', 'type': 'PROFILE', 'timestamp': 1507044571}
Tue Oct 03 17:29:31 2017 **** CONNECT public_IP_dynamic_p5820 TRAY_CLIENT_TWFjaWVr_gzAJZSMR
Tue Oct 03 17:29:31 2017 Not tracking (already owned by us)
Tue Oct 03 17:29:31 2017 Connect, sid= sess_public_IP_dynamic_p5820_n4bFmfHQeqEnzX1R_1
Tue Oct 03 17:29:31 2017 Tracking owned session
Tue Oct 03 17:29:31 2017 generating sub_poll parameters
Tue Oct 03 17:29:31 2017 track_profile_connect: done
Tue Oct 03 17:29:31 2017 '109_173_200_210_dynamic_p5820' -> {'status': 'need', 'timestamp': 1507044571, 'need': ['username', 'password'], 'type': 'PASSWORD', 'auth_type': 'Dynamic'}
Tue Oct 03 17:29:38 2017 authenticate: host=u'public_IP' user=u'test1' response=u'None'
Tue Oct 03 17:29:38 2017 authenticate: using preferred host: public_IP
Tue Oct 03 17:29:38 2017 authenticate: sid: 'sess_1public_IP_dynamic_p5820_n4bFmfHQeqEnzX1R_1' profile_id: '109_173_200_210_dynamic_p5820'
Tue Oct 03 17:29:38 2017 overriding host with preferred host: public_IP
Tue Oct 03 17:29:38 2017 -> SubmitCreds u'test1'
Tue Oct 03 17:29:38 2017 -> SubmitCreds returned: None
Tue Oct 03 17:29:53 2017 >>>> {'timestamp': 1507044593, 'state': 'disconnect', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE'}
Tue Oct 03 17:29:53 2017 **** DISCONNECT public_IP_dynamic_p5820
Tue Oct 03 17:29:53 2017 'public_IP_dynamic_p5820' -> {'timestamp': 1507044593, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:29:53 2017 got INFO event: {'timestamp': 1507044593, 'info_type': 'twisted.internet.error.TimeoutError', 'type': 'INFO', 'severity': 'error', 'value': "Unable to obtain Session ID from u'public_IP', port(s)=443: XML-RPC: TimeoutError."}
Tue Oct 03 17:29:53 2017 'public_IP_dynamic_p5820' -> {'timestamp': 1507044593, 'type': 'DELETE_PENDING'}
Tue Oct 03 17:29:53 2017 got DELETE_PENDING for: Profile[id=public_IP_dynamic_p5820,owner=3,host=public_IP,autologin=False,state=0] <function <lambda> at 0x03188CF0>
Tue Oct 03 17:29:53 2017 notify_disconnect: public_IP 'could not establish connection with VPN server'
Tue Oct 03 17:43:36 2017 *** CLEANUP fast=False
Tue Oct 03 17:43:36 2017 TrayClient.disconnect True
Tue Oct 03 17:43:36 2017 Failed to add the taskbar icon: (-2147467259, 'Shell_NotifyIcon', 'Nieokre\x9clony b\xb3\xb9d.'): win/ovpntray:166 (pywintypes.error)
Tue Oct 03 17:43:38 2017 Poll error: None: Connection lost.
----- NEW INSTANTIATION -----
Wed Oct 04 08:25:54 2017  TrayApp.main()
Wed Oct 04 08:25:54 2017 going to enter main UI event loop...
Wed Oct 04 08:25:54 2017 icon state='disconnected' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-disconnected.ico'
Wed Oct 04 08:25:54 2017 icon state='connecting' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-connecting.ico'
Wed Oct 04 08:25:54 2017 icon state='connected' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-connected.ico'
Wed Oct 04 08:25:54 2017 icon state='GET_CONFIG' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-get-config.ico'
Wed Oct 04 08:25:54 2017 icon state='TCP_CONNECT' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-tcp-connect.ico'
Wed Oct 04 08:25:54 2017 icon state='RESOLVE' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-resolve.ico'
Wed Oct 04 08:25:54 2017 icon state='RSA_SIGN' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-rsa-sign.ico'
Wed Oct 04 08:25:54 2017 icon state='ADD_ROUTES' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-add-routes.ico'
Wed Oct 04 08:25:54 2017 icon state='ASSIGN_IP' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-assign-ip.ico'
Wed Oct 04 08:25:54 2017 icon state='RECONNECTING' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-reconnecting.ico'
Wed Oct 04 08:25:54 2017 icon state='AUTH' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-auth.ico'
Wed Oct 04 08:25:54 2017 icon state='WAIT' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-wait.ico'
Wed Oct 04 08:25:54 2017 trying to load DLL: C:\Program Files (x86)\OpenVPN Technologies\OpenVPN Client\core\ovpntray.dll
Wed Oct 04 08:25:54 2017 loaded resource DLL: 71958528
Wed Oct 04 08:25:55 2017 run_client()
Wed Oct 04 08:25:55 2017 TrackActiveProfiles sid='sess_TrackActiveProfiles_m9t3re3Ffnw5uxGH_1'
Wed Oct 04 08:25:55 2017 checking if there are any updates...
Wed Oct 04 08:25:55 2017 no update available
Wed Oct 04 08:25:55 2017 >>>> {'timestamp': 1507098355, 'state': 'add_profile', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE'}
Wed Oct 04 08:25:55 2017 **** ADD PROFILE public_IP_dynamic_p5820
Wed Oct 04 08:26:09 2017 *** CLEANUP fast=False
Wed Oct 04 08:26:09 2017 TrayClient.disconnect True
Wed Oct 04 08:26:11 2017 Poll error: None: Connection lost.
----- NEW INSTANTIATION -----
Wed Oct 04 14:06:39 2017  TrayApp.main()
Wed Oct 04 14:06:39 2017 going to enter main UI event loop...
Wed Oct 04 14:06:39 2017 icon state='disconnected' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-disconnected.ico'
Wed Oct 04 14:06:39 2017 icon state='connecting' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-connecting.ico'
Wed Oct 04 14:06:39 2017 icon state='connected' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-connected.ico'
Wed Oct 04 14:06:39 2017 icon state='GET_CONFIG' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-get-config.ico'
Wed Oct 04 14:06:39 2017 icon state='TCP_CONNECT' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-tcp-connect.ico'
Wed Oct 04 14:06:39 2017 icon state='RESOLVE' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-resolve.ico'
Wed Oct 04 14:06:39 2017 icon state='RSA_SIGN' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-rsa-sign.ico'
Wed Oct 04 14:06:39 2017 icon state='ADD_ROUTES' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-add-routes.ico'
Wed Oct 04 14:06:39 2017 icon state='ASSIGN_IP' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-assign-ip.ico'
Wed Oct 04 14:06:39 2017 icon state='RECONNECTING' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-reconnecting.ico'
Wed Oct 04 14:06:39 2017 icon state='AUTH' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-auth.ico'
Wed Oct 04 14:06:39 2017 icon state='WAIT' file=u'C:\\Program Files (x86)\\OpenVPN Technologies\\OpenVPN Client\\client\\images\\icon-wait.ico'
Wed Oct 04 14:06:39 2017 trying to load DLL: C:\Program Files (x86)\OpenVPN Technologies\OpenVPN Client\core\ovpntray.dll
Wed Oct 04 14:06:39 2017 loaded resource DLL: 59506688
Wed Oct 04 14:06:39 2017 run_client()
Wed Oct 04 14:06:39 2017 TrackActiveProfiles sid='sess_TrackActiveProfiles_QVzswKUuyZeGsD47_1'
Wed Oct 04 14:06:39 2017 checking if there are any updates...
Wed Oct 04 14:06:39 2017 no update available
Wed Oct 04 14:06:39 2017 >>>> {'timestamp': 1507118799, 'state': 'add_profile', 'profile_id': 'public_IP_dynamic_p5820', 'type': 'PROFILE'}
Wed Oct 04 14:06:39 2017 **** ADD PROFILE public_IP_dynamic_p5820
Wed Oct 04 14:07:46 2017 *** CLEANUP fast=False
Wed Oct 04 14:07:46 2017 TrayClient.disconnect True
Wed Oct 04 14:07:48 2017 Poll error: None: Connection lost.

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Tue Oct 10, 2017 5:39 pm

maciej12203 wrote:
Tue Oct 10, 2017 4:06 pm
Logs from server.conf

<cut>
Tue Oct 10 17:30:43 2017 us=373527 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jun 22 2017
Tue Oct 10 17:30:43 2017 us=373534 library versions: OpenSSL 1.0.2g 1 Mar 2016, LZO 2.08
You can probably use the openvpn repo to keep this upto date .. see:
https://community.openvpn.net/openvpn/w ... twareRepos
maciej12203 wrote:
Tue Oct 10, 2017 4:06 pm
Logs from server.conf

<cut>
Tue Oct 10 17:30:43 2017 us=386171 TCP/UDP: Socket bind failed on local address [AF_INET][undef]:1194: Address already in use
Tue Oct 10 17:30:43 2017 us=386175 Exiting due to fatal error
Tue Oct 10 17:30:43 2017 us=386183 Closing TUN/TAP interface
Tue Oct 10 17:30:43 2017 us=386189 /sbin/ip addr del dev tun1 10.8.0.1/24
The server you are trying to start is probably already running and so this second instance cannot bind to the same port number/socket .. notice here the port is UDP:1194
maciej12203 wrote:
Tue Oct 10, 2017 4:06 pm
Logs from client.ovpn

<cut>
Tue Oct 10 18:39:55 2017 us=692239 OpenVPN 2.4.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep 26 2017
Tue Oct 10 18:39:55 2017 us=692239 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Oct 10 18:39:55 2017 us=692239 library versions: OpenSSL 1.0.2l 25 May 2017, LZO 2.10

<cut>
Tue Oct 10 18:39:56 2017 us=692234 TCP/UDP: Preserving recently used remote address: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Oct 10 18:39:56 2017 us=692234 UDP link local: (not bound)
Tue Oct 10 18:39:56 2017 us=692234 UDP link remote: [AF_INET]PUBLIC_IP:80
Tue Oct 10 18:39:56 2017 us=692234 MANAGEMENT: >STATE:1507653596,WAIT,,,,,,
maciej12203 wrote:
Tue Oct 10, 2017 4:06 pm
I have a public IP address purchased from the provider. Unfortunately, the provider blocks access and use of most ports, but the standard port 80 is unlocked.
UDP:80 is not a standard port and is therefore probably also blocked.
maciej12203 wrote:
Tue Oct 10, 2017 4:06 pm
I had to come up with something to bypass this method of blocking ports. That's why I'm connecting out to the server via port 80 and on router I have redirected from port 80 (externally) to port 1194 (internally). At the moment this is the best solution in my situation.
Try with TCP:80 which is a standard port.

I would also advice you contact your service provider for their User Terms Agreement .. They can easily block you from any incomming connections so you need to know what to expect.

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Tue Oct 10, 2017 7:26 pm

I tried a little server-side configuration and client and below shows the logs.
UDP:80 is not a standard port and is therefore probably also blocked.
Try with TCP:80 which is a standard port.
SERWER
CONFIG

Code: Select all

port 5000 
proto udp 
dev tun 
sndbuf 0 
rcvbuf 0 
ca ca.crt 
cert server.crt 
key server.key 
dh dh.pem 
auth SHA512 
tls-auth ta.key 0 
topology subnet 
server 10.8.0.0 255.255.255.0 
ifconfig-pool-persist ipp.txt 
push "redirect-gateway def1 bypass-dhcp" 
push "dhcp-option DNS 8.8.8.8" 
push "dhcp-option DNS 8.8.4.4" 
keepalive 10 120 
cipher AES-256-CBC 
comp-lzo 
user nobody 
group nogroup 
persist-key 
persist-tun 
status openvpn-status.log 
verb 4
LOGS

Code: Select all

Tue Oct 10 21:12:21 2017 us=574629 Current Parameter Settings:
Tue Oct 10 21:12:21 2017 us=574652   config = 'server.conf'
Tue Oct 10 21:12:21 2017 us=574656   mode = 1
Tue Oct 10 21:12:21 2017 us=574659   persist_config = DISABLED
Tue Oct 10 21:12:21 2017 us=574661   persist_mode = 1
Tue Oct 10 21:12:21 2017 us=574663   show_ciphers = DISABLED
Tue Oct 10 21:12:21 2017 us=574665   show_digests = DISABLED
Tue Oct 10 21:12:21 2017 us=574668   show_engines = DISABLED
Tue Oct 10 21:12:21 2017 us=574670   genkey = DISABLED
Tue Oct 10 21:12:21 2017 us=574672   key_pass_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574674   show_tls_ciphers = DISABLED
Tue Oct 10 21:12:21 2017 us=574676   connect_retry_max = 0
Tue Oct 10 21:12:21 2017 us=574678 Connection profiles [0]:
Tue Oct 10 21:12:21 2017 us=574681   proto = tcp-server
Tue Oct 10 21:12:21 2017 us=574683   local = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574685   local_port = '5000'
Tue Oct 10 21:12:21 2017 us=574687   remote = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574689   remote_port = '5000'
Tue Oct 10 21:12:21 2017 us=574692   remote_float = DISABLED
Tue Oct 10 21:12:21 2017 us=574694   bind_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=574696   bind_local = ENABLED
Tue Oct 10 21:12:21 2017 us=574698   bind_ipv6_only = DISABLED
Tue Oct 10 21:12:21 2017 us=574700   connect_retry_seconds = 5
Tue Oct 10 21:12:21 2017 us=574702   connect_timeout = 120
Tue Oct 10 21:12:21 2017 us=574705   socks_proxy_server = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574707   socks_proxy_port = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574709   tun_mtu = 1500
Tue Oct 10 21:12:21 2017 us=574711   tun_mtu_defined = ENABLED
Tue Oct 10 21:12:21 2017 us=574713   link_mtu = 1500
Tue Oct 10 21:12:21 2017 us=574715   link_mtu_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=574717   tun_mtu_extra = 0
Tue Oct 10 21:12:21 2017 us=574720   tun_mtu_extra_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=574722   mtu_discover_type = -1
Tue Oct 10 21:12:21 2017 us=574724   fragment = 0
Tue Oct 10 21:12:21 2017 us=574726   mssfix = 1450
Tue Oct 10 21:12:21 2017 us=574728   explicit_exit_notification = 0
Tue Oct 10 21:12:21 2017 us=574730 Connection profiles END
Tue Oct 10 21:12:21 2017 us=574732   remote_random = DISABLED
Tue Oct 10 21:12:21 2017 us=574735   ipchange = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574737   dev = 'tun'
Tue Oct 10 21:12:21 2017 us=574739   dev_type = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574741   dev_node = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574743   lladdr = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574745   topology = 3
Tue Oct 10 21:12:21 2017 us=574747   ifconfig_local = '10.8.0.1'
Tue Oct 10 21:12:21 2017 us=574749   ifconfig_remote_netmask = '255.255.255.0'
Tue Oct 10 21:12:21 2017 us=574751   ifconfig_noexec = DISABLED
Tue Oct 10 21:12:21 2017 us=574753   ifconfig_nowarn = DISABLED
Tue Oct 10 21:12:21 2017 us=574756   ifconfig_ipv6_local = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574758   ifconfig_ipv6_netbits = 0
Tue Oct 10 21:12:21 2017 us=574760   ifconfig_ipv6_remote = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574762   shaper = 0
Tue Oct 10 21:12:21 2017 us=574764   mtu_test = 0
Tue Oct 10 21:12:21 2017 us=574766   mlock = DISABLED
Tue Oct 10 21:12:21 2017 us=574768   keepalive_ping = 10
Tue Oct 10 21:12:21 2017 us=574770   keepalive_timeout = 120
Tue Oct 10 21:12:21 2017 us=574772   inactivity_timeout = 0
Tue Oct 10 21:12:21 2017 us=574774   ping_send_timeout = 10
Tue Oct 10 21:12:21 2017 us=574776   ping_rec_timeout = 240
Tue Oct 10 21:12:21 2017 us=574779   ping_rec_timeout_action = 2
Tue Oct 10 21:12:21 2017 us=574781   ping_timer_remote = DISABLED
Tue Oct 10 21:12:21 2017 us=574783   remap_sigusr1 = 0
Tue Oct 10 21:12:21 2017 us=574785   persist_tun = ENABLED
Tue Oct 10 21:12:21 2017 us=574787   persist_local_ip = DISABLED
Tue Oct 10 21:12:21 2017 us=574789   persist_remote_ip = DISABLED
Tue Oct 10 21:12:21 2017 us=574791   persist_key = ENABLED
Tue Oct 10 21:12:21 2017 us=574793   passtos = DISABLED
Tue Oct 10 21:12:21 2017 us=574795   resolve_retry_seconds = 1000000000
Tue Oct 10 21:12:21 2017 us=574797   resolve_in_advance = DISABLED
Tue Oct 10 21:12:21 2017 us=574803   username = 'nobody'
Tue Oct 10 21:12:21 2017 us=574805   groupname = 'nogroup'
Tue Oct 10 21:12:21 2017 us=574807   chroot_dir = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574809   cd_dir = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574811   writepid = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574813   up_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574815   down_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574817   down_pre = DISABLED
Tue Oct 10 21:12:21 2017 us=574820   up_restart = DISABLED
Tue Oct 10 21:12:21 2017 us=574822   up_delay = DISABLED
Tue Oct 10 21:12:21 2017 us=574824   daemon = DISABLED
Tue Oct 10 21:12:21 2017 us=574826   inetd = 0
Tue Oct 10 21:12:21 2017 us=574828   log = DISABLED
Tue Oct 10 21:12:21 2017 us=574830   suppress_timestamps = DISABLED
Tue Oct 10 21:12:21 2017 us=574832   machine_readable_output = DISABLED
Tue Oct 10 21:12:21 2017 us=574834   nice = 0
Tue Oct 10 21:12:21 2017 us=574836   verbosity = 4
Tue Oct 10 21:12:21 2017 us=574838   mute = 0
Tue Oct 10 21:12:21 2017 us=574840   gremlin = 0
Tue Oct 10 21:12:21 2017 us=574843   status_file = 'openvpn-status.log'
Tue Oct 10 21:12:21 2017 us=574845   status_file_version = 1
Tue Oct 10 21:12:21 2017 us=574847   status_file_update_freq = 60
Tue Oct 10 21:12:21 2017 us=574849   occ = ENABLED
Tue Oct 10 21:12:21 2017 us=574851   rcvbuf = 0
Tue Oct 10 21:12:21 2017 us=574853   sndbuf = 0
Tue Oct 10 21:12:21 2017 us=574855   mark = 0
Tue Oct 10 21:12:21 2017 us=574857   sockflags = 0
Tue Oct 10 21:12:21 2017 us=574859   fast_io = DISABLED
Tue Oct 10 21:12:21 2017 us=574862   comp.alg = 2
Tue Oct 10 21:12:21 2017 us=574865   comp.flags = 1
Tue Oct 10 21:12:21 2017 us=574867   route_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574869   route_default_gateway = '10.8.0.2'
Tue Oct 10 21:12:21 2017 us=574871   route_default_metric = 0
Tue Oct 10 21:12:21 2017 us=574873   route_noexec = DISABLED
Tue Oct 10 21:12:21 2017 us=574875   route_delay = 0
Tue Oct 10 21:12:21 2017 us=574878   route_delay_window = 30
Tue Oct 10 21:12:21 2017 us=574880   route_delay_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=574882   route_nopull = DISABLED
Tue Oct 10 21:12:21 2017 us=574884   route_gateway_via_dhcp = DISABLED
Tue Oct 10 21:12:21 2017 us=574886   allow_pull_fqdn = DISABLED
Tue Oct 10 21:12:21 2017 us=574888   management_addr = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574890   management_port = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574893   management_user_pass = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574895   management_log_history_cache = 250
Tue Oct 10 21:12:21 2017 us=574897   management_echo_buffer_size = 100
Tue Oct 10 21:12:21 2017 us=574899   management_write_peer_info_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574901   management_client_user = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574903   management_client_group = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574906   management_flags = 0
Tue Oct 10 21:12:21 2017 us=574908   shared_secret_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574910   key_direction = 1
Tue Oct 10 21:12:21 2017 us=574912   ciphername = 'AES-256-CBC'
Tue Oct 10 21:12:21 2017 us=574914   ncp_enabled = ENABLED
Tue Oct 10 21:12:21 2017 us=574916   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Oct 10 21:12:21 2017 us=574919   authname = 'SHA512'
Tue Oct 10 21:12:21 2017 us=574921   prng_hash = 'SHA1'
Tue Oct 10 21:12:21 2017 us=574923   prng_nonce_secret_len = 16
Tue Oct 10 21:12:21 2017 us=574925   keysize = 0
Tue Oct 10 21:12:21 2017 us=574927   engine = DISABLED
Tue Oct 10 21:12:21 2017 us=574930   replay = ENABLED
Tue Oct 10 21:12:21 2017 us=574932   mute_replay_warnings = DISABLED
Tue Oct 10 21:12:21 2017 us=574934   replay_window = 64
Tue Oct 10 21:12:21 2017 us=574936   replay_time = 15
Tue Oct 10 21:12:21 2017 us=574938   packet_id_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574940   use_iv = ENABLED
Tue Oct 10 21:12:21 2017 us=574942   test_crypto = DISABLED
Tue Oct 10 21:12:21 2017 us=574944   tls_server = ENABLED
Tue Oct 10 21:12:21 2017 us=574961   tls_client = DISABLED
Tue Oct 10 21:12:21 2017 us=574987   key_method = 2
Tue Oct 10 21:12:21 2017 us=574991   ca_file = 'ca.crt'
Tue Oct 10 21:12:21 2017 us=574993   ca_path = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=574995   dh_file = 'dh.pem'
Tue Oct 10 21:12:21 2017 us=574997   cert_file = 'server.crt'
Tue Oct 10 21:12:21 2017 us=574999   extra_certs_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575002   priv_key_file = 'server.key'
Tue Oct 10 21:12:21 2017 us=575004   pkcs12_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575006   cipher_list = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575009   tls_verify = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575011   tls_export_cert = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575013   verify_x509_type = 0
Tue Oct 10 21:12:21 2017 us=575015   verify_x509_name = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575017   crl_file = 'crl.pem'
Tue Oct 10 21:12:21 2017 us=575019   ns_cert_type = 0
Tue Oct 10 21:12:21 2017 us=575022   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575024   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575026   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575028   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575030   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575032   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575034   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575036   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575038   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575041   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575043   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575045   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575047   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575049   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575051   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575053   remote_cert_ku[i] = 0
Tue Oct 10 21:12:21 2017 us=575055   remote_cert_eku = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575058   ssl_flags = 0
Tue Oct 10 21:12:21 2017 us=575060   tls_timeout = 2
Tue Oct 10 21:12:21 2017 us=575062   renegotiate_bytes = -1
Tue Oct 10 21:12:21 2017 us=575064   renegotiate_packets = 0
Tue Oct 10 21:12:21 2017 us=575066   renegotiate_seconds = 3600
Tue Oct 10 21:12:21 2017 us=575068   handshake_window = 60
Tue Oct 10 21:12:21 2017 us=575071   transition_window = 3600
Tue Oct 10 21:12:21 2017 us=575073   single_session = DISABLED
Tue Oct 10 21:12:21 2017 us=575075   push_peer_info = DISABLED
Tue Oct 10 21:12:21 2017 us=575077   tls_exit = DISABLED
Tue Oct 10 21:12:21 2017 us=575079   tls_auth_file = 'ta.key'
Tue Oct 10 21:12:21 2017 us=575082   tls_crypt_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575084   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575086   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575088   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575090   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575092   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575095   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575097   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575099   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575101   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575103   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575105   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575107   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575109   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575112   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575114   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575116   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:12:21 2017 us=575118   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575120   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575123   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575126   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575129   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575131   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575133   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575135   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575137   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575139   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575141   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575143   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575146   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575148   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575150   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575152   pkcs11_private_mode = 00000000
Tue Oct 10 21:12:21 2017 us=575154   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575156   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575158   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575160   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575163   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575165   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575167   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575169   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575171   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575173   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575175   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575177   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575180   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575182   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575184   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575186   pkcs11_cert_private = DISABLED
Tue Oct 10 21:12:21 2017 us=575188   pkcs11_pin_cache_period = -1
Tue Oct 10 21:12:21 2017 us=575190   pkcs11_id = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575192   pkcs11_id_management = DISABLED
Tue Oct 10 21:12:21 2017 us=575195   server_network = 10.8.0.0
Tue Oct 10 21:12:21 2017 us=575197   server_netmask = 255.255.255.0
Tue Oct 10 21:12:21 2017 us=575201   server_network_ipv6 = ::
Tue Oct 10 21:12:21 2017 us=575203   server_netbits_ipv6 = 0
Tue Oct 10 21:12:21 2017 us=575205   server_bridge_ip = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575208   server_bridge_netmask = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575210   server_bridge_pool_start = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575213   server_bridge_pool_end = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575215   push_entry = 'redirect-gateway def1 bypass-dhcp'
Tue Oct 10 21:12:21 2017 us=575217   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Oct 10 21:12:21 2017 us=575219   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Oct 10 21:12:21 2017 us=575221   push_entry = 'route-gateway 10.8.0.1'
Tue Oct 10 21:12:21 2017 us=575224   push_entry = 'topology subnet'
Tue Oct 10 21:12:21 2017 us=575226   push_entry = 'ping 10'
Tue Oct 10 21:12:21 2017 us=575228   push_entry = 'ping-restart 120'
Tue Oct 10 21:12:21 2017 us=575230   ifconfig_pool_defined = ENABLED
Tue Oct 10 21:12:21 2017 us=575232   ifconfig_pool_start = 10.8.0.2
Tue Oct 10 21:12:21 2017 us=575235   ifconfig_pool_end = 10.8.0.253
Tue Oct 10 21:12:21 2017 us=575237   ifconfig_pool_netmask = 255.255.255.0
Tue Oct 10 21:12:21 2017 us=575240   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Oct 10 21:12:21 2017 us=575242   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 10 21:12:21 2017 us=575244   ifconfig_ipv6_pool_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=575247   ifconfig_ipv6_pool_base = ::
Tue Oct 10 21:12:21 2017 us=575249   ifconfig_ipv6_pool_netbits = 0
Tue Oct 10 21:12:21 2017 us=575251   n_bcast_buf = 256
Tue Oct 10 21:12:21 2017 us=575253   tcp_queue_limit = 64
Tue Oct 10 21:12:21 2017 us=575256   real_hash_size = 256
Tue Oct 10 21:12:21 2017 us=575258   virtual_hash_size = 256
Tue Oct 10 21:12:21 2017 us=575261   client_connect_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575264   learn_address_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575266   client_disconnect_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575268   client_config_dir = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575270   ccd_exclusive = DISABLED
Tue Oct 10 21:12:21 2017 us=575273   tmp_dir = '/tmp'
Tue Oct 10 21:12:21 2017 us=575275   push_ifconfig_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=575277   push_ifconfig_local = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575280   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 10 21:12:21 2017 us=575282   push_ifconfig_ipv6_defined = DISABLED
Tue Oct 10 21:12:21 2017 us=575284   push_ifconfig_ipv6_local = ::/0
Tue Oct 10 21:12:21 2017 us=575287   push_ifconfig_ipv6_remote = ::
Tue Oct 10 21:12:21 2017 us=575289   enable_c2c = DISABLED
Tue Oct 10 21:12:21 2017 us=575291   duplicate_cn = DISABLED
Tue Oct 10 21:12:21 2017 us=575293   cf_max = 0
Tue Oct 10 21:12:21 2017 us=575295   cf_per = 0
Tue Oct 10 21:12:21 2017 us=575298   max_clients = 1024
Tue Oct 10 21:12:21 2017 us=575300   max_routes_per_client = 256
Tue Oct 10 21:12:21 2017 us=575302   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575304   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 10 21:12:21 2017 us=575307   auth_token_generate = DISABLED
Tue Oct 10 21:12:21 2017 us=575309   auth_token_lifetime = 0
Tue Oct 10 21:12:21 2017 us=575311   port_share_host = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575313   port_share_port = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575315   client = DISABLED
Tue Oct 10 21:12:21 2017 us=575318   pull = DISABLED
Tue Oct 10 21:12:21 2017 us=575320   auth_user_pass_file = '[UNDEF]'
Tue Oct 10 21:12:21 2017 us=575323 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jun 22 2017
Tue Oct 10 21:12:21 2017 us=575328 library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
Tue Oct 10 21:12:21 2017 us=575587 Diffie-Hellman initialized with 2048 bit key
Tue Oct 10 21:12:21 2017 us=575767 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 21:12:21 2017 us=575774 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 21:12:21 2017 us=575779 TLS-Auth MTU parms [ L:1624 D:1138 EF:112 EB:0 ET:0 EL:3 ]
Tue Oct 10 21:12:21 2017 us=595057 TUN/TAP device tun1 opened
Tue Oct 10 21:12:21 2017 us=595081 TUN/TAP TX queue length set to 100
Tue Oct 10 21:12:21 2017 us=595090 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Oct 10 21:12:21 2017 us=595098 /sbin/ip link set dev tun1 up mtu 1500
Tue Oct 10 21:12:21 2017 us=602431 /sbin/ip addr add dev tun1 10.8.0.1/24 broadcast 10.8.0.255
Tue Oct 10 21:12:21 2017 us=616268 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Tue Oct 10 21:12:21 2017 us=616478 Could not determine IPv4/IPv6 protocol. Using AF_INET
Tue Oct 10 21:12:21 2017 us=616490 Socket Buffers: R=[87380->87380] S=[16384->16384]
Tue Oct 10 21:12:21 2017 us=616500 TCP/UDP: Socket bind failed on local address [AF_INET][undef]:5000: Address already in use
Tue Oct 10 21:12:21 2017 us=616504 Exiting due to fatal error
Tue Oct 10 21:12:21 2017 us=616512 Closing TUN/TAP interface
Tue Oct 10 21:12:21 2017 us=616518 /sbin/ip addr del dev tun1 10.8.0.1/24
CLIENT
CONFIG

Code: Select all

client 
dev tun 
proto tcp 
sndbuf 0 
rcvbuf 0 
remote ( PUBLIC IP ADDRESS ) 5000 
resolv-retry infinite 
nobind 
persist-key 
persist-tun 
remote-cert-tls server 
auth SHA512 
cipher AES-256-CBC 
comp-lzo 
setenv opt block-outside-dns 
key-direction 1 
verb 3 
<ca> --STRIPPED INLINE CA CERT-- </ca> 
<cert> --STRIPPED INLINE CERT-- </cert> 
<key> --STRIPPED INLINE KEY-- </key> 
<tls-auth> --STRIPPED INLINE TLS-AUTH KEY--
LOGS

Code: Select all

Tue Oct 10 21:14:32 2017 us=723383 Current Parameter Settings:
Tue Oct 10 21:14:32 2017 us=723383   config = 'client.ovpn'
Tue Oct 10 21:14:32 2017 us=723383   mode = 0
Tue Oct 10 21:14:32 2017 us=723383   show_ciphers = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   show_digests = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   show_engines = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   genkey = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   key_pass_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   show_tls_ciphers = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   connect_retry_max = 0
Tue Oct 10 21:14:32 2017 us=723383 Connection profiles [0]:
Tue Oct 10 21:14:32 2017 us=723383   proto = tcp-client
Tue Oct 10 21:14:32 2017 us=723383   local = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   local_port = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   remote = '****'
Tue Oct 10 21:14:32 2017 us=723383   remote_port = '5000'
Tue Oct 10 21:14:32 2017 us=723383   remote_float = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   bind_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   bind_local = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   bind_ipv6_only = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   connect_retry_seconds = 5
Tue Oct 10 21:14:32 2017 us=723383   connect_timeout = 120
Tue Oct 10 21:14:32 2017 us=723383   socks_proxy_server = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   socks_proxy_port = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   tun_mtu = 1500
Tue Oct 10 21:14:32 2017 us=723383   tun_mtu_defined = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   link_mtu = 1500
Tue Oct 10 21:14:32 2017 us=723383   link_mtu_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tun_mtu_extra = 0
Tue Oct 10 21:14:32 2017 us=723383   tun_mtu_extra_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   mtu_discover_type = -1
Tue Oct 10 21:14:32 2017 us=723383   fragment = 0
Tue Oct 10 21:14:32 2017 us=723383   mssfix = 1450
Tue Oct 10 21:14:32 2017 us=723383   explicit_exit_notification = 0
Tue Oct 10 21:14:32 2017 us=723383 Connection profiles END
Tue Oct 10 21:14:32 2017 us=723383   remote_random = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ipchange = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   dev = 'tun'
Tue Oct 10 21:14:32 2017 us=723383   dev_type = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   dev_node = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   lladdr = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   topology = 1
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_local = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_remote_netmask = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_noexec = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_nowarn = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_local = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_netbits = 0
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_remote = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   shaper = 0
Tue Oct 10 21:14:32 2017 us=723383   mtu_test = 0
Tue Oct 10 21:14:32 2017 us=723383   mlock = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   keepalive_ping = 0
Tue Oct 10 21:14:32 2017 us=723383   keepalive_timeout = 0
Tue Oct 10 21:14:32 2017 us=723383   inactivity_timeout = 0
Tue Oct 10 21:14:32 2017 us=723383   ping_send_timeout = 0
Tue Oct 10 21:14:32 2017 us=723383   ping_rec_timeout = 0
Tue Oct 10 21:14:32 2017 us=723383   ping_rec_timeout_action = 0
Tue Oct 10 21:14:32 2017 us=723383   ping_timer_remote = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   remap_sigusr1 = 0
Tue Oct 10 21:14:32 2017 us=723383   persist_tun = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   persist_local_ip = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   persist_remote_ip = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   persist_key = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   passtos = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   resolve_retry_seconds = 1000000000
Tue Oct 10 21:14:32 2017 us=723383   resolve_in_advance = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   username = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   groupname = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   chroot_dir = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   cd_dir = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   writepid = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   up_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   down_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   down_pre = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   up_restart = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   up_delay = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   daemon = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   inetd = 0
Tue Oct 10 21:14:32 2017 us=723383   log = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   suppress_timestamps = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   machine_readable_output = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   nice = 0
Tue Oct 10 21:14:32 2017 us=723383   verbosity = 4
Tue Oct 10 21:14:32 2017 us=723383   mute = 0
Tue Oct 10 21:14:32 2017 us=723383   gremlin = 0
Tue Oct 10 21:14:32 2017 us=723383   status_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   status_file_version = 1
Tue Oct 10 21:14:32 2017 us=723383   status_file_update_freq = 60
Tue Oct 10 21:14:32 2017 us=723383   occ = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   rcvbuf = 0
Tue Oct 10 21:14:32 2017 us=723383   sndbuf = 0
Tue Oct 10 21:14:32 2017 us=723383   sockflags = 0
Tue Oct 10 21:14:32 2017 us=723383   fast_io = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   comp.alg = 2
Tue Oct 10 21:14:32 2017 us=723383   comp.flags = 1
Tue Oct 10 21:14:32 2017 us=723383   route_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   route_default_gateway = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   route_default_metric = 0
Tue Oct 10 21:14:32 2017 us=723383   route_noexec = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   route_delay = 5
Tue Oct 10 21:14:32 2017 us=723383   route_delay_window = 30
Tue Oct 10 21:14:32 2017 us=723383   route_delay_defined = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   route_nopull = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   route_gateway_via_dhcp = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   allow_pull_fqdn = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   management_addr = '127.0.0.1'
Tue Oct 10 21:14:32 2017 us=723383   management_port = '25340'
Tue Oct 10 21:14:32 2017 us=723383   management_user_pass = 'stdin'
Tue Oct 10 21:14:32 2017 us=723383   management_log_history_cache = 250
Tue Oct 10 21:14:32 2017 us=723383   management_echo_buffer_size = 100
Tue Oct 10 21:14:32 2017 us=723383   management_write_peer_info_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   management_client_user = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   management_client_group = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   management_flags = 6
Tue Oct 10 21:14:32 2017 us=723383   shared_secret_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   key_direction = 2
Tue Oct 10 21:14:32 2017 us=723383   ciphername = 'AES-256-CBC'
Tue Oct 10 21:14:32 2017 us=723383   ncp_enabled = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Oct 10 21:14:32 2017 us=723383   authname = 'SHA512'
Tue Oct 10 21:14:32 2017 us=723383   prng_hash = 'SHA1'
Tue Oct 10 21:14:32 2017 us=723383   prng_nonce_secret_len = 16
Tue Oct 10 21:14:32 2017 us=723383   keysize = 0
Tue Oct 10 21:14:32 2017 us=723383   engine = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   replay = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   mute_replay_warnings = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   replay_window = 64
Tue Oct 10 21:14:32 2017 us=723383   replay_time = 15
Tue Oct 10 21:14:32 2017 us=723383   packet_id_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   use_iv = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   test_crypto = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tls_server = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tls_client = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   key_method = 2
Tue Oct 10 21:14:32 2017 us=723383   ca_file = '[[INLINE]]'
Tue Oct 10 21:14:32 2017 us=723383   ca_path = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   dh_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   cert_file = '[[INLINE]]'
Tue Oct 10 21:14:32 2017 us=723383   extra_certs_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   priv_key_file = '[[INLINE]]'
Tue Oct 10 21:14:32 2017 us=723383   pkcs12_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   cryptoapi_cert = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   cipher_list = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   tls_verify = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   tls_export_cert = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   verify_x509_type = 0
Tue Oct 10 21:14:32 2017 us=723383   verify_x509_name = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   crl_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ns_cert_type = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 65535
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_ku[i] = 0
Tue Oct 10 21:14:32 2017 us=723383   remote_cert_eku = 'TLS Web Server Authentication'
Tue Oct 10 21:14:32 2017 us=723383   ssl_flags = 0
Tue Oct 10 21:14:32 2017 us=723383   tls_timeout = 2
Tue Oct 10 21:14:32 2017 us=723383   renegotiate_bytes = -1
Tue Oct 10 21:14:32 2017 us=723383   renegotiate_packets = 0
Tue Oct 10 21:14:32 2017 us=723383   renegotiate_seconds = 3600
Tue Oct 10 21:14:32 2017 us=723383   handshake_window = 60
Tue Oct 10 21:14:32 2017 us=723383   transition_window = 3600
Tue Oct 10 21:14:32 2017 us=723383   single_session = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   push_peer_info = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tls_exit = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tls_auth_file = '[[INLINE]]'
Tue Oct 10 21:14:32 2017 us=723383   tls_crypt_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_protected_authentication = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_private_mode = 00000000
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_cert_private = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_pin_cache_period = -1
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_id = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   pkcs11_id_management = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   server_network = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   server_netmask = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   server_network_ipv6 = ::
Tue Oct 10 21:14:32 2017 us=723383   server_netbits_ipv6 = 0
Tue Oct 10 21:14:32 2017 us=723383   server_bridge_ip = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   server_bridge_netmask = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   server_bridge_pool_start = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   server_bridge_pool_end = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_start = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_end = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_netmask = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_persist_filename = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_pool_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_pool_base = ::
Tue Oct 10 21:14:32 2017 us=723383   ifconfig_ipv6_pool_netbits = 0
Tue Oct 10 21:14:32 2017 us=723383   n_bcast_buf = 256
Tue Oct 10 21:14:32 2017 us=723383   tcp_queue_limit = 64
Tue Oct 10 21:14:32 2017 us=723383   real_hash_size = 256
Tue Oct 10 21:14:32 2017 us=723383   virtual_hash_size = 256
Tue Oct 10 21:14:32 2017 us=723383   client_connect_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   learn_address_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   client_disconnect_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   client_config_dir = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   ccd_exclusive = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   tmp_dir = 'C:\Users\Dom\AppData\Local\Temp\'
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_local = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_ipv6_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_ipv6_local = ::/0
Tue Oct 10 21:14:32 2017 us=723383   push_ifconfig_ipv6_remote = ::
Tue Oct 10 21:14:32 2017 us=723383   enable_c2c = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   duplicate_cn = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   cf_max = 0
Tue Oct 10 21:14:32 2017 us=723383   cf_per = 0
Tue Oct 10 21:14:32 2017 us=723383   max_clients = 1024
Tue Oct 10 21:14:32 2017 us=723383   max_routes_per_client = 256
Tue Oct 10 21:14:32 2017 us=723383   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   auth_token_generate = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   auth_token_lifetime = 0
Tue Oct 10 21:14:32 2017 us=723383   client = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   pull = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   auth_user_pass_file = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   show_net_up = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   route_method = 0
Tue Oct 10 21:14:32 2017 us=723383   block_outside_dns = ENABLED
Tue Oct 10 21:14:32 2017 us=723383   ip_win32_defined = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   ip_win32_type = 3
Tue Oct 10 21:14:32 2017 us=723383   dhcp_masq_offset = 0
Tue Oct 10 21:14:32 2017 us=723383   dhcp_lease_time = 31536000
Tue Oct 10 21:14:32 2017 us=723383   tap_sleep = 0
Tue Oct 10 21:14:32 2017 us=723383   dhcp_options = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   dhcp_renew = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   dhcp_pre_release = DISABLED
Tue Oct 10 21:14:32 2017 us=723383   domain = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   netbios_scope = '[UNDEF]'
Tue Oct 10 21:14:32 2017 us=723383   netbios_node_type = 0
Tue Oct 10 21:14:32 2017 us=723383   disable_nbt = DISABLED
Tue Oct 10 21:14:32 2017 us=723383 OpenVPN 2.4.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep 26 2017
Tue Oct 10 21:14:32 2017 us=723383 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Oct 10 21:14:32 2017 us=723383 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
Enter Management Password:
Tue Oct 10 21:14:32 2017 us=723383 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Oct 10 21:14:32 2017 us=723383 Need hold release from management interface, waiting...
Tue Oct 10 21:14:33 2017 us=207808 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Oct 10 21:14:33 2017 us=317213 MANAGEMENT: CMD 'state on'
Tue Oct 10 21:14:33 2017 us=317213 MANAGEMENT: CMD 'log all on'
Tue Oct 10 21:14:33 2017 us=520317 MANAGEMENT: CMD 'echo all on'
Tue Oct 10 21:14:33 2017 us=520317 MANAGEMENT: CMD 'hold off'
Tue Oct 10 21:14:33 2017 us=520317 MANAGEMENT: CMD 'hold release'
Tue Oct 10 21:14:33 2017 us=645293 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 21:14:33 2017 us=645293 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Tue Oct 10 21:14:33 2017 us=645293 LZO compression initializing
Tue Oct 10 21:14:33 2017 us=645293 Control Channel MTU parms [ L:1624 D:1138 EF:112 EB:0 ET:0 EL:3 ]
Tue Oct 10 21:14:33 2017 us=645293 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Tue Oct 10 21:14:33 2017 us=645293 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Tue Oct 10 21:14:33 2017 us=645293 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Tue Oct 10 21:14:33 2017 us=645293 TCP/UDP: Preserving recently used remote address: [AF_INET]****:5000
Tue Oct 10 21:14:33 2017 us=645293 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Oct 10 21:14:33 2017 us=645293 Attempting to establish TCP connection with [AF_INET]****:5000 [nonblock]
Tue Oct 10 21:14:33 2017 us=645293 MANAGEMENT: >STATE:1507662873,TCP_CONNECT,,,,,,
I contacted my supplier and it does not block any ports. I have redirected, for example, from port 5000 (externally) ---> port 5000 (internally) and pointed to my VPN server - 192.168.100.200
I would also advice you contact your service provider for their User Terms Agreement .. They can easily block you from any incomming connections so you need to know what to expect.
Image
The connection to the local IP to the server is working properly. Only when I try to connect via public IP are such logs as above.

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Tue Oct 10, 2017 8:24 pm

maciej12203 wrote:
Tue Oct 10, 2017 7:26 pm
I have redirected, for example, from port 5000 (externally) ---> port 5000 (internally) and pointed to my VPN server - 192.168.100.200
I presume you changed it because ..
maciej12203 wrote:
Tue Oct 10, 2017 7:26 pm
-----SERVER-----
Network cards

enp0s3: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.100.9 netmask 255.255.255.0 broadcast 192.168.100.255
So check that ..

Also, this:
maciej12203 wrote:
Tue Oct 10, 2017 7:26 pm
SERWER
CONFIG

LOGS

Tue Oct 10 21:12:21 2017 us=616500 TCP/UDP: Socket bind failed on local address [AF_INET][undef]:5000: Address already in use
Tue Oct 10 21:12:21 2017 us=616504 Exiting due to fatal error
Tue Oct 10 21:12:21 2017 us=616512 Closing TUN/TAP interface
This means the server that you have tried to start has failed .. you need to verify what is happening with that.

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Tue Oct 10, 2017 8:50 pm

I presume you changed it because ..
I wanted to change the default port that I had set to 80.I thought maybe it was his fault. Port forwarding was done earlier when I had 80 port set, but it was the same as now.
This means the server that you have tried to start has failed .. you need to verify what is happening with that.
On the server, after typing the command "systemctl status openvpn.service" shows that the server is running.
And can you help me how can it be verified?
Or maybe try to install OpenVPN Acess Server, maybe it will work better in my case.

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Tue Oct 10, 2017 9:56 pm

maciej12203 wrote:
Tue Oct 10, 2017 8:50 pm
On the server, after typing the command "systemctl status openvpn.service" shows that the server is running.
And can you help me how can it be verified?
Then it is already started and when you try to start it again it fails because the port 5000 is already in use.

You need to learn your operating system a little better to verify what is running, a simple way is:

Code: Select all

ps -ef | grep openvpn
which shows all processes with the name openvpn in them.

If your openvpn server is already running and you cannot connect to it remotely then you need to verify that your router/firewall has port forwarding correctly setup (See your router manual and support website for that).

Then check your server log file for connection attempts and errors.
*Don't try to start the server twice if it is already running*

maciej12203 wrote:
Tue Oct 10, 2017 8:50 pm
Or maybe try to install OpenVPN Acess Server, maybe it will work better in my case
I cannot help you with that.

maciej12203
OpenVpn Newbie
Posts: 7
Joined: Sun Oct 08, 2017 8:27 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by maciej12203 » Wed Oct 11, 2017 8:34 am

I have no idea what's wrong. The server works locally but externally no longer. Logs do not tell me much. Maybe reinstalling the server will help. Firewalls for the test were disabled on each side, redirected ports were properly done and public IP access still not available. I also noticed that when I was treating through port 80 externally, I could connect on the android, and when I use it like port 5000 now, I can not connect anymore on the android. Any ideas yet what could I do more accurately?
According to all other guides, everything should work without problems, but maybe somewhere I have an error but I can not locate it.
For sure I checked if I could get to the router from the outside and it was ok. I could log in to my router and configure it normally

Code: Select all

Tue Oct 10 21:12:21 2017 us=616504 Exiting due to fatal error
Tue Oct 10 21:12:21 2017 us=616512 Closing TUN/TAP interface
Tue Oct 10 21:12:21 2017 us=616518 /sbin/ip addr del dev tun1 10.8.0.1/24

Do you know how to fix this?

These are logs from the command prompt "ps -ef | grep openvpn"

Code: Select all

nobody    1230     1  0 17:44 ?        00:00:00 /usr/sbin/openvpn --daemon ovpn-server --status /run/openvpn/server.status 10 --cd /etc/openvpn --script-security 2 --config /etc/openvpn/server.conf --writepid /run/openvpn/server.pid
maciej    3321  3308  0 17:47 pts/0    00:00:00 grep --color=auto openvpn

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn Server - External access Windows computers [ Error ]

Post by TinCanTech » Wed Oct 11, 2017 5:57 pm

maciej12203 wrote:
Wed Oct 11, 2017 8:34 am
I have no idea what's wrong. The server works locally but externally no longer. Logs do not tell me much. Maybe reinstalling the server will help. Firewalls for the test were disabled on each side, redirected ports were properly done and public IP access still not available. I also noticed that when I was treating through port 80 externally, I could connect on the android, and when I use it like port 5000 now, I can not connect anymore on the android. Any ideas yet what could I do more accurately?
According to all other guides, everything should work without problems, but maybe somewhere I have an error but I can not locate it.
For sure I checked if I could get to the router from the outside and it was ok. I could log in to my router and configure it normally

Code: Select all

Tue Oct 10 21:12:21 2017 us=616504 Exiting due to fatal error
Tue Oct 10 21:12:21 2017 us=616512 Closing TUN/TAP interface
Tue Oct 10 21:12:21 2017 us=616518 /sbin/ip addr del dev tun1 10.8.0.1/24

Do you know how to fix this?
That error is because you are trying to run the same server twice, which you cannot do as I previously explained.
maciej12203 wrote:
Wed Oct 11, 2017 8:34 am
These are logs from the command prompt "ps -ef | grep openvpn"

Code: Select all

nobody    1230     1  0 17:44 ?        00:00:00 /usr/sbin/openvpn --daemon ovpn-server --status /run/openvpn/server.status 10 --cd /etc/openvpn --script-security 2 --config /etc/openvpn/server.conf --writepid /run/openvpn/server.pid
maciej    3321  3308  0 17:47 pts/0    00:00:00 grep --color=auto openvpn
That shows the server is running.

If the server log does not show any connection attempts from your remote client then you have not setup your network correctly. Google: port forwarding and firewall

You need to learn more Linux ..

Post Reply