Client connection reset, restarting [0]

Use this forum to share your VPN or network disasters. Show diagrams, traffic graphs, or whatever else you need (a video of you letting the 'smoke' out of our network gear).

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
WinteryFox
OpenVpn Newbie
Posts: 2
Joined: Fri Jun 14, 2019 7:45 am

Client connection reset, restarting [0]

Post by WinteryFox » Fri Jun 14, 2019 8:09 am

Hi everyone,

I'm trying to set up an OpenVPN server and use my client at my school which uses FortiGuard filtering services which is an extremely restrictive firewall. I have the server set up but the client keeps being disconnected and the server log says "Connection reset, restarting [0]"

server.conf
server

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 443

# TCP or UDP server?
proto tcp
;proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key # This file should be kept secret


# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway autolocal def1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC
auth SHA256
key-direction 0

# Enable compression on the VPN link and push the
# option to the client (v2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 5

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
;explicit-exit-notify 1


client1.ovpn

Code: Select all

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
proto tcp
;proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 51.158.184.118 443
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
#user nobody
#group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
#ca ca.crt
#cert client.crt
#key client.key

# Verify server certificate by checking that the
# certificate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC
auth SHA256

key-direction 1

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 4

# Silence repeating messages
;mute 20

# All keys are in this file here but I removed them for obvious reasons
server log

Code: Select all

Fri Jun 14 09:51:05 2019 us=499201 Current Parameter Settings:
Fri Jun 14 09:51:05 2019 us=499272   config = 'server.conf'
Fri Jun 14 09:51:05 2019 us=499297   mode = 1
Fri Jun 14 09:51:05 2019 us=499319   persist_config = DISABLED
Fri Jun 14 09:51:05 2019 us=499341   persist_mode = 1
Fri Jun 14 09:51:05 2019 us=499363   show_ciphers = DISABLED
Fri Jun 14 09:51:05 2019 us=499385   show_digests = DISABLED
Fri Jun 14 09:51:05 2019 us=499404   show_engines = DISABLED
Fri Jun 14 09:51:05 2019 us=499423   genkey = DISABLED
Fri Jun 14 09:51:05 2019 us=499444   key_pass_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=499465   show_tls_ciphers = DISABLED
Fri Jun 14 09:51:05 2019 us=499487   connect_retry_max = 0
Fri Jun 14 09:51:05 2019 us=499509 Connection profiles [0]:
Fri Jun 14 09:51:05 2019 us=499532   proto = tcp-server
Fri Jun 14 09:51:05 2019 us=499554   local = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=499576   local_port = '443'
Fri Jun 14 09:51:05 2019 us=499597   remote = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=499619   remote_port = '443'
Fri Jun 14 09:51:05 2019 us=499640   remote_float = DISABLED
Fri Jun 14 09:51:05 2019 us=499662   bind_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=499684   bind_local = ENABLED
Fri Jun 14 09:51:05 2019 us=499705   bind_ipv6_only = DISABLED
Fri Jun 14 09:51:05 2019 us=499726   connect_retry_seconds = 5
Fri Jun 14 09:51:05 2019 us=499748   connect_timeout = 120
Fri Jun 14 09:51:05 2019 us=499770   socks_proxy_server = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=499791   socks_proxy_port = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=499812   tun_mtu = 1500
Fri Jun 14 09:51:05 2019 us=499833   tun_mtu_defined = ENABLED
Fri Jun 14 09:51:05 2019 us=499855   link_mtu = 1500
Fri Jun 14 09:51:05 2019 us=499877   link_mtu_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=499898   tun_mtu_extra = 0
Fri Jun 14 09:51:05 2019 us=499920   tun_mtu_extra_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=499942   mtu_discover_type = -1
Fri Jun 14 09:51:05 2019 us=499965   fragment = 0
Fri Jun 14 09:51:05 2019 us=499986   mssfix = 1450
Fri Jun 14 09:51:05 2019 us=500007   explicit_exit_notification = 0
Fri Jun 14 09:51:05 2019 us=500030 Connection profiles END
Fri Jun 14 09:51:05 2019 us=500051   remote_random = DISABLED
Fri Jun 14 09:51:05 2019 us=500073   ipchange = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500094   dev = 'tun'
Fri Jun 14 09:51:05 2019 us=500116   dev_type = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500137   dev_node = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500179   lladdr = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500201   topology = 1
Fri Jun 14 09:51:05 2019 us=500223   ifconfig_local = '10.8.0.1'
Fri Jun 14 09:51:05 2019 us=500245   ifconfig_remote_netmask = '10.8.0.2'
Fri Jun 14 09:51:05 2019 us=500266   ifconfig_noexec = DISABLED
Fri Jun 14 09:51:05 2019 us=500287   ifconfig_nowarn = DISABLED
Fri Jun 14 09:51:05 2019 us=500309   ifconfig_ipv6_local = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500331   ifconfig_ipv6_netbits = 0
Fri Jun 14 09:51:05 2019 us=500352   ifconfig_ipv6_remote = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500375   shaper = 0
Fri Jun 14 09:51:05 2019 us=500396   mtu_test = 0
Fri Jun 14 09:51:05 2019 us=500418   mlock = DISABLED
Fri Jun 14 09:51:05 2019 us=500439   keepalive_ping = 10
Fri Jun 14 09:51:05 2019 us=500461   keepalive_timeout = 120
Fri Jun 14 09:51:05 2019 us=500483   inactivity_timeout = 0
Fri Jun 14 09:51:05 2019 us=500504   ping_send_timeout = 10
Fri Jun 14 09:51:05 2019 us=500526   ping_rec_timeout = 240
Fri Jun 14 09:51:05 2019 us=500548   ping_rec_timeout_action = 2
Fri Jun 14 09:51:05 2019 us=500569   ping_timer_remote = DISABLED
Fri Jun 14 09:51:05 2019 us=500591   remap_sigusr1 = 0
Fri Jun 14 09:51:05 2019 us=500612   persist_tun = ENABLED
Fri Jun 14 09:51:05 2019 us=500633   persist_local_ip = DISABLED
Fri Jun 14 09:51:05 2019 us=500655   persist_remote_ip = DISABLED
Fri Jun 14 09:51:05 2019 us=500676   persist_key = ENABLED
Fri Jun 14 09:51:05 2019 us=500697   passtos = DISABLED
Fri Jun 14 09:51:05 2019 us=500719   resolve_retry_seconds = 1000000000
Fri Jun 14 09:51:05 2019 us=500741   resolve_in_advance = DISABLED
Fri Jun 14 09:51:05 2019 us=500762   username = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500783   groupname = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500805   chroot_dir = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500826   cd_dir = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500847   writepid = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500868   up_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500890   down_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=500912   down_pre = DISABLED
Fri Jun 14 09:51:05 2019 us=500933   up_restart = DISABLED
Fri Jun 14 09:51:05 2019 us=500954   up_delay = DISABLED
Fri Jun 14 09:51:05 2019 us=500975   daemon = DISABLED
Fri Jun 14 09:51:05 2019 us=500996   inetd = 0
Fri Jun 14 09:51:05 2019 us=501017   log = DISABLED
Fri Jun 14 09:51:05 2019 us=501038   suppress_timestamps = DISABLED
Fri Jun 14 09:51:05 2019 us=501060   machine_readable_output = DISABLED
Fri Jun 14 09:51:05 2019 us=501082   nice = 0
Fri Jun 14 09:51:05 2019 us=501103   verbosity = 5
Fri Jun 14 09:51:05 2019 us=501125   mute = 0
Fri Jun 14 09:51:05 2019 us=501146   gremlin = 0
Fri Jun 14 09:51:05 2019 us=501168   status_file = 'openvpn-status.log'
Fri Jun 14 09:51:05 2019 us=501189   status_file_version = 1
Fri Jun 14 09:51:05 2019 us=501211   status_file_update_freq = 60
Fri Jun 14 09:51:05 2019 us=501233   occ = ENABLED
Fri Jun 14 09:51:05 2019 us=501254   rcvbuf = 0
Fri Jun 14 09:51:05 2019 us=501275   sndbuf = 0
Fri Jun 14 09:51:05 2019 us=501296   mark = 0
Fri Jun 14 09:51:05 2019 us=501318   sockflags = 0
Fri Jun 14 09:51:05 2019 us=501339   fast_io = DISABLED
Fri Jun 14 09:51:05 2019 us=501360   comp.alg = 0
Fri Jun 14 09:51:05 2019 us=501381   comp.flags = 0
Fri Jun 14 09:51:05 2019 us=501403   route_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501424   route_default_gateway = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501446   route_default_metric = 0
Fri Jun 14 09:51:05 2019 us=501468   route_noexec = DISABLED
Fri Jun 14 09:51:05 2019 us=501490   route_delay = 0
Fri Jun 14 09:51:05 2019 us=501511   route_delay_window = 30
Fri Jun 14 09:51:05 2019 us=501532   route_delay_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=501554   route_nopull = DISABLED
Fri Jun 14 09:51:05 2019 us=501575   route_gateway_via_dhcp = DISABLED
Fri Jun 14 09:51:05 2019 us=501598   allow_pull_fqdn = DISABLED
Fri Jun 14 09:51:05 2019 us=501620   route 10.8.0.0/255.255.255.0/default (not set)/default (not set)
Fri Jun 14 09:51:05 2019 us=501642   management_addr = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501664   management_port = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501686   management_user_pass = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501707   management_log_history_cache = 250
Fri Jun 14 09:51:05 2019 us=501730   management_echo_buffer_size = 100
Fri Jun 14 09:51:05 2019 us=501751   management_write_peer_info_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501773   management_client_user = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501795   management_client_group = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501817   management_flags = 0
Fri Jun 14 09:51:05 2019 us=501839   shared_secret_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=501860   key_direction = 0
Fri Jun 14 09:51:05 2019 us=501883   ciphername = 'AES-256-CBC'
Fri Jun 14 09:51:05 2019 us=501905   ncp_enabled = ENABLED
Fri Jun 14 09:51:05 2019 us=501926   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Fri Jun 14 09:51:05 2019 us=501948   authname = 'SHA256'
Fri Jun 14 09:51:05 2019 us=501970   prng_hash = 'SHA1'
Fri Jun 14 09:51:05 2019 us=501992   prng_nonce_secret_len = 16
Fri Jun 14 09:51:05 2019 us=502013   keysize = 0
Fri Jun 14 09:51:05 2019 us=502035   engine = DISABLED
Fri Jun 14 09:51:05 2019 us=502057   replay = ENABLED
Fri Jun 14 09:51:05 2019 us=502079   mute_replay_warnings = DISABLED
Fri Jun 14 09:51:05 2019 us=502100   replay_window = 64
Fri Jun 14 09:51:05 2019 us=502122   replay_time = 15
Fri Jun 14 09:51:05 2019 us=502144   packet_id_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502165   use_iv = ENABLED
Fri Jun 14 09:51:05 2019 us=502187   test_crypto = DISABLED
Fri Jun 14 09:51:05 2019 us=502208   tls_server = ENABLED
Fri Jun 14 09:51:05 2019 us=502229   tls_client = DISABLED
Fri Jun 14 09:51:05 2019 us=502252   key_method = 2
Fri Jun 14 09:51:05 2019 us=502273   ca_file = 'ca.crt'
Fri Jun 14 09:51:05 2019 us=502294   ca_path = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502316   dh_file = 'dh2048.pem'
Fri Jun 14 09:51:05 2019 us=502337   cert_file = 'server.crt'
Fri Jun 14 09:51:05 2019 us=502359   extra_certs_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502381   priv_key_file = 'server.key'
Fri Jun 14 09:51:05 2019 us=502402   pkcs12_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502424   cipher_list = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502445   cipher_list_tls13 = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502467   tls_cert_profile = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502488   tls_verify = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502509   tls_export_cert = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502531   verify_x509_type = 0
Fri Jun 14 09:51:05 2019 us=502552   verify_x509_name = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502574   crl_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502596   ns_cert_type = 0
Fri Jun 14 09:51:05 2019 us=502618   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502640   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502662   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502683   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502705   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502727   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502749   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502770   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502792   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502814   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502836   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502858   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502879   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502901   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502923   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502945   remote_cert_ku[i] = 0
Fri Jun 14 09:51:05 2019 us=502966   remote_cert_eku = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=502988   ssl_flags = 0
Fri Jun 14 09:51:05 2019 us=503010   tls_timeout = 2
Fri Jun 14 09:51:05 2019 us=503033   renegotiate_bytes = -1
Fri Jun 14 09:51:05 2019 us=503054   renegotiate_packets = 0
Fri Jun 14 09:51:05 2019 us=503076   renegotiate_seconds = 3600
Fri Jun 14 09:51:05 2019 us=503099   handshake_window = 60
Fri Jun 14 09:51:05 2019 us=503121   transition_window = 3600
Fri Jun 14 09:51:05 2019 us=503142   single_session = DISABLED
Fri Jun 14 09:51:05 2019 us=503164   push_peer_info = DISABLED
Fri Jun 14 09:51:05 2019 us=503185   tls_exit = DISABLED
Fri Jun 14 09:51:05 2019 us=503207   tls_auth_file = 'ta.key'
Fri Jun 14 09:51:05 2019 us=503228   tls_crypt_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=503250   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503272   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503295   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503316   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503338   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503360   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503382   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503404   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503426   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503448   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503469   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503491   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503513   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503535   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503557   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503579   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:05 2019 us=503602   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503624   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503646   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503669   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503691   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503713   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503735   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503757   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503778   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503800   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503823   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503844   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503866   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503888   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503910   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503933   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:05 2019 us=503954   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=503976   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=503998   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504019   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504041   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504062   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504084   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504106   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504129   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504151   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504172   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504193   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504215   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504236   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504258   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504280   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:05 2019 us=504302   pkcs11_pin_cache_period = -1
Fri Jun 14 09:51:05 2019 us=504324   pkcs11_id = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=504346   pkcs11_id_management = DISABLED
Fri Jun 14 09:51:05 2019 us=504367   server_network = 10.8.0.0
Fri Jun 14 09:51:05 2019 us=504388   server_netmask = 255.255.255.0
Fri Jun 14 09:51:05 2019 us=504413   server_network_ipv6 = ::
Fri Jun 14 09:51:05 2019 us=504436   server_netbits_ipv6 = 0
Fri Jun 14 09:51:05 2019 us=504459   server_bridge_ip = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=504483   server_bridge_netmask = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=504507   server_bridge_pool_start = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=504530   server_bridge_pool_end = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=504552   push_entry = 'redirect-gateway autolocal def1'
Fri Jun 14 09:51:05 2019 us=504574   push_entry = 'route 10.8.0.1'
Fri Jun 14 09:51:05 2019 us=504596   push_entry = 'topology net30'
Fri Jun 14 09:51:05 2019 us=504648   push_entry = 'ping 10'
Fri Jun 14 09:51:05 2019 us=504670   push_entry = 'ping-restart 120'
Fri Jun 14 09:51:05 2019 us=504692   ifconfig_pool_defined = ENABLED
Fri Jun 14 09:51:05 2019 us=504716   ifconfig_pool_start = 10.8.0.4
Fri Jun 14 09:51:05 2019 us=504739   ifconfig_pool_end = 10.8.0.251
Fri Jun 14 09:51:05 2019 us=504762   ifconfig_pool_netmask = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=504785   ifconfig_pool_persist_filename = 'ipp.txt'
Fri Jun 14 09:51:05 2019 us=504807   ifconfig_pool_persist_refresh_freq = 600
Fri Jun 14 09:51:05 2019 us=504829   ifconfig_ipv6_pool_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=504853   ifconfig_ipv6_pool_base = ::
Fri Jun 14 09:51:05 2019 us=504876   ifconfig_ipv6_pool_netbits = 0
Fri Jun 14 09:51:05 2019 us=504898   n_bcast_buf = 256
Fri Jun 14 09:51:05 2019 us=504920   tcp_queue_limit = 64
Fri Jun 14 09:51:05 2019 us=504942   real_hash_size = 256
Fri Jun 14 09:51:05 2019 us=504964   virtual_hash_size = 256
Fri Jun 14 09:51:05 2019 us=504986   client_connect_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505008   learn_address_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505030   client_disconnect_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505051   client_config_dir = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505073   ccd_exclusive = DISABLED
Fri Jun 14 09:51:05 2019 us=505095   tmp_dir = '/tmp'
Fri Jun 14 09:51:05 2019 us=505117   push_ifconfig_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=505146   push_ifconfig_local = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=505170   push_ifconfig_remote_netmask = 0.0.0.0
Fri Jun 14 09:51:05 2019 us=505192   push_ifconfig_ipv6_defined = DISABLED
Fri Jun 14 09:51:05 2019 us=505216   push_ifconfig_ipv6_local = ::/0
Fri Jun 14 09:51:05 2019 us=505238   push_ifconfig_ipv6_remote = ::
Fri Jun 14 09:51:05 2019 us=505260   enable_c2c = DISABLED
Fri Jun 14 09:51:05 2019 us=505282   duplicate_cn = DISABLED
Fri Jun 14 09:51:05 2019 us=505304   cf_max = 0
Fri Jun 14 09:51:05 2019 us=505325   cf_per = 0
Fri Jun 14 09:51:05 2019 us=505347   max_clients = 1024
Fri Jun 14 09:51:05 2019 us=505369   max_routes_per_client = 256
Fri Jun 14 09:51:05 2019 us=505391   auth_user_pass_verify_script = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505412   auth_user_pass_verify_script_via_file = DISABLED
Fri Jun 14 09:51:05 2019 us=505434   auth_token_generate = DISABLED
Fri Jun 14 09:51:05 2019 us=505456   auth_token_lifetime = 0
Fri Jun 14 09:51:05 2019 us=505478   port_share_host = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505512   port_share_port = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505534   client = DISABLED
Fri Jun 14 09:51:05 2019 us=505556   pull = DISABLED
Fri Jun 14 09:51:05 2019 us=505577   auth_user_pass_file = '[UNDEF]'
Fri Jun 14 09:51:05 2019 us=505602 OpenVPN 2.4.7 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 20 2019
Fri Jun 14 09:51:05 2019 us=505634 library versions: OpenSSL 1.1.1  11 Sep 2018, LZO 2.08
Fri Jun 14 09:51:05 2019 us=506307 Diffie-Hellman initialized with 2048 bit key
Fri Jun 14 09:51:05 2019 us=507252 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jun 14 09:51:05 2019 us=507287 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jun 14 09:51:05 2019 us=507318 TLS-Auth MTU parms [ L:1623 D:1170 EF:80 EB:0 ET:0 EL:3 ]
Fri Jun 14 09:51:05 2019 us=507650 ROUTE_GATEWAY 10.6.44.58/255.255.255.254 IFACE=eth0 HWADDR=00:07:cb:0b:9e:e4
Fri Jun 14 09:51:05 2019 us=508241 TUN/TAP device tun0 opened
Fri Jun 14 09:51:05 2019 us=508288 TUN/TAP TX queue length set to 100
Fri Jun 14 09:51:05 2019 us=508322 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Fri Jun 14 09:51:05 2019 us=508358 /sbin/ip link set dev tun0 up mtu 1500
Fri Jun 14 09:51:05 2019 us=511451 /sbin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
Fri Jun 14 09:51:05 2019 us=515060 /sbin/ip route add 10.8.0.0/24 via 10.8.0.2
Fri Jun 14 09:51:05 2019 us=517258 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Fri Jun 14 09:51:05 2019 us=517340 Could not determine IPv4/IPv6 protocol. Using AF_INET
Fri Jun 14 09:51:05 2019 us=517395 Socket Buffers: R=[87380->87380] S=[16384->16384]
Fri Jun 14 09:51:05 2019 us=517440 Listening for incoming TCP connection on [AF_INET][undef]:443
Fri Jun 14 09:51:05 2019 us=517482 TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Fri Jun 14 09:51:05 2019 us=517512 TCPv4_SERVER link remote: [AF_UNSPEC]
Fri Jun 14 09:51:05 2019 us=517562 MULTI: multi_init called, r=256 v=256
Fri Jun 14 09:51:05 2019 us=517622 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Fri Jun 14 09:51:05 2019 us=517673 ifconfig_pool_read(), in='client1,10.8.0.4', TODO: IPv6
Fri Jun 14 09:51:05 2019 us=517708 succeeded -> ifconfig_pool_set()
Fri Jun 14 09:51:05 2019 us=517739 IFCONFIG POOL LIST
Fri Jun 14 09:51:05 2019 us=517769 client1,10.8.0.4
Fri Jun 14 09:51:05 2019 us=517840 MULTI: TCP INIT maxclients=1024 maxevents=1028
Fri Jun 14 09:51:05 2019 us=517915 Initialization Sequence Completed
Fri Jun 14 09:51:12 2019 us=80044 MULTI: multi_create_instance called
Fri Jun 14 09:51:12 2019 us=80174 Re-using SSL/TLS context
Fri Jun 14 09:51:12 2019 us=80389 Control Channel MTU parms [ L:1623 D:1170 EF:80 EB:0 ET:0 EL:3 ]
Fri Jun 14 09:51:12 2019 us=80469 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Fri Jun 14 09:51:12 2019 us=80600 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1571,tun-mtu 1500,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-server'
Fri Jun 14 09:51:12 2019 us=80630 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1571,tun-mtu 1500,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-client'
Fri Jun 14 09:51:12 2019 us=80697 TCP connection established with [AF_INET]185.116.124.18:50608
Fri Jun 14 09:51:12 2019 us=80836 TCPv4_SERVER link local: (not bound)
Fri Jun 14 09:51:12 2019 us=80872 TCPv4_SERVER link remote: [AF_INET]185.116.124.18:50608
RFri Jun 14 09:51:13 2019 us=74122 185.116.124.18:50608 TLS: Initial packet from [AF_INET]185.116.124.18:50608, sid=c181e72d c26edbcb
WFri Jun 14 09:51:13 2019 us=79153 185.116.124.18:50608 Connection reset, restarting [0]
Fri Jun 14 09:51:13 2019 us=79274 185.116.124.18:50608 SIGUSR1[soft,connection-reset] received, client-instance restarting
Fri Jun 14 09:51:13 2019 us=79454 TCP/UDP: Closing socket
client log

Code: Select all

Fri Jun 14 09:51:10 2019 us=485428 Current Parameter Settings:
Fri Jun 14 09:51:10 2019 us=487897   config = 'client1.ovpn'
Fri Jun 14 09:51:10 2019 us=487897   mode = 0
Fri Jun 14 09:51:10 2019 us=487897   show_ciphers = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   show_digests = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   show_engines = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   genkey = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   key_pass_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   show_tls_ciphers = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   connect_retry_max = 0
Fri Jun 14 09:51:10 2019 us=487897 Connection profiles [0]:
Fri Jun 14 09:51:10 2019 us=487897   proto = tcp-client
Fri Jun 14 09:51:10 2019 us=487897   local = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   local_port = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   remote = '51.158.184.118'
Fri Jun 14 09:51:10 2019 us=487897   remote_port = '443'
Fri Jun 14 09:51:10 2019 us=487897   remote_float = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   bind_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   bind_local = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   bind_ipv6_only = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   connect_retry_seconds = 5
Fri Jun 14 09:51:10 2019 us=487897   connect_timeout = 120
Fri Jun 14 09:51:10 2019 us=487897   socks_proxy_server = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   socks_proxy_port = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   tun_mtu = 1500
Fri Jun 14 09:51:10 2019 us=487897   tun_mtu_defined = ENABLED
Fri Jun 14 09:51:10 2019 us=487897   link_mtu = 1500
Fri Jun 14 09:51:10 2019 us=487897   link_mtu_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   tun_mtu_extra = 0
Fri Jun 14 09:51:10 2019 us=487897   tun_mtu_extra_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   mtu_discover_type = -1
Fri Jun 14 09:51:10 2019 us=487897   fragment = 0
Fri Jun 14 09:51:10 2019 us=487897   mssfix = 1450
Fri Jun 14 09:51:10 2019 us=487897   explicit_exit_notification = 0
Fri Jun 14 09:51:10 2019 us=487897 Connection profiles END
Fri Jun 14 09:51:10 2019 us=487897   remote_random = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   ipchange = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   dev = 'tun'
Fri Jun 14 09:51:10 2019 us=487897   dev_type = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   dev_node = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   lladdr = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   topology = 1
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_local = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_remote_netmask = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_noexec = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_nowarn = DISABLED
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_ipv6_local = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_ipv6_netbits = 0
Fri Jun 14 09:51:10 2019 us=487897   ifconfig_ipv6_remote = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   shaper = 0
Fri Jun 14 09:51:10 2019 us=488948   mtu_test = 0
Fri Jun 14 09:51:10 2019 us=488948   mlock = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   keepalive_ping = 0
Fri Jun 14 09:51:10 2019 us=488948   keepalive_timeout = 0
Fri Jun 14 09:51:10 2019 us=488948   inactivity_timeout = 0
Fri Jun 14 09:51:10 2019 us=488948   ping_send_timeout = 0
Fri Jun 14 09:51:10 2019 us=488948   ping_rec_timeout = 0
Fri Jun 14 09:51:10 2019 us=488948   ping_rec_timeout_action = 0
Fri Jun 14 09:51:10 2019 us=488948   ping_timer_remote = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   remap_sigusr1 = 0
Fri Jun 14 09:51:10 2019 us=488948   persist_tun = ENABLED
Fri Jun 14 09:51:10 2019 us=488948   persist_local_ip = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   persist_remote_ip = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   persist_key = ENABLED
Fri Jun 14 09:51:10 2019 us=488948   passtos = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   resolve_retry_seconds = 1000000000
Fri Jun 14 09:51:10 2019 us=488948   resolve_in_advance = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   username = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   groupname = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   chroot_dir = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   cd_dir = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   writepid = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   up_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   down_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   down_pre = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   up_restart = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   up_delay = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   daemon = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   inetd = 0
Fri Jun 14 09:51:10 2019 us=488948   log = ENABLED
Fri Jun 14 09:51:10 2019 us=488948   suppress_timestamps = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   machine_readable_output = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   nice = 0
Fri Jun 14 09:51:10 2019 us=488948   verbosity = 4
Fri Jun 14 09:51:10 2019 us=488948   mute = 0
Fri Jun 14 09:51:10 2019 us=488948   gremlin = 0
Fri Jun 14 09:51:10 2019 us=488948   status_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=488948   status_file_version = 1
Fri Jun 14 09:51:10 2019 us=488948   status_file_update_freq = 60
Fri Jun 14 09:51:10 2019 us=488948   occ = ENABLED
Fri Jun 14 09:51:10 2019 us=488948   rcvbuf = 0
Fri Jun 14 09:51:10 2019 us=488948   sndbuf = 0
Fri Jun 14 09:51:10 2019 us=488948   sockflags = 0
Fri Jun 14 09:51:10 2019 us=488948   fast_io = DISABLED
Fri Jun 14 09:51:10 2019 us=488948   comp.alg = 0
Fri Jun 14 09:51:10 2019 us=488948   comp.flags = 0
Fri Jun 14 09:51:10 2019 us=489901   route_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   route_default_gateway = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   route_default_metric = 0
Fri Jun 14 09:51:10 2019 us=489901   route_noexec = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   route_delay = 5
Fri Jun 14 09:51:10 2019 us=489901   route_delay_window = 30
Fri Jun 14 09:51:10 2019 us=489901   route_delay_defined = ENABLED
Fri Jun 14 09:51:10 2019 us=489901   route_nopull = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   route_gateway_via_dhcp = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   allow_pull_fqdn = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   management_addr = '127.0.0.1'
Fri Jun 14 09:51:10 2019 us=489901   management_port = '25340'
Fri Jun 14 09:51:10 2019 us=489901   management_user_pass = 'stdin'
Fri Jun 14 09:51:10 2019 us=489901   management_log_history_cache = 250
Fri Jun 14 09:51:10 2019 us=489901   management_echo_buffer_size = 100
Fri Jun 14 09:51:10 2019 us=489901   management_write_peer_info_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   management_client_user = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   management_client_group = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   management_flags = 6
Fri Jun 14 09:51:10 2019 us=489901   shared_secret_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   key_direction = 1
Fri Jun 14 09:51:10 2019 us=489901   ciphername = 'AES-256-CBC'
Fri Jun 14 09:51:10 2019 us=489901   ncp_enabled = ENABLED
Fri Jun 14 09:51:10 2019 us=489901   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Fri Jun 14 09:51:10 2019 us=489901   authname = 'SHA256'
Fri Jun 14 09:51:10 2019 us=489901   prng_hash = 'SHA1'
Fri Jun 14 09:51:10 2019 us=489901   prng_nonce_secret_len = 16
Fri Jun 14 09:51:10 2019 us=489901   keysize = 0
Fri Jun 14 09:51:10 2019 us=489901   engine = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   replay = ENABLED
Fri Jun 14 09:51:10 2019 us=489901   mute_replay_warnings = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   replay_window = 64
Fri Jun 14 09:51:10 2019 us=489901   replay_time = 15
Fri Jun 14 09:51:10 2019 us=489901   packet_id_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   use_iv = ENABLED
Fri Jun 14 09:51:10 2019 us=489901   test_crypto = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   tls_server = DISABLED
Fri Jun 14 09:51:10 2019 us=489901   tls_client = ENABLED
Fri Jun 14 09:51:10 2019 us=489901   key_method = 2
Fri Jun 14 09:51:10 2019 us=489901   ca_file = '[[INLINE]]'
Fri Jun 14 09:51:10 2019 us=489901   ca_path = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   dh_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   cert_file = '[[INLINE]]'
Fri Jun 14 09:51:10 2019 us=489901   extra_certs_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   priv_key_file = '[[INLINE]]'
Fri Jun 14 09:51:10 2019 us=489901   pkcs12_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   cryptoapi_cert = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   cipher_list = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   cipher_list_tls13 = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   tls_cert_profile = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=489901   tls_verify = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=490909   tls_export_cert = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=490909   verify_x509_type = 0
Fri Jun 14 09:51:10 2019 us=490909   verify_x509_name = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=491041   crl_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=491041   ns_cert_type = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 65535
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_ku[i] = 0
Fri Jun 14 09:51:10 2019 us=491041   remote_cert_eku = 'TLS Web Server Authentication'
Fri Jun 14 09:51:10 2019 us=491041   ssl_flags = 0
Fri Jun 14 09:51:10 2019 us=491041   tls_timeout = 2
Fri Jun 14 09:51:10 2019 us=491041   renegotiate_bytes = -1
Fri Jun 14 09:51:10 2019 us=491041   renegotiate_packets = 0
Fri Jun 14 09:51:10 2019 us=491041   renegotiate_seconds = 3600
Fri Jun 14 09:51:10 2019 us=491041   handshake_window = 60
Fri Jun 14 09:51:10 2019 us=491041   transition_window = 3600
Fri Jun 14 09:51:10 2019 us=491041   single_session = DISABLED
Fri Jun 14 09:51:10 2019 us=491041   push_peer_info = DISABLED
Fri Jun 14 09:51:10 2019 us=491041   tls_exit = DISABLED
Fri Jun 14 09:51:10 2019 us=491041   tls_auth_file = '[[INLINE]]'
Fri Jun 14 09:51:10 2019 us=491041   tls_crypt_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=491041   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_protected_authentication = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_private_mode = 00000000
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_cert_private = DISABLED
Fri Jun 14 09:51:10 2019 us=491899   pkcs11_pin_cache_period = -1
Fri Jun 14 09:51:10 2019 us=492903   pkcs11_id = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   pkcs11_id_management = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   server_network = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   server_netmask = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   server_network_ipv6 = ::
Fri Jun 14 09:51:10 2019 us=492903   server_netbits_ipv6 = 0
Fri Jun 14 09:51:10 2019 us=492903   server_bridge_ip = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   server_bridge_netmask = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   server_bridge_pool_start = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   server_bridge_pool_end = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_start = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_end = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_netmask = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_persist_filename = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_pool_persist_refresh_freq = 600
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_ipv6_pool_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_ipv6_pool_base = ::
Fri Jun 14 09:51:10 2019 us=492903   ifconfig_ipv6_pool_netbits = 0
Fri Jun 14 09:51:10 2019 us=492903   n_bcast_buf = 256
Fri Jun 14 09:51:10 2019 us=492903   tcp_queue_limit = 64
Fri Jun 14 09:51:10 2019 us=492903   real_hash_size = 256
Fri Jun 14 09:51:10 2019 us=492903   virtual_hash_size = 256
Fri Jun 14 09:51:10 2019 us=492903   client_connect_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   learn_address_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   client_disconnect_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   client_config_dir = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   ccd_exclusive = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   tmp_dir = 'C:\Users\drago\AppData\Local\Temp\'
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_local = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_remote_netmask = 0.0.0.0
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_ipv6_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_ipv6_local = ::/0
Fri Jun 14 09:51:10 2019 us=492903   push_ifconfig_ipv6_remote = ::
Fri Jun 14 09:51:10 2019 us=492903   enable_c2c = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   duplicate_cn = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   cf_max = 0
Fri Jun 14 09:51:10 2019 us=492903   cf_per = 0
Fri Jun 14 09:51:10 2019 us=492903   max_clients = 1024
Fri Jun 14 09:51:10 2019 us=492903   max_routes_per_client = 256
Fri Jun 14 09:51:10 2019 us=492903   auth_user_pass_verify_script = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=492903   auth_user_pass_verify_script_via_file = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   auth_token_generate = DISABLED
Fri Jun 14 09:51:10 2019 us=492903   auth_token_lifetime = 0
Fri Jun 14 09:51:10 2019 us=492903   client = ENABLED
Fri Jun 14 09:51:10 2019 us=492903   pull = ENABLED
Fri Jun 14 09:51:10 2019 us=493955   auth_user_pass_file = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=493955   show_net_up = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   route_method = 0
Fri Jun 14 09:51:10 2019 us=493955   block_outside_dns = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   ip_win32_defined = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   ip_win32_type = 3
Fri Jun 14 09:51:10 2019 us=493955   dhcp_masq_offset = 0
Fri Jun 14 09:51:10 2019 us=493955   dhcp_lease_time = 31536000
Fri Jun 14 09:51:10 2019 us=493955   tap_sleep = 0
Fri Jun 14 09:51:10 2019 us=493955   dhcp_options = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   dhcp_renew = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   dhcp_pre_release = DISABLED
Fri Jun 14 09:51:10 2019 us=493955   domain = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=493955   netbios_scope = '[UNDEF]'
Fri Jun 14 09:51:10 2019 us=493955   netbios_node_type = 0
Fri Jun 14 09:51:10 2019 us=493955   disable_nbt = DISABLED
Fri Jun 14 09:51:10 2019 us=493955 OpenVPN 2.4.7 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 25 2019
Fri Jun 14 09:51:10 2019 us=493955 Windows version 6.2 (Windows 8 or greater) 64bit
Fri Jun 14 09:51:10 2019 us=493955 library versions: OpenSSL 1.1.0j  20 Nov 2018, LZO 2.10
Enter Management Password:
Fri Jun 14 09:51:10 2019 us=496898 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Fri Jun 14 09:51:10 2019 us=496898 Need hold release from management interface, waiting...
Fri Jun 14 09:51:10 2019 us=579021 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Fri Jun 14 09:51:10 2019 us=715182 MANAGEMENT: CMD 'state on'
Fri Jun 14 09:51:10 2019 us=719224 MANAGEMENT: CMD 'log all on'
Fri Jun 14 09:51:12 2019 us=329909 MANAGEMENT: CMD 'echo all on'
Fri Jun 14 09:51:12 2019 us=332908 MANAGEMENT: CMD 'bytecount 5'
Fri Jun 14 09:51:12 2019 us=335908 MANAGEMENT: CMD 'hold off'
Fri Jun 14 09:51:12 2019 us=337909 MANAGEMENT: CMD 'hold release'
Fri Jun 14 09:51:12 2019 us=339912 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jun 14 09:51:12 2019 us=339912 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jun 14 09:51:12 2019 us=339912 Control Channel MTU parms [ L:1623 D:1170 EF:80 EB:0 ET:0 EL:3 ]
Fri Jun 14 09:51:12 2019 us=339912 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Fri Jun 14 09:51:12 2019 us=339912 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1571,tun-mtu 1500,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-client'
Fri Jun 14 09:51:12 2019 us=339912 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1571,tun-mtu 1500,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-server'
Fri Jun 14 09:51:12 2019 us=340912 TCP/UDP: Preserving recently used remote address: [AF_INET]51.158.184.118:443
Fri Jun 14 09:51:12 2019 us=340912 Socket Buffers: R=[65536->65536] S=[65536->65536]
Fri Jun 14 09:51:12 2019 us=340912 Attempting to establish TCP connection with [AF_INET]51.158.184.118:443 [nonblock]
Fri Jun 14 09:51:12 2019 us=340912 MANAGEMENT: >STATE:1560498672,TCP_CONNECT,,,,,,
Fri Jun 14 09:51:13 2019 us=341726 TCP connection established with [AF_INET]51.158.184.118:443
Fri Jun 14 09:51:13 2019 us=341726 TCP_CLIENT link local: (not bound)
Fri Jun 14 09:51:13 2019 us=342160 TCP_CLIENT link remote: [AF_INET]51.158.184.118:443
Fri Jun 14 09:51:13 2019 us=342160 MANAGEMENT: >STATE:1560498673,WAIT,,,,,,
Any help is appreciated!

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Client connection reset, restarting [0]

Post by TinCanTech » Fri Jun 14, 2019 1:18 pm

WinteryFox wrote:
Fri Jun 14, 2019 8:09 am
I'm trying to set up an OpenVPN server and use my client at my school which uses FortiGuard filtering services which is an extremely restrictive firewall. I have the server set up but the client keeps being disconnected and the server log says "Connection reset, restarting [0]"
Looks like you need to ask the school for permission.

WinteryFox
OpenVpn Newbie
Posts: 2
Joined: Fri Jun 14, 2019 7:45 am

Re: Client connection reset, restarting [0]

Post by WinteryFox » Fri Jun 14, 2019 7:36 pm

I have but the company managing their servers aren't willing to help me out.
I'm using a SOCKS5 proxy at the moment and it connects to the OpenVPN server but I don't seem to have internet, any hints on what might be causing that?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Client connection reset, restarting [0]

Post by TinCanTech » Fri Jun 14, 2019 8:47 pm

How about the howto

jebecsorg
OpenVpn Newbie
Posts: 1
Joined: Sat Jun 15, 2019 4:47 pm

Using 2 certificates with client to log into 2 routers

Post by jebecsorg » Sat Jun 15, 2019 4:57 pm

Is it possible to use more than 1 certificate and select them based on what router to connect to?

Post Reply