AUTH_FAILED during connection from client side

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

AUTH_FAILED during connection from client side

Post by dxtr80 » Mon Mar 23, 2020 9:18 am

Hi All,

I'm using OpenVPN on Synology NAS, just after switching from obsolete L2TP.
Configuration of VPN server and OpenVPN (on Synology and computer) is OOTB.
I saw that frequently during connection I have and of course, I cannot connect:

Client logs:
Mon Mar 23 09:45:47 2020 [synology.com] Peer Connection Initiated with [AF_INET]XXX.YYY.ZZZ.WWW:1194
Mon Mar 23 09:45:49 2020 AUTH: Received control message: AUTH_FAILED
Mon Mar 23 09:45:49 2020 SIGUSR1[soft,auth-failure] received, process restarting
Mon Mar 23 09:45:56 2020 ERROR: could not read Auth username/password/ok/string from management interface
Mon Mar 23 09:45:56 2020 Exiting due to fatal error

I'm connecting from Windows 10 (1909) and OpenVPN 2.4.8 x86_64-w64-mingw32 (package: openvpn-install-2.4.8-I602-Win10.exe), OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10.
Synology DS214se, DSM 6.2.2-24922 Update 4, VPN Server 1.3.9-2770



BR,
Robert

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Wed Mar 25, 2020 9:54 pm

Sometimes reboot of Synology Nas is helping but it's not a resolution,

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: AUTH_FAILED during connection from client side

Post by TinCanTech » Thu Mar 26, 2020 12:27 am

Please post your full client log at --verb 4

See example here:
viewtopic.php?f=30&t=22603

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 7:49 am

Hi, just collected logs from login in two rounds

1st no connection, AUTH_FAILED is shown

Code: Select all

Thu Mar 26 08:18:52 2020 us=843283 Current Parameter Settings:
Thu Mar 26 08:18:52 2020 us=844279   config = 'FSS LTE.ovpn'
Thu Mar 26 08:18:52 2020 us=844279   mode = 0
Thu Mar 26 08:18:52 2020 us=844279   show_ciphers = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   show_digests = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   show_engines = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   genkey = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   key_pass_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   show_tls_ciphers = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   connect_retry_max = 0
Thu Mar 26 08:18:52 2020 us=844279 Connection profiles [0]:
Thu Mar 26 08:18:52 2020 us=844279   proto = udp
Thu Mar 26 08:18:52 2020 us=844279   local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   local_port = '1194'
Thu Mar 26 08:18:52 2020 us=844279   remote = 'x.x.x.x'
Thu Mar 26 08:18:52 2020 us=844279   remote_port = '1194'
Thu Mar 26 08:18:52 2020 us=844279   remote_float = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_local = ENABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_ipv6_only = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   connect_retry_seconds = 5
Thu Mar 26 08:18:52 2020 us=844279   connect_timeout = 120
Thu Mar 26 08:18:52 2020 us=844279   socks_proxy_server = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   socks_proxy_port = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu = 1500
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_defined = ENABLED
Thu Mar 26 08:18:52 2020 us=844279   link_mtu = 1500
Thu Mar 26 08:18:52 2020 us=844279   link_mtu_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_extra = 0
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_extra_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   mtu_discover_type = -1
Thu Mar 26 08:18:52 2020 us=844279   fragment = 0
Thu Mar 26 08:18:52 2020 us=844279   mssfix = 1450
Thu Mar 26 08:18:52 2020 us=844279   explicit_exit_notification = 0
Thu Mar 26 08:18:52 2020 us=844279 Connection profiles END
Thu Mar 26 08:18:52 2020 us=844279   remote_random = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ipchange = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   dev = 'tun'
Thu Mar 26 08:18:52 2020 us=844279   dev_type = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   dev_node = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   lladdr = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   topology = 1
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_remote_netmask = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_noexec = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_nowarn = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_netbits = 0
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_remote = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   shaper = 0
Thu Mar 26 08:18:52 2020 us=844279   mtu_test = 0
Thu Mar 26 08:18:52 2020 us=844279   mlock = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   keepalive_ping = 0
Thu Mar 26 08:18:52 2020 us=844279   keepalive_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   inactivity_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_send_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_rec_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_rec_timeout_action = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_timer_remote = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   remap_sigusr1 = 0
Thu Mar 26 08:18:52 2020 us=844279   persist_tun = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_local_ip = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_remote_ip = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_key = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   passtos = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   resolve_retry_seconds = 1000000000
Thu Mar 26 08:18:52 2020 us=844279   resolve_in_advance = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   username = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   groupname = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   chroot_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   cd_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   writepid = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   up_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   down_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   down_pre = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   up_restart = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   up_delay = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   daemon = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   inetd = 0
Thu Mar 26 08:18:52 2020 us=845276   log = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   suppress_timestamps = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   machine_readable_output = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   nice = 0
Thu Mar 26 08:18:52 2020 us=845276   verbosity = 4
Thu Mar 26 08:18:52 2020 us=845276   mute = 0
Thu Mar 26 08:18:52 2020 us=845276   gremlin = 0
Thu Mar 26 08:18:52 2020 us=845276   status_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   status_file_version = 1
Thu Mar 26 08:18:52 2020 us=845276   status_file_update_freq = 60
Thu Mar 26 08:18:52 2020 us=845276   occ = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   rcvbuf = 0
Thu Mar 26 08:18:52 2020 us=845276   sndbuf = 0
Thu Mar 26 08:18:52 2020 us=845276   sockflags = 0
Thu Mar 26 08:18:52 2020 us=845276   fast_io = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   comp.alg = 2
Thu Mar 26 08:18:52 2020 us=845276   comp.flags = 1
Thu Mar 26 08:18:52 2020 us=845276   route_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   route_default_gateway = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   route_default_metric = 0
Thu Mar 26 08:18:52 2020 us=845276   route_noexec = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   route_delay = 5
Thu Mar 26 08:18:52 2020 us=845276   route_delay_window = 30
Thu Mar 26 08:18:52 2020 us=845276   route_delay_defined = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   route_nopull = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   route_gateway_via_dhcp = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   allow_pull_fqdn = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   Pull filters:
Thu Mar 26 08:18:52 2020 us=845276     ignore "route-method"
Thu Mar 26 08:18:52 2020 us=845276   management_addr = '127.0.0.1'
Thu Mar 26 08:18:52 2020 us=845276   management_port = '25340'
Thu Mar 26 08:18:52 2020 us=845276   management_user_pass = 'stdin'
Thu Mar 26 08:18:52 2020 us=845276   management_log_history_cache = 250
Thu Mar 26 08:18:52 2020 us=845276   management_echo_buffer_size = 100
Thu Mar 26 08:18:52 2020 us=845276   management_write_peer_info_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_client_user = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_client_group = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_flags = 6
Thu Mar 26 08:18:52 2020 us=845276   shared_secret_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   key_direction = not set
Thu Mar 26 08:18:52 2020 us=845276   ciphername = 'AES-256-CBC'
Thu Mar 26 08:18:52 2020 us=845276   ncp_enabled = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu Mar 26 08:18:52 2020 us=845276   authname = 'SHA512'
Thu Mar 26 08:18:52 2020 us=845276   prng_hash = 'SHA1'
Thu Mar 26 08:18:52 2020 us=845276   prng_nonce_secret_len = 16
Thu Mar 26 08:18:52 2020 us=845276   keysize = 0
Thu Mar 26 08:18:52 2020 us=845276   engine = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   replay = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   mute_replay_warnings = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   replay_window = 64
Thu Mar 26 08:18:52 2020 us=845276   replay_time = 15
Thu Mar 26 08:18:52 2020 us=845276   packet_id_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   use_iv = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   test_crypto = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_server = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_client = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   key_method = 2
Thu Mar 26 08:18:52 2020 us=845276   ca_file = '[[INLINE]]'
Thu Mar 26 08:18:52 2020 us=845276   ca_path = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   dh_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cert_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   extra_certs_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   priv_key_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   pkcs12_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cryptoapi_cert = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cipher_list = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cipher_list_tls13 = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_cert_profile = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_verify = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_export_cert = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   verify_x509_type = 0
Thu Mar 26 08:18:52 2020 us=845276   verify_x509_name = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   crl_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   ns_cert_type = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_eku = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   ssl_flags = 0
Thu Mar 26 08:18:52 2020 us=845276   tls_timeout = 2
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_bytes = -1
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_packets = 0
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_seconds = 0
Thu Mar 26 08:18:52 2020 us=845276   handshake_window = 60
Thu Mar 26 08:18:52 2020 us=845276   transition_window = 3600
Thu Mar 26 08:18:52 2020 us=845276   single_session = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   push_peer_info = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_exit = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_auth_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_crypt_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_pin_cache_period = -1
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_id = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_id_management = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   server_network = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_network_ipv6 = ::
Thu Mar 26 08:18:52 2020 us=846274   server_netbits_ipv6 = 0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_ip = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_pool_start = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_pool_end = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_start = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_end = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_persist_refresh_freq = 600
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_base = ::
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_netbits = 0
Thu Mar 26 08:18:52 2020 us=846274   n_bcast_buf = 256
Thu Mar 26 08:18:52 2020 us=846274   tcp_queue_limit = 64
Thu Mar 26 08:18:52 2020 us=846274   real_hash_size = 256
Thu Mar 26 08:18:52 2020 us=846274   virtual_hash_size = 256
Thu Mar 26 08:18:52 2020 us=846274   client_connect_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   learn_address_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   client_disconnect_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   client_config_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   ccd_exclusive = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   tmp_dir = 'C:\Users\RPi\AppData\Local\Temp\'
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_local = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_remote_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_local = ::/0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_remote = ::
Thu Mar 26 08:18:52 2020 us=846274   enable_c2c = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   duplicate_cn = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   cf_max = 0
Thu Mar 26 08:18:52 2020 us=846274   cf_per = 0
Thu Mar 26 08:18:52 2020 us=846274   max_clients = 1024
Thu Mar 26 08:18:52 2020 us=846274   max_routes_per_client = 256
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_verify_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_verify_script_via_file = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_token_generate = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_token_lifetime = 0
Thu Mar 26 08:18:52 2020 us=846274   client = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pull = ENABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_file = 'stdin'
Thu Mar 26 08:18:52 2020 us=846274   show_net_up = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   route_method = 3
Thu Mar 26 08:18:52 2020 us=846274   block_outside_dns = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ip_win32_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ip_win32_type = 3
Thu Mar 26 08:18:52 2020 us=846274   dhcp_masq_offset = 0
Thu Mar 26 08:18:52 2020 us=846274   dhcp_lease_time = 31536000
Thu Mar 26 08:18:52 2020 us=846274   tap_sleep = 0
Thu Mar 26 08:18:52 2020 us=846274   dhcp_options = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   dhcp_renew = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   dhcp_pre_release = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   domain = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   netbios_scope = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   netbios_node_type = 0
Thu Mar 26 08:18:52 2020 us=846274   disable_nbt = DISABLED
Thu Mar 26 08:18:52 2020 us=846274 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Thu Mar 26 08:18:52 2020 us=846274 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Mar 26 08:18:52 2020 us=847271 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Thu Mar 26 08:18:52 2020 us=848271 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu Mar 26 08:18:52 2020 us=848271 Need hold release from management interface, waiting...
Thu Mar 26 08:18:53 2020 us=281278 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu Mar 26 08:18:53 2020 us=383000 MANAGEMENT: CMD 'state on'
Thu Mar 26 08:18:53 2020 us=383000 MANAGEMENT: CMD 'log all on'
Thu Mar 26 08:18:53 2020 us=621205 MANAGEMENT: CMD 'echo all on'
Thu Mar 26 08:18:53 2020 us=624197 MANAGEMENT: CMD 'bytecount 5'
Thu Mar 26 08:18:53 2020 us=627214 MANAGEMENT: CMD 'hold off'
Thu Mar 26 08:18:53 2020 us=629210 MANAGEMENT: CMD 'hold release'
Thu Mar 26 08:18:59 2020 us=645100 MANAGEMENT: CMD 'username "Auth" "robert_zdalny"'
Thu Mar 26 08:18:59 2020 us=658062 MANAGEMENT: CMD 'password [...]'
Thu Mar 26 08:18:59 2020 us=659059 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Mar 26 08:18:59 2020 us=665042 LZO compression initializing
Thu Mar 26 08:18:59 2020 us=666040 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu Mar 26 08:18:59 2020 us=666040 MANAGEMENT: >STATE:1585207139,RESOLVE,,,,,,
Thu Mar 26 08:18:59 2020 us=755802 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:18:59 2020 us=755802 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
Thu Mar 26 08:18:59 2020 us=755802 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
Thu Mar 26 08:18:59 2020 us=755802 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:18:59 2020 us=755802 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Mar 26 08:18:59 2020 us=755802 UDP link local (bound): [AF_INET][undef]:1194
Thu Mar 26 08:18:59 2020 us=755802 UDP link remote: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:18:59 2020 us=755802 MANAGEMENT: >STATE:1585207139,WAIT,,,,,,
Thu Mar 26 08:18:59 2020 us=884457 MANAGEMENT: >STATE:1585207139,AUTH,,,,,,
Thu Mar 26 08:18:59 2020 us=884457 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=0a8b27c7 75d8815e
Thu Mar 26 08:18:59 2020 us=884457 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu Mar 26 08:19:18 2020 us=803879 VERIFY OK: depth=1, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=Certificate Authority, CN=Synology Inc. CA, emailAddress=product@synology.com
Thu Mar 26 08:19:18 2020 us=804863 VERIFY OK: depth=0, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=FTP Team, CN=synology.com, emailAddress=product@synology.com
Thu Mar 26 08:19:36 2020 us=205340 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Thu Mar 26 08:19:36 2020 us=205340 [synology.com] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:37 2020 us=267660 MANAGEMENT: >STATE:1585207177,GET_CONFIG,,,,,,
Thu Mar 26 08:19:37 2020 us=267660 SENT CONTROL [synology.com]: 'PUSH_REQUEST' (status=1)
Thu Mar 26 08:19:37 2020 us=360251 AUTH: Received control message: AUTH_FAILED
Thu Mar 26 08:19:37 2020 us=361247 TCP/UDP: Closing socket
Thu Mar 26 08:19:37 2020 us=361247 SIGUSR1[soft,auth-failure] received, process restarting
Thu Mar 26 08:19:37 2020 us=361247 MANAGEMENT: >STATE:1585207177,RECONNECTING,auth-failure,,,,,
Thu Mar 26 08:19:37 2020 us=361247 Restart pause, 5 second(s)
Thu Mar 26 08:19:46 2020 us=738197 MANAGEMENT: CMD 'username "Auth" "robert_zdalny"'
Thu Mar 26 08:19:46 2020 us=750141 MANAGEMENT: CMD 'password [...]'
Thu Mar 26 08:19:46 2020 us=750141 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Mar 26 08:19:46 2020 us=751138 LZO compression initializing
Thu Mar 26 08:19:46 2020 us=751138 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu Mar 26 08:19:46 2020 us=751138 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:19:46 2020 us=751138 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
Thu Mar 26 08:19:46 2020 us=751138 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
Thu Mar 26 08:19:46 2020 us=751138 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:46 2020 us=751138 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Mar 26 08:19:46 2020 us=751138 UDP link local (bound): [AF_INET][undef]:1194
Thu Mar 26 08:19:46 2020 us=751138 UDP link remote: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:46 2020 us=751138 MANAGEMENT: >STATE:1585207186,WAIT,,,,,,
Thu Mar 26 08:19:46 2020 us=828942 MANAGEMENT: >STATE:1585207186,AUTH,,,,,,
Thu Mar 26 08:19:46 2020 us=828942 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=3a586383 20a61814
Thu Mar 26 08:19:51 2020 us=493626 VERIFY OK: depth=1, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=Certificate Authority, CN=Synology Inc. CA, emailAddress=product@synology.com
Thu Mar 26 08:19:51 2020 us=494456 VERIFY OK: depth=0, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=FTP Team, CN=synology.com, emailAddress=product@synology.com
Thu Mar 26 08:20:07 2020 us=454221 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Thu Mar 26 08:20:07 2020 us=454221 [synology.com] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
Thu Mar 26 08:20:08 2020 us=628162 MANAGEMENT: >STATE:1585207208,GET_CONFIG,,,,,,
Thu Mar 26 08:20:08 2020 us=628162 SENT CONTROL [synology.com]: 'PUSH_REQUEST' (status=1)
Thu Mar 26 08:20:08 2020 us=701917 AUTH: Received control message: AUTH_FAILED
Thu Mar 26 08:20:08 2020 us=701917 TCP/UDP: Closing socket
Thu Mar 26 08:20:08 2020 us=701917 SIGUSR1[soft,auth-failure] received, process restarting
Thu Mar 26 08:20:08 2020 us=702809 MANAGEMENT: >STATE:1585207208,RECONNECTING,auth-failure,,,,,
Thu Mar 26 08:20:08 2020 us=702809 Restart pause, 5 second(s)
Thu Mar 26 08:20:15 2020 us=705230 MANAGEMENT: Client disconnected
Thu Mar 26 08:20:15 2020 us=705230 ERROR: could not read Auth username/password/ok/string from management interface
Thu Mar 26 08:20:15 2020 us=705230 Exiting due to fatal error
2nd after ~1minute wait - Connection is made

Code: Select all

Thu Mar 26 08:21:56 2020 us=474308 Current Parameter Settings:
Thu Mar 26 08:21:56 2020 us=476332   config = 'FSS LTE.ovpn'
Thu Mar 26 08:21:56 2020 us=476332   mode = 0
Thu Mar 26 08:21:56 2020 us=476332   show_ciphers = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   show_digests = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   show_engines = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   genkey = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   key_pass_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   show_tls_ciphers = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   connect_retry_max = 0
Thu Mar 26 08:21:56 2020 us=476332 Connection profiles [0]:
Thu Mar 26 08:21:56 2020 us=476332   proto = udp
Thu Mar 26 08:21:56 2020 us=476332   local = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   local_port = '1194'
Thu Mar 26 08:21:56 2020 us=476332   remote = 'x.x.x.x'
Thu Mar 26 08:21:56 2020 us=476332   remote_port = '1194'
Thu Mar 26 08:21:56 2020 us=476332   remote_float = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   bind_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   bind_local = ENABLED
Thu Mar 26 08:21:56 2020 us=476332   bind_ipv6_only = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   connect_retry_seconds = 5
Thu Mar 26 08:21:56 2020 us=476332   connect_timeout = 120
Thu Mar 26 08:21:56 2020 us=476332   socks_proxy_server = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   socks_proxy_port = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   tun_mtu = 1500
Thu Mar 26 08:21:56 2020 us=476332   tun_mtu_defined = ENABLED
Thu Mar 26 08:21:56 2020 us=476332   link_mtu = 1500
Thu Mar 26 08:21:56 2020 us=476332   link_mtu_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   tun_mtu_extra = 0
Thu Mar 26 08:21:56 2020 us=476332   tun_mtu_extra_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   mtu_discover_type = -1
Thu Mar 26 08:21:56 2020 us=476332   fragment = 0
Thu Mar 26 08:21:56 2020 us=476332   mssfix = 1450
Thu Mar 26 08:21:56 2020 us=476332   explicit_exit_notification = 0
Thu Mar 26 08:21:56 2020 us=476332 Connection profiles END
Thu Mar 26 08:21:56 2020 us=476332   remote_random = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   ipchange = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   dev = 'tun'
Thu Mar 26 08:21:56 2020 us=476332   dev_type = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   dev_node = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   lladdr = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   topology = 1
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_local = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_remote_netmask = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_noexec = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_nowarn = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_ipv6_local = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_ipv6_netbits = 0
Thu Mar 26 08:21:56 2020 us=476332   ifconfig_ipv6_remote = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   shaper = 0
Thu Mar 26 08:21:56 2020 us=476332   mtu_test = 0
Thu Mar 26 08:21:56 2020 us=476332   mlock = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   keepalive_ping = 0
Thu Mar 26 08:21:56 2020 us=476332   keepalive_timeout = 0
Thu Mar 26 08:21:56 2020 us=476332   inactivity_timeout = 0
Thu Mar 26 08:21:56 2020 us=476332   ping_send_timeout = 0
Thu Mar 26 08:21:56 2020 us=476332   ping_rec_timeout = 0
Thu Mar 26 08:21:56 2020 us=476332   ping_rec_timeout_action = 0
Thu Mar 26 08:21:56 2020 us=476332   ping_timer_remote = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   remap_sigusr1 = 0
Thu Mar 26 08:21:56 2020 us=476332   persist_tun = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   persist_local_ip = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   persist_remote_ip = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   persist_key = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   passtos = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   resolve_retry_seconds = 1000000000
Thu Mar 26 08:21:56 2020 us=476332   resolve_in_advance = DISABLED
Thu Mar 26 08:21:56 2020 us=476332   username = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   groupname = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   chroot_dir = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   cd_dir = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   writepid = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   up_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=476332   down_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   down_pre = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   up_restart = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   up_delay = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   daemon = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   inetd = 0
Thu Mar 26 08:21:56 2020 us=477328   log = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   suppress_timestamps = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   machine_readable_output = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   nice = 0
Thu Mar 26 08:21:56 2020 us=477328   verbosity = 4
Thu Mar 26 08:21:56 2020 us=477328   mute = 0
Thu Mar 26 08:21:56 2020 us=477328   gremlin = 0
Thu Mar 26 08:21:56 2020 us=477328   status_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   status_file_version = 1
Thu Mar 26 08:21:56 2020 us=477328   status_file_update_freq = 60
Thu Mar 26 08:21:56 2020 us=477328   occ = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   rcvbuf = 0
Thu Mar 26 08:21:56 2020 us=477328   sndbuf = 0
Thu Mar 26 08:21:56 2020 us=477328   sockflags = 0
Thu Mar 26 08:21:56 2020 us=477328   fast_io = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   comp.alg = 2
Thu Mar 26 08:21:56 2020 us=477328   comp.flags = 1
Thu Mar 26 08:21:56 2020 us=477328   route_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   route_default_gateway = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   route_default_metric = 0
Thu Mar 26 08:21:56 2020 us=477328   route_noexec = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   route_delay = 5
Thu Mar 26 08:21:56 2020 us=477328   route_delay_window = 30
Thu Mar 26 08:21:56 2020 us=477328   route_delay_defined = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   route_nopull = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   route_gateway_via_dhcp = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   allow_pull_fqdn = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   Pull filters:
Thu Mar 26 08:21:56 2020 us=477328     ignore "route-method"
Thu Mar 26 08:21:56 2020 us=477328   management_addr = '127.0.0.1'
Thu Mar 26 08:21:56 2020 us=477328   management_port = '25340'
Thu Mar 26 08:21:56 2020 us=477328   management_user_pass = 'stdin'
Thu Mar 26 08:21:56 2020 us=477328   management_log_history_cache = 250
Thu Mar 26 08:21:56 2020 us=477328   management_echo_buffer_size = 100
Thu Mar 26 08:21:56 2020 us=477328   management_write_peer_info_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   management_client_user = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   management_client_group = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   management_flags = 6
Thu Mar 26 08:21:56 2020 us=477328   shared_secret_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   key_direction = not set
Thu Mar 26 08:21:56 2020 us=477328   ciphername = 'AES-256-CBC'
Thu Mar 26 08:21:56 2020 us=477328   ncp_enabled = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu Mar 26 08:21:56 2020 us=477328   authname = 'SHA512'
Thu Mar 26 08:21:56 2020 us=477328   prng_hash = 'SHA1'
Thu Mar 26 08:21:56 2020 us=477328   prng_nonce_secret_len = 16
Thu Mar 26 08:21:56 2020 us=477328   keysize = 0
Thu Mar 26 08:21:56 2020 us=477328   engine = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   replay = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   mute_replay_warnings = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   replay_window = 64
Thu Mar 26 08:21:56 2020 us=477328   replay_time = 15
Thu Mar 26 08:21:56 2020 us=477328   packet_id_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   use_iv = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   test_crypto = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   tls_server = DISABLED
Thu Mar 26 08:21:56 2020 us=477328   tls_client = ENABLED
Thu Mar 26 08:21:56 2020 us=477328   key_method = 2
Thu Mar 26 08:21:56 2020 us=477328   ca_file = '[[INLINE]]'
Thu Mar 26 08:21:56 2020 us=477328   ca_path = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   dh_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   cert_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   extra_certs_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   priv_key_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   pkcs12_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   cryptoapi_cert = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   cipher_list = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   cipher_list_tls13 = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   tls_cert_profile = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   tls_verify = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   tls_export_cert = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   verify_x509_type = 0
Thu Mar 26 08:21:56 2020 us=477328   verify_x509_name = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   crl_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=477328   ns_cert_type = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=477328   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=478299   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=478299   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=478299   remote_cert_ku[i] = 0
Thu Mar 26 08:21:56 2020 us=478299   remote_cert_eku = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=478299   ssl_flags = 0
Thu Mar 26 08:21:56 2020 us=478299   tls_timeout = 2
Thu Mar 26 08:21:56 2020 us=478299   renegotiate_bytes = -1
Thu Mar 26 08:21:56 2020 us=478299   renegotiate_packets = 0
Thu Mar 26 08:21:56 2020 us=478299   renegotiate_seconds = 0
Thu Mar 26 08:21:56 2020 us=478299   handshake_window = 60
Thu Mar 26 08:21:56 2020 us=478299   transition_window = 3600
Thu Mar 26 08:21:56 2020 us=478299   single_session = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   push_peer_info = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   tls_exit = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   tls_auth_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=478299   tls_crypt_file = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_private_mode = 00000000
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_cert_private = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_pin_cache_period = -1
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_id = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=478299   pkcs11_id_management = DISABLED
Thu Mar 26 08:21:56 2020 us=478299   server_network = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=478299   server_netmask = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   server_network_ipv6 = ::
Thu Mar 26 08:21:56 2020 us=479328   server_netbits_ipv6 = 0
Thu Mar 26 08:21:56 2020 us=479328   server_bridge_ip = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   server_bridge_netmask = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   server_bridge_pool_start = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   server_bridge_pool_end = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_start = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_end = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_netmask = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_pool_persist_refresh_freq = 600
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_ipv6_pool_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_ipv6_pool_base = ::
Thu Mar 26 08:21:56 2020 us=479328   ifconfig_ipv6_pool_netbits = 0
Thu Mar 26 08:21:56 2020 us=479328   n_bcast_buf = 256
Thu Mar 26 08:21:56 2020 us=479328   tcp_queue_limit = 64
Thu Mar 26 08:21:56 2020 us=479328   real_hash_size = 256
Thu Mar 26 08:21:56 2020 us=479328   virtual_hash_size = 256
Thu Mar 26 08:21:56 2020 us=479328   client_connect_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   learn_address_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   client_disconnect_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   client_config_dir = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   ccd_exclusive = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   tmp_dir = 'C:\Users\RPi\AppData\Local\Temp\'
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_local = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_remote_netmask = 0.0.0.0
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_ipv6_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_ipv6_local = ::/0
Thu Mar 26 08:21:56 2020 us=479328   push_ifconfig_ipv6_remote = ::
Thu Mar 26 08:21:56 2020 us=479328   enable_c2c = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   duplicate_cn = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   cf_max = 0
Thu Mar 26 08:21:56 2020 us=479328   cf_per = 0
Thu Mar 26 08:21:56 2020 us=479328   max_clients = 1024
Thu Mar 26 08:21:56 2020 us=479328   max_routes_per_client = 256
Thu Mar 26 08:21:56 2020 us=479328   auth_user_pass_verify_script = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   auth_user_pass_verify_script_via_file = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   auth_token_generate = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   auth_token_lifetime = 0
Thu Mar 26 08:21:56 2020 us=479328   client = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   pull = ENABLED
Thu Mar 26 08:21:56 2020 us=479328   auth_user_pass_file = 'stdin'
Thu Mar 26 08:21:56 2020 us=479328   show_net_up = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   route_method = 3
Thu Mar 26 08:21:56 2020 us=479328   block_outside_dns = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   ip_win32_defined = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   ip_win32_type = 3
Thu Mar 26 08:21:56 2020 us=479328   dhcp_masq_offset = 0
Thu Mar 26 08:21:56 2020 us=479328   dhcp_lease_time = 31536000
Thu Mar 26 08:21:56 2020 us=479328   tap_sleep = 0
Thu Mar 26 08:21:56 2020 us=479328   dhcp_options = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   dhcp_renew = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   dhcp_pre_release = DISABLED
Thu Mar 26 08:21:56 2020 us=479328   domain = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   netbios_scope = '[UNDEF]'
Thu Mar 26 08:21:56 2020 us=479328   netbios_node_type = 0
Thu Mar 26 08:21:56 2020 us=479328   disable_nbt = DISABLED
Thu Mar 26 08:21:56 2020 us=479328 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Thu Mar 26 08:21:56 2020 us=479328 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Mar 26 08:21:56 2020 us=479328 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Thu Mar 26 08:21:56 2020 us=480319 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu Mar 26 08:21:56 2020 us=480319 Need hold release from management interface, waiting...
Thu Mar 26 08:21:56 2020 us=909307 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu Mar 26 08:21:57 2020 us=10933 MANAGEMENT: CMD 'state on'
Thu Mar 26 08:21:57 2020 us=10933 MANAGEMENT: CMD 'log all on'
Thu Mar 26 08:21:57 2020 us=285167 MANAGEMENT: CMD 'echo all on'
Thu Mar 26 08:21:57 2020 us=288159 MANAGEMENT: CMD 'bytecount 5'
Thu Mar 26 08:21:57 2020 us=291122 MANAGEMENT: CMD 'hold off'
Thu Mar 26 08:21:57 2020 us=294114 MANAGEMENT: CMD 'hold release'
Thu Mar 26 08:22:03 2020 us=298064 MANAGEMENT: CMD 'username "Auth" "robert_zdalny"'
Thu Mar 26 08:22:03 2020 us=312028 MANAGEMENT: CMD 'password [...]'
Thu Mar 26 08:22:03 2020 us=312028 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Mar 26 08:22:03 2020 us=319006 LZO compression initializing
Thu Mar 26 08:22:03 2020 us=319006 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu Mar 26 08:22:03 2020 us=320003 MANAGEMENT: >STATE:1585207323,RESOLVE,,,,,,
Thu Mar 26 08:22:03 2020 us=373887 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:22:03 2020 us=373887 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
Thu Mar 26 08:22:03 2020 us=373887 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
Thu Mar 26 08:22:03 2020 us=373887 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:22:03 2020 us=373887 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Mar 26 08:22:03 2020 us=373887 UDP link local (bound): [AF_INET][undef]:1194
Thu Mar 26 08:22:03 2020 us=373887 UDP link remote: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:22:03 2020 us=373887 MANAGEMENT: >STATE:1585207323,WAIT,,,,,,
Thu Mar 26 08:22:03 2020 us=467772 MANAGEMENT: >STATE:1585207323,AUTH,,,,,,
Thu Mar 26 08:22:03 2020 us=468608 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=616c5699 08d5cf1b
Thu Mar 26 08:22:03 2020 us=468608 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu Mar 26 08:22:05 2020 us=117362 VERIFY OK: depth=1, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=Certificate Authority, CN=Synology Inc. CA, emailAddress=product@synology.com
Thu Mar 26 08:22:05 2020 us=118226 VERIFY OK: depth=0, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=FTP Team, CN=synology.com, emailAddress=product@synology.com
Thu Mar 26 08:22:09 2020 us=353871 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Thu Mar 26 08:22:09 2020 us=353871 [synology.com] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
Thu Mar 26 08:22:10 2020 us=498807 MANAGEMENT: >STATE:1585207330,GET_CONFIG,,,,,,
Thu Mar 26 08:22:10 2020 us=498807 SENT CONTROL [synology.com]: 'PUSH_REQUEST' (status=1)
Thu Mar 26 08:22:10 2020 us=576598 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,route 10.8.0.0 255.255.255.0,route 10.8.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.8.0.6 10.8.0.5'
Thu Mar 26 08:22:10 2020 us=576598 OPTIONS IMPORT: timers and/or timeouts modified
Thu Mar 26 08:22:10 2020 us=576598 OPTIONS IMPORT: --ifconfig/up options modified
Thu Mar 26 08:22:10 2020 us=576598 OPTIONS IMPORT: route options modified
Thu Mar 26 08:22:10 2020 us=576598 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:22:10 2020 us=576598 Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Thu Mar 26 08:22:10 2020 us=576598 Outgoing Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Thu Mar 26 08:22:10 2020 us=576598 Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Thu Mar 26 08:22:10 2020 us=576598 Incoming Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Thu Mar 26 08:22:10 2020 us=576598 interactive service msg_channel=640
Thu Mar 26 08:22:10 2020 us=584579 ROUTE_GATEWAY 10.112.205.1/255.255.255.0 I=10 HWADDR=30:52:cb:6d:dc:45
Thu Mar 26 08:22:10 2020 us=585576 open_tun
Thu Mar 26 08:22:10 2020 us=587571 TAP-WIN32 device [Połączenie lokalne] opened: \\.\Global\{54DF69A4-A63D-4710-A67F-D37434190589}.tap
Thu Mar 26 08:22:10 2020 us=588569 TAP-Windows Driver Version 9.24 
Thu Mar 26 08:22:10 2020 us=588569 TAP-Windows MTU=1500
Thu Mar 26 08:22:10 2020 us=593553 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {54DF69A4-A63D-4710-A67F-D37434190589} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Thu Mar 26 08:22:10 2020 us=594550 Successful ARP Flush on interface [7] {54DF69A4-A63D-4710-A67F-D37434190589}
Thu Mar 26 08:22:10 2020 us=622476 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu Mar 26 08:22:10 2020 us=622476 MANAGEMENT: >STATE:1585207330,ASSIGN_IP,,10.8.0.6,,,,
Thu Mar 26 08:22:15 2020 us=628119 TEST ROUTES: 3/3 succeeded len=3 ret=1 a=0 u/d=up
Thu Mar 26 08:22:15 2020 us=628119 MANAGEMENT: >STATE:1585207335,ADD_ROUTES,,,,,,
Thu Mar 26 08:22:15 2020 us=628119 C:\Windows\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 10.8.0.5
Thu Mar 26 08:22:15 2020 us=632083 Route addition via service succeeded
Thu Mar 26 08:22:15 2020 us=632083 C:\Windows\system32\route.exe ADD 10.8.0.0 MASK 255.255.255.0 10.8.0.5
Thu Mar 26 08:22:15 2020 us=637069 Route addition via service succeeded
Thu Mar 26 08:22:15 2020 us=637069 C:\Windows\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Thu Mar 26 08:22:15 2020 us=641059 Route addition via service succeeded
Thu Mar 26 08:22:15 2020 us=642053 Initialization Sequence Completed
Thu Mar 26 08:22:15 2020 us=642053 MANAGEMENT: >STATE:1585207335,CONNECTED,SUCCESS,10.8.0.6,x.x.x.x,1194,,
Thu Mar 26 08:22:24 2020 us=450508 TCP/UDP: Closing socket
Thu Mar 26 08:22:24 2020 us=450508 C:\Windows\system32\route.exe DELETE 192.168.1.0 MASK 255.255.255.0 10.8.0.5
Thu Mar 26 08:22:24 2020 us=456492 Route deletion via service succeeded
Thu Mar 26 08:22:24 2020 us=456492 C:\Windows\system32\route.exe DELETE 10.8.0.0 MASK 255.255.255.0 10.8.0.5
Thu Mar 26 08:22:24 2020 us=461477 Route deletion via service succeeded
Thu Mar 26 08:22:24 2020 us=461477 C:\Windows\system32\route.exe DELETE 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Thu Mar 26 08:22:24 2020 us=466464 Route deletion via service succeeded
Thu Mar 26 08:22:24 2020 us=466464 Closing TUN/TAP interface
Thu Mar 26 08:22:24 2020 us=526304 TAP: DHCP address released
Thu Mar 26 08:22:24 2020 us=527302 SIGTERM[hard,] received, process exiting
Thu Mar 26 08:22:24 2020 us=528299 MANAGEMENT: >STATE:1585207344,EXITING,SIGTERM,,,,,
my conf file
client
dev tun
tls-client

remote x.x.x.x 1194

# The "float" tells OpenVPN to accept authenticated packets from any address,
# not only the address which was specified in the --remote option.
# This is useful when you are connecting to a peer which holds a dynamic address
# such as a dial-in user or DHCP client.
# (Please refer to the manual of OpenVPN for more information.)

#float

# If redirect-gateway is enabled, the client will redirect it's
# default network gateway through the VPN.
# It means the VPN connection will firstly connect to the VPN Server
# and then to the internet.
# (Please refer to the manual of OpenVPN for more information.)

#redirect-gateway def1

# dhcp-option DNS: To set primary domain name server address.
# Repeat this option to set secondary DNS server addresses.

#dhcp-option DNS DNS_IP_ADDRESS

pull

# If you want to connect by Server's IPv6 address, you should use
# "proto udp6" in UDP mode or "proto tcp6-client" in TCP mode
proto udp

script-security 2


comp-lzo

reneg-sec 0

cipher AES-256-CBC

auth SHA512

auth-user-pass
<ca>
</ca>

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: AUTH_FAILED during connection from client side

Post by TinCanTech » Thu Mar 26, 2020 1:17 pm

Your first log indicates that you used the wrong username/password. I would need to see the server log (also at verb 4) to verify that.

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 1:55 pm

TinCanTech wrote:
Thu Mar 26, 2020 1:17 pm
Your first log indicates that you used the wrong username/password. I would need to see the server log (also at verb 4) to verify that.
Nope, password was not changed, it's still the same. Why it's working next time with same credentials?

/var/log/messages
code
2020-03-26T14:50:49+01:00 fss_1 openvpn[10495]: robert_zdalny/::ffff:x.x.x.x(1194) PLUGIN_CALL: plugin function PLUGIN_AUTH_USER_PASS_VERIFY failed with status 1: /var/packages/VPNCenter/target/lib/radiusplugin.so
2020-03-26T14:50:49+01:00 fss_1 openvpn[10495]: robert_zdalny/::ffff:x.x.x.x(1194) TLS Auth Error: Auth Username/Password verification failed for peer
2020-03-26T14:50:56+01:00 fss_1 openvpn[10495]: PLUGIN_CALL: plugin function PLUGIN_CLIENT_DISCONNECT failed with status 1: /var/packages/VPNCenter/target/lib/radiusplugin.so
2020-03-26T14:50:56+01:00 fss_1 openvpn[10495]: WARNING: client-disconnect plugin call failed

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: AUTH_FAILED during connection from client side

Post by Pippin » Thu Mar 26, 2020 2:18 pm

Show the server config file:

Code: Select all

cat /usr/syno/etc/packages/VPNCenter/openvpn/openvpn.conf
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 2:36 pm

Hi,

All is by default.

cat /usr/syno/etc/packages/VPNCenter/openvpn/openvpn.conf
code


push "route 192.168.1.0 255.255.255.0"
push "route 10.8.0.0 255.255.255.0"
comp-lzo
dev tun

management 127.0.0.1 1195

server 10.8.0.0 255.255.255.0


dh /var/packages/VPNCenter/target/etc/openvpn/keys/dh3072.pem
ca /var/packages/VPNCenter/target/etc/openvpn/keys/ca.crt
cert /var/packages/VPNCenter/target/etc/openvpn/keys/server.crt
key /var/packages/VPNCenter/target/etc/openvpn/keys/server.key

max-clients 5


persist-tun
persist-key

verb 3

#log-append /var/log/openvpn.log

keepalive 10 60
reneg-sec 0

plugin /var/packages/VPNCenter/target/lib/radiusplugin.so /var/packages/VPNCenter/target/etc/openvpn/radiusplugin.cnf
client-cert-not-required
username-as-common-name
duplicate-cn

status /tmp/ovpn_status_2_result 30
status-version 2
proto udp6
port 1194
cipher AES-256-CBC
auth SHA512

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: AUTH_FAILED during connection from client side

Post by Pippin » Thu Mar 26, 2020 2:59 pm

Yes, default.
What gives

Code: Select all

cat /var/packages/VPNCenter/target/etc/openvpn/radiusplugin.cnf
?
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 3:29 pm

code
VNAS-Identifier=OpenVpn
Service-Type=5
Framed-Protocol=1
NAS-Port-Type=5
NAS-IP-Address=127.0.0.1
OpenVPNConfig=/usr/syno/etc/packages/VPNCenter/openvpn/openvpn.conf
subnet=255.255.255.0
overwriteccfiles=true
server
{
acctport=31068
authport=31067
name=127.0.0.1
retry=1
wait=5
sharedsecret=changed_be_me
}



User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: AUTH_FAILED during connection from client side

Post by Pippin » Thu Mar 26, 2020 3:35 pm

wait=5 should be ok, can try 8 or 10.
When this happens, is your DS under heavy load (antivirus/(encrypted) backup tasks,etc.) or it happens randomly?
Otherwise ticket Synology.

The sharedsecret is all over the net, not so secret ;)
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 8:30 pm

I have Synology's based on different location and different link (fiber and dsl). I just tested this issue - no matter how I'm connected this issue happens randomly. Even I change "wait".

Where is the best to report this issue for Synology, over Synology forum or some other?
Last edited by dxtr80 on Thu Mar 26, 2020 8:51 pm, edited 1 time in total.

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: AUTH_FAILED during connection from client side

Post by Pippin » Thu Mar 26, 2020 8:32 pm

I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Thu Mar 26, 2020 8:43 pm

TinCanTech and Pippin thanks for help, I will create a ticket according to this issue.

#2489073 created, I will update information about status :)

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Fri Apr 10, 2020 7:37 am

Brilliant solution after 2 weeks of ping pong with Synology Support, the solution: "stop and start the VPN server via the Center package."

A solution that came to my mind, restart of VPN via cron every midnight.

dxtr80
OpenVpn Newbie
Posts: 10
Joined: Mon Mar 23, 2020 8:51 am

Re: AUTH_FAILED during connection from client side

Post by dxtr80 » Sun Sep 27, 2020 12:44 pm

Hi all,

unfortunately no updates from Synology and now software updated according openvpn packeg as well.
Problem from time to time appears I mean "TLS Auth Error".

I will check solution proposed by Pippin and I'm testing now "wait=10" in radiusplugin.cnf

Post Reply