[Solved] OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
sValentine
OpenVpn Newbie
Posts: 10
Joined: Sat Sep 12, 2020 2:30 pm

[Solved] OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by sValentine » Sat Sep 12, 2020 2:48 pm

Hi,

I just made a new server and when I launch it all is fine, but when I try to connect to it the client gets stuck at "MANAGEMENT:>STATE:1599921024,TCP_CONNECT"
and after some time I get this error
"TCP: connect to [AF_INET]TheIpAddress:40450 failed: Unknown error"

What can the problem be? I added the rule to the router for port forward, and a rule in my antivirus firewall (I even tried to disable it just to be sure), and I changed IPEnableRouter to 1.
If you need any other piece of information ask and I'll get it.

Router:
Image

Antivirus:
Image

Client
remote TheIpAddress
client
port 40450

proto tcp4-client
dev tun

tls-client
tls-auth "E:\\Program Files\\OpenVPN\\config\\ta.key" 1
remote-cert-tls server

tun-mtu 1500
tun-mtu-extra 32
mssfix 1450

ca "E:\\Program Files\\OpenVPN\\config\\ca.crt"
cert "E:\\Program Files\\OpenVPN\\config\\ClientVPN.crt"
key "E:\\Program Files\\OpenVPN\\config\\ClientVPN.key"

cipher AES-128-CBC
comp-lzo

persist-key
persist-tun

verb 3
mute 20


Server
dev-node "ServerVPN"
mode server
port 40450

proto tcp4-server
dev tun

tls-server
tls-auth "E:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ta.key" 0

tun-mtu 1500
tun-mtu-extra 32
mssfix 1450

ca "E:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ca.crt"
cert "E:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ServerVPN.crt"
key "E:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ServerVPN.key"
dh "E:\\Program Files\\OpenVPN\\easy-rsa\\keys\\dh2048.pem"

server 10.10.10.0 255.255.255.0

client-to-client
keepalive 10 120
cipher AES-128-CBC
comp-lzo

persist-key
persist-tun

client-config-dir "E:\\Program Files\\OpenVPN\\config"

verb 3

route-delay 5
route-method exe

push "route 192.168.0.0 255.255.255.0"
route 192.168.182.0 255.255.255.0


Client log:

Code: Select all

Sat Sep 12 07:24:04 2020 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Sat Sep 12 07:24:04 2020 Windows version 6.2 (Windows 8 or greater) 64bit
Sat Sep 12 07:24:04 2020 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Sat Sep 12 07:24:04 2020 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sat Sep 12 07:24:04 2020 Need hold release from management interface, waiting...
Sat Sep 12 07:24:04 2020 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'state on'
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'log all on'
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'echo all on'
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'bytecount 5'
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'hold off'
Sat Sep 12 07:24:04 2020 MANAGEMENT: CMD 'hold release'
Sat Sep 12 07:24:04 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 07:24:04 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 07:24:04 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]TheIpAddress:40450
Sat Sep 12 07:24:04 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 07:24:04 2020 Attempting to establish TCP connection with [AF_INET]TheIpAddress:40450 [nonblock]
Sat Sep 12 07:24:04 2020 MANAGEMENT: >STATE:1599920644,TCP_CONNECT,,,,,,
Sat Sep 12 07:26:06 2020 TCP: connect to [AF_INET]TheIpAddress:40450 failed: Unknown error
Sat Sep 12 07:26:06 2020 SIGUSR1[connection failed(soft),init_instance] received, process restarting
Sat Sep 12 07:26:06 2020 MANAGEMENT: >STATE:1599920766,RECONNECTING,init_instance,,,,,
Sat Sep 12 07:26:06 2020 Restart pause, 5 second(s)
Sat Sep 12 07:26:11 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]TheIpAddress:40450
Sat Sep 12 07:26:11 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 07:26:11 2020 Attempting to establish TCP connection with [AF_INET]TheIpAddress:40450 [nonblock]
Sat Sep 12 07:26:11 2020 MANAGEMENT: >STATE:1599920771,TCP_CONNECT,,,,,,
Sat Sep 12 07:28:12 2020 TCP: connect to [AF_INET]TheIpAddress:40450 failed: Unknown error
Sat Sep 12 07:28:12 2020 SIGUSR1[connection failed(soft),init_instance] received, process restarting
Server log:

Code: Select all

Sat Sep 12 16:51:24 2020 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Sat Sep 12 16:51:24 2020 Windows version 6.2 (Windows 8 or greater) 64bit
Sat Sep 12 16:51:24 2020 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Sat Sep 12 16:51:24 2020 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sat Sep 12 16:51:24 2020 Need hold release from management interface, waiting...
Sat Sep 12 16:51:24 2020 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'state on'
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'log all on'
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'echo all on'
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'bytecount 5'
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'hold off'
Sat Sep 12 16:51:24 2020 MANAGEMENT: CMD 'hold release'
Sat Sep 12 16:51:24 2020 Diffie-Hellman initialized with 2048 bit key
Sat Sep 12 16:51:24 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 16:51:24 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 16:51:24 2020 interactive service msg_channel=0
Sat Sep 12 16:51:24 2020 ROUTE_GATEWAY 192.168.100.1/255.255.255.0 I=11 HWADDR=2c:f0:5d:3e:9b:dc
Sat Sep 12 16:51:24 2020 open_tun
Sat Sep 12 16:51:24 2020 TAP-WIN32 device [ServerVPN] opened: \\.\Global\{6645A50D-42D9-4D2E-AA16-B258F8E3CBF4}.tap
Sat Sep 12 16:51:24 2020 TAP-Windows Driver Version 9.24 
Sat Sep 12 16:51:24 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.10.1/255.255.255.252 on interface {6645A50D-42D9-4D2E-AA16-B258F8E3CBF4} [DHCP-serv: 10.10.10.2, lease-time: 31536000]
Sat Sep 12 16:51:24 2020 Sleeping for 5 seconds...
Sat Sep 12 16:51:29 2020 Successful ARP Flush on interface [12] {6645A50D-42D9-4D2E-AA16-B258F8E3CBF4}
Sat Sep 12 16:51:29 2020 MANAGEMENT: >STATE:1599918689,ASSIGN_IP,,10.10.10.1,,,,
Sat Sep 12 16:51:29 2020 MANAGEMENT: >STATE:1599918689,ADD_ROUTES,,,,,,
Sat Sep 12 16:51:29 2020 C:\WINDOWS\system32\route.exe ADD 192.168.182.0 MASK 255.255.255.0 10.10.10.2
Sat Sep 12 16:51:29 2020 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Sat Sep 12 16:51:29 2020 C:\WINDOWS\system32\route.exe ADD 10.10.10.0 MASK 255.255.255.0 10.10.10.2
Sat Sep 12 16:51:29 2020 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Sat Sep 12 16:51:29 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 16:51:29 2020 Listening for incoming TCP connection on [AF_INET][undef]:40450
Sat Sep 12 16:51:29 2020 TCPv4_SERVER link local (bound): [AF_INET][undef]:40450
Sat Sep 12 16:51:29 2020 TCPv4_SERVER link remote: [AF_UNSPEC]
Sat Sep 12 16:51:29 2020 MULTI: multi_init called, r=256 v=256
Sat Sep 12 16:51:29 2020 IFCONFIG POOL: base=10.10.10.4 size=62, ipv6=0
Sat Sep 12 16:51:29 2020 MULTI: TCP INIT maxclients=60 maxevents=64
Sat Sep 12 16:51:29 2020 Initialization Sequence Completed
Sat Sep 12 16:51:29 2020 MANAGEMENT: >STATE:1599918689,CONNECTED,SUCCESS,10.10.10.1,,,,
//Solution:
The problem was from my ISP provider. They were blocking the traffic, and I had to speak with them and change something in my account settings (NOT router) to enable it, and give me an IP that wasn't filtering the traffic I needed.
Last edited by sValentine on Sun Sep 13, 2020 11:49 am, edited 2 times in total.

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by Pippin » Sat Sep 12, 2020 3:18 pm

Remove "External port number: 40450"
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

sValentine
OpenVpn Newbie
Posts: 10
Joined: Sat Sep 12, 2020 2:30 pm

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by sValentine » Sat Sep 12, 2020 3:37 pm

Pippin wrote:
Sat Sep 12, 2020 3:18 pm
Remove "External port number: 40450"
I removed it, restarted the router just in case but still the same.
As an observation, I have IPv4 and IPv6 from my provider in case that may conflict with something.
In Client config I used my IPv4.

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by Pippin » Sat Sep 12, 2020 4:36 pm

Add

Code: Select all

verb 4
to client and server config, restart.
Post the logs.

The server log shows no indication of the client's attempt to connect.
Disable Windows firewall and Antivirus firewall.
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

sValentine
OpenVpn Newbie
Posts: 10
Joined: Sat Sep 12, 2020 2:30 pm

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by sValentine » Sat Sep 12, 2020 4:48 pm

Pippin wrote:
Sat Sep 12, 2020 4:36 pm
Add

Code: Select all

verb 4
to client and server config, restart.
Post the logs.

The server log shows no indication of the client's attempt to connect.
Disable Windows firewall and Antivirus firewall.
Windows firewall is not active because it gives priority to the antivirus. But I tried to disable it's firewall before too, and virus protection. It should work because Apache Tomcat port is accessible with the same settings as OpenVPN regarding port.

Server log:

Code: Select all

Sat Sep 12 19:41:01 2020 us=342655 Current Parameter Settings:
Sat Sep 12 19:41:01 2020 us=342655   config = 'ServerVPN.ovpn'
Sat Sep 12 19:41:01 2020 us=342655   mode = 1
Sat Sep 12 19:41:01 2020 us=342655   show_ciphers = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   show_digests = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   show_engines = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   genkey = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   key_pass_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   show_tls_ciphers = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   connect_retry_max = 0
Sat Sep 12 19:41:01 2020 us=342655 Connection profiles [0]:
Sat Sep 12 19:41:01 2020 us=342655   proto = tcp4-server
Sat Sep 12 19:41:01 2020 us=342655   local = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   local_port = '40450'
Sat Sep 12 19:41:01 2020 us=342655   remote = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   remote_port = '40450'
Sat Sep 12 19:41:01 2020 us=342655   remote_float = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   bind_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   bind_local = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   bind_ipv6_only = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   connect_retry_seconds = 5
Sat Sep 12 19:41:01 2020 us=342655   connect_timeout = 120
Sat Sep 12 19:41:01 2020 us=342655   socks_proxy_server = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   socks_proxy_port = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   tun_mtu = 1500
Sat Sep 12 19:41:01 2020 us=342655   tun_mtu_defined = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   link_mtu = 1500
Sat Sep 12 19:41:01 2020 us=342655   link_mtu_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   tun_mtu_extra = 32
Sat Sep 12 19:41:01 2020 us=342655   tun_mtu_extra_defined = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   mtu_discover_type = -1
Sat Sep 12 19:41:01 2020 us=342655   fragment = 0
Sat Sep 12 19:41:01 2020 us=342655   mssfix = 1450
Sat Sep 12 19:41:01 2020 us=342655   explicit_exit_notification = 0
Sat Sep 12 19:41:01 2020 us=342655 Connection profiles END
Sat Sep 12 19:41:01 2020 us=342655   remote_random = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   ipchange = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   dev = 'tun'
Sat Sep 12 19:41:01 2020 us=342655   dev_type = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   dev_node = 'ServerVPN'
Sat Sep 12 19:41:01 2020 us=342655   lladdr = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   topology = 1
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_local = '10.10.10.1'
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_remote_netmask = '10.10.10.2'
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_noexec = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_nowarn = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_ipv6_local = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_ipv6_netbits = 0
Sat Sep 12 19:41:01 2020 us=342655   ifconfig_ipv6_remote = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   shaper = 0
Sat Sep 12 19:41:01 2020 us=342655   mtu_test = 0
Sat Sep 12 19:41:01 2020 us=342655   mlock = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   keepalive_ping = 10
Sat Sep 12 19:41:01 2020 us=342655   keepalive_timeout = 120
Sat Sep 12 19:41:01 2020 us=342655   inactivity_timeout = 0
Sat Sep 12 19:41:01 2020 us=342655   ping_send_timeout = 10
Sat Sep 12 19:41:01 2020 us=342655   ping_rec_timeout = 240
Sat Sep 12 19:41:01 2020 us=342655   ping_rec_timeout_action = 2
Sat Sep 12 19:41:01 2020 us=342655   ping_timer_remote = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   remap_sigusr1 = 0
Sat Sep 12 19:41:01 2020 us=342655   persist_tun = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   persist_local_ip = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   persist_remote_ip = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   persist_key = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   passtos = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   resolve_retry_seconds = 1000000000
Sat Sep 12 19:41:01 2020 us=342655   resolve_in_advance = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   username = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   groupname = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   chroot_dir = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   cd_dir = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   writepid = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   up_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   down_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   down_pre = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   up_restart = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   up_delay = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   daemon = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   inetd = 0
Sat Sep 12 19:41:01 2020 us=342655   log = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   suppress_timestamps = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   machine_readable_output = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   nice = 0
Sat Sep 12 19:41:01 2020 us=342655   verbosity = 4
Sat Sep 12 19:41:01 2020 us=342655   mute = 0
Sat Sep 12 19:41:01 2020 us=342655   gremlin = 0
Sat Sep 12 19:41:01 2020 us=342655   status_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   status_file_version = 1
Sat Sep 12 19:41:01 2020 us=342655   status_file_update_freq = 60
Sat Sep 12 19:41:01 2020 us=342655   occ = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   rcvbuf = 0
Sat Sep 12 19:41:01 2020 us=342655   sndbuf = 0
Sat Sep 12 19:41:01 2020 us=342655   sockflags = 0
Sat Sep 12 19:41:01 2020 us=342655   fast_io = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   comp.alg = 2
Sat Sep 12 19:41:01 2020 us=342655   comp.flags = 1
Sat Sep 12 19:41:01 2020 us=342655   route_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   route_default_gateway = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   route_default_metric = 0
Sat Sep 12 19:41:01 2020 us=342655   route_noexec = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   route_delay = 5
Sat Sep 12 19:41:01 2020 us=342655   route_delay_window = 30
Sat Sep 12 19:41:01 2020 us=342655   route_delay_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   route_nopull = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   route_gateway_via_dhcp = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   allow_pull_fqdn = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   route 10.10.10.0/255.255.255.0/default (not set)/default (not set)
Sat Sep 12 19:41:01 2020 us=342655   route 192.168.182.0/255.255.255.0/default (not set)/default (not set)
Sat Sep 12 19:41:01 2020 us=342655   management_addr = '127.0.0.1'
Sat Sep 12 19:41:01 2020 us=342655   management_port = '25340'
Sat Sep 12 19:41:01 2020 us=342655   management_user_pass = 'stdin'
Sat Sep 12 19:41:01 2020 us=342655   management_log_history_cache = 250
Sat Sep 12 19:41:01 2020 us=342655   management_echo_buffer_size = 100
Sat Sep 12 19:41:01 2020 us=342655   management_write_peer_info_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   management_client_user = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   management_client_group = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   management_flags = 6
Sat Sep 12 19:41:01 2020 us=342655   shared_secret_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   key_direction = 0
Sat Sep 12 19:41:01 2020 us=342655   ciphername = 'AES-128-CBC'
Sat Sep 12 19:41:01 2020 us=342655   ncp_enabled = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sat Sep 12 19:41:01 2020 us=342655   authname = 'SHA1'
Sat Sep 12 19:41:01 2020 us=342655   prng_hash = 'SHA1'
Sat Sep 12 19:41:01 2020 us=342655   prng_nonce_secret_len = 16
Sat Sep 12 19:41:01 2020 us=342655   keysize = 0
Sat Sep 12 19:41:01 2020 us=342655   engine = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   replay = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   mute_replay_warnings = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   replay_window = 64
Sat Sep 12 19:41:01 2020 us=342655   replay_time = 15
Sat Sep 12 19:41:01 2020 us=342655   packet_id_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=342655   use_iv = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   test_crypto = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   tls_server = ENABLED
Sat Sep 12 19:41:01 2020 us=342655   tls_client = DISABLED
Sat Sep 12 19:41:01 2020 us=342655   key_method = 2
Sat Sep 12 19:41:01 2020 us=343631   ca_file = 'E:\Program Files\OpenVPN\easy-rsa\keys\ca.crt'
Sat Sep 12 19:41:01 2020 us=343631   ca_path = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   dh_file = 'E:\Program Files\OpenVPN\easy-rsa\keys\dh2048.pem'
Sat Sep 12 19:41:01 2020 us=343631   cert_file = 'E:\Program Files\OpenVPN\easy-rsa\keys\ServerVPN.crt'
Sat Sep 12 19:41:01 2020 us=343631   extra_certs_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   priv_key_file = 'E:\Program Files\OpenVPN\easy-rsa\keys\ServerVPN.key'
Sat Sep 12 19:41:01 2020 us=343631   pkcs12_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   cryptoapi_cert = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   cipher_list = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   cipher_list_tls13 = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   tls_cert_profile = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   tls_verify = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   tls_export_cert = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   verify_x509_type = 0
Sat Sep 12 19:41:01 2020 us=343631   verify_x509_name = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   crl_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   ns_cert_type = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_ku[i] = 0
Sat Sep 12 19:41:01 2020 us=343631   remote_cert_eku = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   ssl_flags = 0
Sat Sep 12 19:41:01 2020 us=343631   tls_timeout = 2
Sat Sep 12 19:41:01 2020 us=343631   renegotiate_bytes = -1
Sat Sep 12 19:41:01 2020 us=343631   renegotiate_packets = 0
Sat Sep 12 19:41:01 2020 us=343631   renegotiate_seconds = 3600
Sat Sep 12 19:41:01 2020 us=343631   handshake_window = 60
Sat Sep 12 19:41:01 2020 us=343631   transition_window = 3600
Sat Sep 12 19:41:01 2020 us=343631   single_session = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   push_peer_info = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   tls_exit = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   tls_auth_file = 'E:\Program Files\OpenVPN\easy-rsa\keys\ta.key'
Sat Sep 12 19:41:01 2020 us=343631   tls_crypt_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_protected_authentication = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_private_mode = 00000000
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_cert_private = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_pin_cache_period = -1
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_id = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   pkcs11_id_management = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   server_network = 10.10.10.0
Sat Sep 12 19:41:01 2020 us=343631   server_netmask = 255.255.255.0
Sat Sep 12 19:41:01 2020 us=343631   server_network_ipv6 = ::
Sat Sep 12 19:41:01 2020 us=343631   server_netbits_ipv6 = 0
Sat Sep 12 19:41:01 2020 us=343631   server_bridge_ip = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   server_bridge_netmask = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   server_bridge_pool_start = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   server_bridge_pool_end = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   push_entry = 'route 192.168.0.0 255.255.255.0'
Sat Sep 12 19:41:01 2020 us=343631   push_entry = 'route 10.10.10.0 255.255.255.0'
Sat Sep 12 19:41:01 2020 us=343631   push_entry = 'topology net30'
Sat Sep 12 19:41:01 2020 us=343631   push_entry = 'ping 10'
Sat Sep 12 19:41:01 2020 us=343631   push_entry = 'ping-restart 120'
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_defined = ENABLED
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_start = 10.10.10.4
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_end = 10.10.10.251
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_netmask = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_persist_filename = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_pool_persist_refresh_freq = 600
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_ipv6_pool_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_ipv6_pool_base = ::
Sat Sep 12 19:41:01 2020 us=343631   ifconfig_ipv6_pool_netbits = 0
Sat Sep 12 19:41:01 2020 us=343631   n_bcast_buf = 256
Sat Sep 12 19:41:01 2020 us=343631   tcp_queue_limit = 64
Sat Sep 12 19:41:01 2020 us=343631   real_hash_size = 256
Sat Sep 12 19:41:01 2020 us=343631   virtual_hash_size = 256
Sat Sep 12 19:41:01 2020 us=343631   client_connect_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   learn_address_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   client_disconnect_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   client_config_dir = 'E:\Program Files\OpenVPN\config'
Sat Sep 12 19:41:01 2020 us=343631   ccd_exclusive = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   tmp_dir = 'C:\Users\Valentin\AppData\Local\Temp\'
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_local = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_remote_netmask = 0.0.0.0
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_ipv6_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_ipv6_local = ::/0
Sat Sep 12 19:41:01 2020 us=343631   push_ifconfig_ipv6_remote = ::
Sat Sep 12 19:41:01 2020 us=343631   enable_c2c = ENABLED
Sat Sep 12 19:41:01 2020 us=343631   duplicate_cn = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   cf_max = 0
Sat Sep 12 19:41:01 2020 us=343631   cf_per = 0
Sat Sep 12 19:41:01 2020 us=343631   max_clients = 1024
Sat Sep 12 19:41:01 2020 us=343631   max_routes_per_client = 256
Sat Sep 12 19:41:01 2020 us=343631   auth_user_pass_verify_script = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   auth_user_pass_verify_script_via_file = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   auth_token_generate = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   auth_token_lifetime = 0
Sat Sep 12 19:41:01 2020 us=343631   client = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   pull = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   auth_user_pass_file = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   show_net_up = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   route_method = 2
Sat Sep 12 19:41:01 2020 us=343631   block_outside_dns = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   ip_win32_defined = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   ip_win32_type = 3
Sat Sep 12 19:41:01 2020 us=343631   dhcp_masq_offset = 0
Sat Sep 12 19:41:01 2020 us=343631   dhcp_lease_time = 31536000
Sat Sep 12 19:41:01 2020 us=343631   tap_sleep = 5
Sat Sep 12 19:41:01 2020 us=343631   dhcp_options = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   dhcp_renew = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   dhcp_pre_release = DISABLED
Sat Sep 12 19:41:01 2020 us=343631   domain = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   netbios_scope = '[UNDEF]'
Sat Sep 12 19:41:01 2020 us=343631   netbios_node_type = 0
Sat Sep 12 19:41:01 2020 us=343631   disable_nbt = DISABLED
Sat Sep 12 19:41:01 2020 us=343631 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Sat Sep 12 19:41:01 2020 us=343631 Windows version 6.2 (Windows 8 or greater) 64bit
Sat Sep 12 19:41:01 2020 us=343631 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Sat Sep 12 19:41:01 2020 us=344608 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sat Sep 12 19:41:01 2020 us=344608 Need hold release from management interface, waiting...
Sat Sep 12 19:41:01 2020 us=842732 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sat Sep 12 19:41:01 2020 us=944311 MANAGEMENT: CMD 'state on'
Sat Sep 12 19:41:01 2020 us=944311 MANAGEMENT: CMD 'log all on'
Sat Sep 12 19:41:02 2020 us=83981 MANAGEMENT: CMD 'echo all on'
Sat Sep 12 19:41:02 2020 us=85934 MANAGEMENT: CMD 'bytecount 5'
Sat Sep 12 19:41:02 2020 us=86912 MANAGEMENT: CMD 'hold off'
Sat Sep 12 19:41:02 2020 us=88865 MANAGEMENT: CMD 'hold release'
Sat Sep 12 19:41:02 2020 us=92772 Diffie-Hellman initialized with 2048 bit key
Sat Sep 12 19:41:02 2020 us=93749 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 19:41:02 2020 us=93749 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 19:41:02 2020 us=93749 TLS-Auth MTU parms [ L:1656 D:1182 EF:68 EB:0 ET:0 EL:3 ]
Sat Sep 12 19:41:02 2020 us=93749 interactive service msg_channel=0
Sat Sep 12 19:41:02 2020 us=94726 ROUTE_GATEWAY 192.168.100.1/255.255.255.0 I=11 HWADDR=2c:f0:5d:3e:9b:dc
Sat Sep 12 19:41:02 2020 us=95703 open_tun
Sat Sep 12 19:41:02 2020 us=95703 TAP-WIN32 device [ServerVPN] opened: \\.\Global\{6645A50D-42D9-4D2E-AA16-B258F8E3CBF4}.tap
Sat Sep 12 19:41:02 2020 us=95703 TAP-Windows Driver Version 9.24 
Sat Sep 12 19:41:02 2020 us=95703 TAP-Windows MTU=1500
Sat Sep 12 19:41:02 2020 us=96679 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.10.1/255.255.255.252 on interface {6645A50D-42D9-4D2E-AA16-B258F8E3CBF4} [DHCP-serv: 10.10.10.2, lease-time: 31536000]
Sat Sep 12 19:41:02 2020 us=97655 Sleeping for 5 seconds...
Sat Sep 12 19:41:07 2020 us=98440 Successful ARP Flush on interface [12] {6645A50D-42D9-4D2E-AA16-B258F8E3CBF4}
Sat Sep 12 19:41:07 2020 us=99417 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Sep 12 19:41:07 2020 us=99417 MANAGEMENT: >STATE:1599928867,ASSIGN_IP,,10.10.10.1,,,,
Sat Sep 12 19:41:07 2020 us=99417 MANAGEMENT: >STATE:1599928867,ADD_ROUTES,,,,,,
Sat Sep 12 19:41:07 2020 us=99417 C:\WINDOWS\system32\route.exe ADD 192.168.182.0 MASK 255.255.255.0 10.10.10.2
Sat Sep 12 19:41:07 2020 us=99417 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Sat Sep 12 19:41:07 2020 us=118951 C:\WINDOWS\system32\route.exe ADD 10.10.10.0 MASK 255.255.255.0 10.10.10.2
Sat Sep 12 19:41:07 2020 us=118951 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Sat Sep 12 19:41:07 2020 us=139463 Data Channel MTU parms [ L:1656 D:1450 EF:124 EB:412 ET:32 EL:3 ]
Sat Sep 12 19:41:07 2020 us=139463 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 19:41:07 2020 us=139463 Listening for incoming TCP connection on [AF_INET][undef]:40450
Sat Sep 12 19:41:07 2020 us=139463 TCPv4_SERVER link local (bound): [AF_INET][undef]:40450
Sat Sep 12 19:41:07 2020 us=139463 TCPv4_SERVER link remote: [AF_UNSPEC]
Sat Sep 12 19:41:07 2020 us=139463 MULTI: multi_init called, r=256 v=256
Sat Sep 12 19:41:07 2020 us=139463 IFCONFIG POOL: base=10.10.10.4 size=62, ipv6=0
Sat Sep 12 19:41:07 2020 us=139463 MULTI: TCP INIT maxclients=60 maxevents=64
Sat Sep 12 19:41:07 2020 us=139463 Initialization Sequence Completed
Sat Sep 12 19:41:07 2020 us=139463 MANAGEMENT: >STATE:1599928867,CONNECTED,SUCCESS,10.10.10.1,,,,
Client log:

Code: Select all

Sat Sep 12 09:41:22 2020 us=354598 Current Parameter Settings:
Sat Sep 12 09:41:22 2020 us=354598   config = 'Client.ovpn'
Sat Sep 12 09:41:22 2020 us=354598   mode = 0
Sat Sep 12 09:41:22 2020 us=354598   show_ciphers = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   show_digests = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   show_engines = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   genkey = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   key_pass_file = '[UNDEF]'
Sat Sep 12 09:41:22 2020 us=354598   show_tls_ciphers = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   connect_retry_max = 0
Sat Sep 12 09:41:22 2020 us=354598 Connection profiles [0]:
Sat Sep 12 09:41:22 2020 us=354598   proto = tcp4-client
Sat Sep 12 09:41:22 2020 us=354598   local = '[UNDEF]'
Sat Sep 12 09:41:22 2020 us=354598   local_port = '[UNDEF]'
Sat Sep 12 09:41:22 2020 us=354598   remote = '81.196.215.133'
Sat Sep 12 09:41:22 2020 us=354598   remote_port = '40450'
Sat Sep 12 09:41:22 2020 us=354598   remote_float = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   bind_defined = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   bind_local = DISABLED
Sat Sep 12 09:41:22 2020 us=354598   bind_ipv6_only = DISABLED
Sat Sep 12 09:41:22 2020 us=354598 NOTE: --mute triggered...
Sat Sep 12 09:41:22 2020 us=354598 275 variation(s) on previous 20 message(s) suppressed by --mute
Sat Sep 12 09:41:22 2020 us=354598 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Sat Sep 12 09:41:22 2020 us=354598 Windows version 6.2 (Windows 8 or greater) 64bit
Sat Sep 12 09:41:22 2020 us=354598 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Sat Sep 12 09:41:22 2020 us=354598 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sat Sep 12 09:41:22 2020 us=354598 Need hold release from management interface, waiting...
Sat Sep 12 09:41:22 2020 us=856338 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sat Sep 12 09:41:22 2020 us=964726 MANAGEMENT: CMD 'state on'
Sat Sep 12 09:41:22 2020 us=964726 MANAGEMENT: CMD 'log all on'
Sat Sep 12 09:41:22 2020 us=985176 MANAGEMENT: CMD 'echo all on'
Sat Sep 12 09:41:22 2020 us=985176 MANAGEMENT: CMD 'bytecount 5'
Sat Sep 12 09:41:22 2020 us=985176 MANAGEMENT: CMD 'hold off'
Sat Sep 12 09:41:22 2020 us=985176 MANAGEMENT: CMD 'hold release'
Sat Sep 12 09:41:23 2020 us=4683 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 09:41:23 2020 us=4683 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Sep 12 09:41:23 2020 us=4683 LZO compression initializing
Sat Sep 12 09:41:23 2020 us=4683 Control Channel MTU parms [ L:1656 D:1182 EF:68 EB:0 ET:0 EL:3 ]
Sat Sep 12 09:41:23 2020 us=4683 Data Channel MTU parms [ L:1656 D:1450 EF:124 EB:412 ET:32 EL:3 ]
Sat Sep 12 09:41:23 2020 us=4683 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1592,tun-mtu 1532,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
Sat Sep 12 09:41:23 2020 us=4683 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1592,tun-mtu 1532,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
Sat Sep 12 09:41:23 2020 us=4683 TCP/UDP: Preserving recently used remote address: [AF_INET]81.196.215.133:40450
Sat Sep 12 09:41:23 2020 us=4683 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 09:41:23 2020 us=4683 Attempting to establish TCP connection with [AF_INET]81.196.215.133:40450 [nonblock]
Sat Sep 12 09:41:23 2020 us=4683 MANAGEMENT: >STATE:1599928883,TCP_CONNECT,,,,,,
Sat Sep 12 09:43:24 2020 us=504934 TCP: connect to [AF_INET]81.196.215.133:40450 failed: Unknown error
Sat Sep 12 09:43:24 2020 us=504934 SIGUSR1[connection failed(soft),init_instance] received, process restarting
Sat Sep 12 09:43:24 2020 us=504934 MANAGEMENT: >STATE:1599929004,RECONNECTING,init_instance,,,,,
Sat Sep 12 09:43:24 2020 us=504934 Restart pause, 5 second(s)
Sat Sep 12 09:43:29 2020 us=626182 Re-using SSL/TLS context
Sat Sep 12 09:43:29 2020 us=626182 LZO compression initializing
Sat Sep 12 09:43:29 2020 us=626182 Control Channel MTU parms [ L:1656 D:1182 EF:68 EB:0 ET:0 EL:3 ]
Sat Sep 12 09:43:29 2020 us=626182 Data Channel MTU parms [ L:1656 D:1450 EF:124 EB:412 ET:32 EL:3 ]
Sat Sep 12 09:43:29 2020 us=626182 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1592,tun-mtu 1532,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
Sat Sep 12 09:43:29 2020 us=626182 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1592,tun-mtu 1532,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
Sat Sep 12 09:43:29 2020 us=626182 TCP/UDP: Preserving recently used remote address: [AF_INET]81.196.215.133:40450
Sat Sep 12 09:43:29 2020 us=626182 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Sep 12 09:43:29 2020 us=626182 Attempting to establish TCP connection with [AF_INET]81.196.215.133:40450 [nonblock]
Sat Sep 12 09:43:29 2020 us=626182 MANAGEMENT: >STATE:1599929009,TCP_CONNECT,,,,,,
Last edited by Pippin on Sat Sep 12, 2020 4:58 pm, edited 1 time in total.
Reason: Formatting

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by TinCanTech » Sat Sep 12, 2020 5:00 pm

If your client is in the same network as your server then try using the LAN IP address of the server.

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by Pippin » Sat Sep 12, 2020 5:07 pm

@TinCanTech beat me to it ;)
I gloomily came to the ironic conclusion that if you take a highly intelligent person and give them the best possible, elite education, then you will most likely wind up with an academic who is completely impervious to reality.
Halton Arp

sValentine
OpenVpn Newbie
Posts: 10
Joined: Sat Sep 12, 2020 2:30 pm

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by sValentine » Sat Sep 12, 2020 5:16 pm

Pippin wrote:
Sat Sep 12, 2020 5:07 pm
@TinCanTech beat me to it ;)
I'm just glad that I get the help I need. :D
TinCanTech wrote:
Sat Sep 12, 2020 5:00 pm
If your client is in the same network as your server then try using the LAN IP address of the server.
Using LAN IP address (and Client in a VM) worked.

sValentine
OpenVpn Newbie
Posts: 10
Joined: Sat Sep 12, 2020 2:30 pm

Re: OpenVPN Community Client stuck at MANAGEMENT: >STATE:TCP_CONNECT

Post by sValentine » Sun Sep 13, 2020 10:54 am

It turns out that my ISP provider was blocking some trafic, but they told me what settings to do in my account (not router) to give me an IP that will work. And it did, My Apache Tomcat server is accessible again via IPv4, and also OpenVPN is now working fine, I tested it with a friend.

Post Reply