Windows server update made my OpenVPN stop working

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Windows server update made my OpenVPN stop working

Post by Nahuel » Mon Mar 01, 2021 11:05 pm

Hello

I'm using OpenVPN Community Edition V2.4.9 as a server in a Windows server 2016. Until Saturday everything was working as usual, but when the server restarted and updated, something changed and my VPN stopped working.

I can connect to the VPN and get my IP set, but if I try to ping the server I get a timeout. Nothing changed except the Windows update.

I've checked this post and the DHCP client service is running.

My server config is this:

Server Config

port xxxx
proto udp
dev tun
ca "C:\\Program Files\\OpenVPN\\config\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\config\\server.crt"
key "C:\\Program Files\\OpenVPN\\config\\server.key"
dh "C:\\Program Files\\OpenVPN\\config\\dh1024.pem"
tls-auth "C:\\Program Files\\OpenVPN\\config\\ta.key" 0
server 10.10.6.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway autolocal def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
cipher AES-256-CBC
persist-key
persist-tun
status openvpn-status.log
verb 3
explicit-exit-notify 1
reneg-sec 3600
comp-lzo no
tun-mtu 1500
ping 0
ping-restart 0


I hope someone can help me fix this. Thanks!

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Mon Mar 01, 2021 11:17 pm

Please post your server log,@ --verb 4, just like this one:
viewtopic.php?f=6&t=31928#p98039

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 11:59 am

Here is the log, I've connected one client to test. thanks!

Code: Select all

Tue Mar 02 08:49:08 2021 us=131678 Current Parameter Settings:
Tue Mar 02 08:49:08 2021 us=131678   config = 'server.ovpn'
Tue Mar 02 08:49:08 2021 us=131678   mode = 1
Tue Mar 02 08:49:08 2021 us=131678   show_ciphers = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   show_digests = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   show_engines = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   genkey = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   key_pass_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   show_tls_ciphers = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   connect_retry_max = 0
Tue Mar 02 08:49:08 2021 us=131678 Connection profiles [0]:
Tue Mar 02 08:49:08 2021 us=131678   proto = udp
Tue Mar 02 08:49:08 2021 us=131678   local = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   local_port = '54473'
Tue Mar 02 08:49:08 2021 us=131678   remote = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   remote_port = '54473'
Tue Mar 02 08:49:08 2021 us=131678   remote_float = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   bind_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   bind_local = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   bind_ipv6_only = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   connect_retry_seconds = 5
Tue Mar 02 08:49:08 2021 us=131678   connect_timeout = 120
Tue Mar 02 08:49:08 2021 us=131678   socks_proxy_server = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   socks_proxy_port = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   tun_mtu = 1500
Tue Mar 02 08:49:08 2021 us=131678   tun_mtu_defined = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   link_mtu = 1500
Tue Mar 02 08:49:08 2021 us=131678   link_mtu_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   tun_mtu_extra = 0
Tue Mar 02 08:49:08 2021 us=131678   tun_mtu_extra_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   mtu_discover_type = -1
Tue Mar 02 08:49:08 2021 us=131678   fragment = 0
Tue Mar 02 08:49:08 2021 us=131678   mssfix = 1450
Tue Mar 02 08:49:08 2021 us=131678   explicit_exit_notification = 1
Tue Mar 02 08:49:08 2021 us=131678 Connection profiles END
Tue Mar 02 08:49:08 2021 us=131678   remote_random = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ipchange = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   dev = 'tun'
Tue Mar 02 08:49:08 2021 us=131678   dev_type = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   dev_node = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   lladdr = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   topology = 1
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_local = '10.10.6.1'
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_remote_netmask = '10.10.6.2'
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_noexec = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_nowarn = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_local = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_netbits = 0
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_remote = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   shaper = 0
Tue Mar 02 08:49:08 2021 us=131678   mtu_test = 0
Tue Mar 02 08:49:08 2021 us=131678   mlock = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   keepalive_ping = 0
Tue Mar 02 08:49:08 2021 us=131678   keepalive_timeout = 0
Tue Mar 02 08:49:08 2021 us=131678   inactivity_timeout = 0
Tue Mar 02 08:49:08 2021 us=131678   ping_send_timeout = 0
Tue Mar 02 08:49:08 2021 us=131678   ping_rec_timeout = 0
Tue Mar 02 08:49:08 2021 us=131678   ping_rec_timeout_action = 2
Tue Mar 02 08:49:08 2021 us=131678   ping_timer_remote = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   remap_sigusr1 = 0
Tue Mar 02 08:49:08 2021 us=131678   persist_tun = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   persist_local_ip = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   persist_remote_ip = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   persist_key = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   passtos = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   resolve_retry_seconds = 1000000000
Tue Mar 02 08:49:08 2021 us=131678   resolve_in_advance = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   username = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   groupname = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   chroot_dir = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   cd_dir = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   writepid = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   up_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   down_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   down_pre = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   up_restart = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   up_delay = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   daemon = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   inetd = 0
Tue Mar 02 08:49:08 2021 us=131678   log = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   suppress_timestamps = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   machine_readable_output = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   nice = 0
Tue Mar 02 08:49:08 2021 us=131678   verbosity = 4
Tue Mar 02 08:49:08 2021 us=131678   mute = 0
Tue Mar 02 08:49:08 2021 us=131678   gremlin = 0
Tue Mar 02 08:49:08 2021 us=131678   status_file = 'openvpn-status.log'
Tue Mar 02 08:49:08 2021 us=131678   status_file_version = 1
Tue Mar 02 08:49:08 2021 us=131678   status_file_update_freq = 60
Tue Mar 02 08:49:08 2021 us=131678   occ = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   rcvbuf = 0
Tue Mar 02 08:49:08 2021 us=131678   sndbuf = 0
Tue Mar 02 08:49:08 2021 us=131678   sockflags = 0
Tue Mar 02 08:49:08 2021 us=131678   fast_io = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   comp.alg = 1
Tue Mar 02 08:49:08 2021 us=131678   comp.flags = 0
Tue Mar 02 08:49:08 2021 us=131678   route_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   route_default_gateway = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   route_default_metric = 0
Tue Mar 02 08:49:08 2021 us=131678   route_noexec = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   route_delay = 0
Tue Mar 02 08:49:08 2021 us=131678   route_delay_window = 30
Tue Mar 02 08:49:08 2021 us=131678   route_delay_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   route_nopull = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   route_gateway_via_dhcp = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   allow_pull_fqdn = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   route 10.10.6.0/255.255.255.0/default (not set)/default (not set)
Tue Mar 02 08:49:08 2021 us=131678   management_addr = '127.0.0.1'
Tue Mar 02 08:49:08 2021 us=131678   management_port = '25340'
Tue Mar 02 08:49:08 2021 us=131678   management_user_pass = 'stdin'
Tue Mar 02 08:49:08 2021 us=131678   management_log_history_cache = 250
Tue Mar 02 08:49:08 2021 us=131678   management_echo_buffer_size = 100
Tue Mar 02 08:49:08 2021 us=131678   management_write_peer_info_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   management_client_user = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   management_client_group = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   management_flags = 6
Tue Mar 02 08:49:08 2021 us=131678   shared_secret_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   key_direction = 0
Tue Mar 02 08:49:08 2021 us=131678   ciphername = 'AES-256-CBC'
Tue Mar 02 08:49:08 2021 us=131678   ncp_enabled = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Mar 02 08:49:08 2021 us=131678   authname = 'SHA1'
Tue Mar 02 08:49:08 2021 us=131678   prng_hash = 'SHA1'
Tue Mar 02 08:49:08 2021 us=131678   prng_nonce_secret_len = 16
Tue Mar 02 08:49:08 2021 us=131678   keysize = 0
Tue Mar 02 08:49:08 2021 us=131678   engine = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   replay = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   mute_replay_warnings = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   replay_window = 64
Tue Mar 02 08:49:08 2021 us=131678   replay_time = 15
Tue Mar 02 08:49:08 2021 us=131678   packet_id_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   use_iv = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   test_crypto = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   tls_server = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   tls_client = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   key_method = 2
Tue Mar 02 08:49:08 2021 us=131678   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Mar 02 08:49:08 2021 us=131678   ca_path = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   dh_file = 'C:\Program Files\OpenVPN\config\dh1024.pem'
Tue Mar 02 08:49:08 2021 us=131678   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Mar 02 08:49:08 2021 us=131678   extra_certs_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Mar 02 08:49:08 2021 us=131678   pkcs12_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   cryptoapi_cert = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   cipher_list = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   cipher_list_tls13 = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   tls_cert_profile = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   tls_verify = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   tls_export_cert = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   verify_x509_type = 0
Tue Mar 02 08:49:08 2021 us=131678   verify_x509_name = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   crl_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   ns_cert_type = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_ku[i] = 0
Tue Mar 02 08:49:08 2021 us=131678   remote_cert_eku = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   ssl_flags = 0
Tue Mar 02 08:49:08 2021 us=131678   tls_timeout = 2
Tue Mar 02 08:49:08 2021 us=131678   renegotiate_bytes = -1
Tue Mar 02 08:49:08 2021 us=131678   renegotiate_packets = 0
Tue Mar 02 08:49:08 2021 us=131678   renegotiate_seconds = 3600
Tue Mar 02 08:49:08 2021 us=131678   handshake_window = 60
Tue Mar 02 08:49:08 2021 us=131678   transition_window = 3600
Tue Mar 02 08:49:08 2021 us=131678   single_session = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   push_peer_info = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   tls_exit = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   tls_auth_file = 'C:\Program Files\OpenVPN\config\ta.key'
Tue Mar 02 08:49:08 2021 us=131678   tls_crypt_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_protected_authentication = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_private_mode = 00000000
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_cert_private = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_pin_cache_period = -1
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_id = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   pkcs11_id_management = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   server_network = 10.10.6.0
Tue Mar 02 08:49:08 2021 us=131678   server_netmask = 255.255.255.0
Tue Mar 02 08:49:08 2021 us=131678   server_network_ipv6 = ::
Tue Mar 02 08:49:08 2021 us=131678   server_netbits_ipv6 = 0
Tue Mar 02 08:49:08 2021 us=131678   server_bridge_ip = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   server_bridge_netmask = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   server_bridge_pool_start = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   server_bridge_pool_end = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   push_entry = 'redirect-gateway autolocal def1 bypass-dhcp'
Tue Mar 02 08:49:08 2021 us=131678   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Mar 02 08:49:08 2021 us=131678   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Mar 02 08:49:08 2021 us=131678   push_entry = 'route 10.10.6.1'
Tue Mar 02 08:49:08 2021 us=131678   push_entry = 'topology net30'
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_defined = ENABLED
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_start = 10.10.6.4
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_end = 10.10.6.251
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_netmask = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_pool_persist_refresh_freq = 600
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_pool_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_pool_base = ::
Tue Mar 02 08:49:08 2021 us=131678   ifconfig_ipv6_pool_netbits = 0
Tue Mar 02 08:49:08 2021 us=131678   n_bcast_buf = 256
Tue Mar 02 08:49:08 2021 us=131678   tcp_queue_limit = 64
Tue Mar 02 08:49:08 2021 us=131678   real_hash_size = 256
Tue Mar 02 08:49:08 2021 us=131678   virtual_hash_size = 256
Tue Mar 02 08:49:08 2021 us=131678   client_connect_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   learn_address_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   client_disconnect_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   client_config_dir = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   ccd_exclusive = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   tmp_dir = 'C:\Users\ADMINI~1.WIN\AppData\Local\Temp\2\'
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_local = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_remote_netmask = 0.0.0.0
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_ipv6_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_ipv6_local = ::/0
Tue Mar 02 08:49:08 2021 us=131678   push_ifconfig_ipv6_remote = ::
Tue Mar 02 08:49:08 2021 us=131678   enable_c2c = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   duplicate_cn = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   cf_max = 0
Tue Mar 02 08:49:08 2021 us=131678   cf_per = 0
Tue Mar 02 08:49:08 2021 us=131678   max_clients = 1024
Tue Mar 02 08:49:08 2021 us=131678   max_routes_per_client = 256
Tue Mar 02 08:49:08 2021 us=131678   auth_user_pass_verify_script = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   auth_user_pass_verify_script_via_file = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   auth_token_generate = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   auth_token_lifetime = 0
Tue Mar 02 08:49:08 2021 us=131678   client = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   pull = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   auth_user_pass_file = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   show_net_up = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   route_method = 0
Tue Mar 02 08:49:08 2021 us=131678   block_outside_dns = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ip_win32_defined = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   ip_win32_type = 3
Tue Mar 02 08:49:08 2021 us=131678   dhcp_masq_offset = 0
Tue Mar 02 08:49:08 2021 us=131678   dhcp_lease_time = 31536000
Tue Mar 02 08:49:08 2021 us=131678   tap_sleep = 10
Tue Mar 02 08:49:08 2021 us=131678   dhcp_options = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   dhcp_renew = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   dhcp_pre_release = DISABLED
Tue Mar 02 08:49:08 2021 us=131678   domain = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   netbios_scope = '[UNDEF]'
Tue Mar 02 08:49:08 2021 us=131678   netbios_node_type = 0
Tue Mar 02 08:49:08 2021 us=131678   disable_nbt = DISABLED
Tue Mar 02 08:49:08 2021 us=131678 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Tue Mar 02 08:49:08 2021 us=131678 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Mar 02 08:49:08 2021 us=131678 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Tue Mar 02 08:49:08 2021 us=147312 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Mar 02 08:49:08 2021 us=147312 Need hold release from management interface, waiting...
Tue Mar 02 08:49:08 2021 us=627599 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Mar 02 08:49:08 2021 us=736387 MANAGEMENT: CMD 'state on'
Tue Mar 02 08:49:08 2021 us=736387 MANAGEMENT: CMD 'log all on'
Tue Mar 02 08:49:09 2021 us=983588 MANAGEMENT: CMD 'echo all on'
Tue Mar 02 08:49:10 2021 us=14854 MANAGEMENT: CMD 'bytecount 5'
Tue Mar 02 08:49:10 2021 us=14854 MANAGEMENT: CMD 'hold off'
Tue Mar 02 08:49:10 2021 us=30464 MANAGEMENT: CMD 'hold release'
Tue Mar 02 08:49:10 2021 us=30464 WARNING: --keepalive option is missing from server config
Tue Mar 02 08:49:10 2021 us=36486 Diffie-Hellman initialized with 1024 bit key
Tue Mar 02 08:49:10 2021 us=36486 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 08:49:10 2021 us=36486 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 08:49:10 2021 us=36486 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 08:49:10 2021 us=36486 interactive service msg_channel=0
Tue Mar 02 08:49:10 2021 us=36486 ROUTE_GATEWAY 192.168.6.1/255.255.255.0 I=7 HWADDR=30:9c:23:33:be:db
Tue Mar 02 08:49:10 2021 us=36486 open_tun
Tue Mar 02 08:49:10 2021 us=36486 TAP-WIN32 device [TAP] opened: \\.\Global\{2CD1E5A1-F773-42DD-AB90-2E59776A98B3}.tap
Tue Mar 02 08:49:10 2021 us=36486 TAP-Windows Driver Version 9.24 
Tue Mar 02 08:49:10 2021 us=36486 TAP-Windows MTU=1500
Tue Mar 02 08:49:10 2021 us=52379 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Tue Mar 02 08:49:10 2021 us=52379 Sleeping for 10 seconds...
Tue Mar 02 08:49:20 2021 us=141242 Successful ARP Flush on interface [5] {2CD1E5A1-F773-42DD-AB90-2E59776A98B3}
Tue Mar 02 08:49:20 2021 us=142216 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Mar 02 08:49:20 2021 us=142216 MANAGEMENT: >STATE:1614685760,ASSIGN_IP,,10.10.6.1,,,,
Tue Mar 02 08:49:20 2021 us=142216 MANAGEMENT: >STATE:1614685760,ADD_ROUTES,,,,,,
Tue Mar 02 08:49:20 2021 us=142717 C:\Windows\system32\route.exe ADD 10.10.6.0 MASK 255.255.255.0 10.10.6.2
Tue Mar 02 08:49:20 2021 us=143219 Warning: route gateway is not reachable on any active network adapters: 10.10.6.2
Tue Mar 02 08:49:20 2021 us=143219 Route addition via IPAPI failed [adaptive]
Tue Mar 02 08:49:20 2021 us=143219 Route addition fallback to route.exe
Tue Mar 02 08:49:20 2021 us=143219 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Tue Mar 02 08:49:20 2021 us=158766 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 08:49:20 2021 us=158766 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Tue Mar 02 08:49:20 2021 us=158766 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Mar 02 08:49:20 2021 us=158766 setsockopt(IPV6_V6ONLY=0)
Tue Mar 02 08:49:20 2021 us=159262 UDPv6 link local (bound): [AF_INET6][undef]:54473
Tue Mar 02 08:49:20 2021 us=159262 UDPv6 link remote: [AF_UNSPEC]
Tue Mar 02 08:49:20 2021 us=159262 MULTI: multi_init called, r=256 v=256
Tue Mar 02 08:49:20 2021 us=159262 IFCONFIG POOL: base=10.10.6.4 size=62, ipv6=0
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='nahuel-tango,10.10.6.4', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.8', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='ppedraza2,10.10.6.12', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='bzurita,10.10.6.16', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='fu-tango,10.10.6.20', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='mfuenzalida,10.10.6.24', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='ccorona,10.10.6.28', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159262 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159262 ifconfig_pool_read(), in='cpalomino,10.10.6.32', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='nbierti-tango,10.10.6.36', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='acanteros,10.10.6.40', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='rolo-tango,10.10.6.44', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='cpalomino,10.10.6.48', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='rolo-tango,10.10.6.52', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='almacen-tango,10.10.6.56', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='almacen-tango,10.10.6.60', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='bechevarria-tango,10.10.6.64', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='aarenas,10.10.6.68', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='rmorales-tango,10.10.6.72', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='mandreatta-tango,10.10.6.76', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='mikro-tango,10.10.6.80', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='pacuna-tango,10.10.6.84', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='ppedraza2,10.10.6.88', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='swang,10.10.6.92', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=159775 ifconfig_pool_read(), in='pacuna-tango,10.10.6.96', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=159775 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='fleon-tango,10.10.6.100', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='Agonza-tango,10.10.6.104', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='mnovara-tango,10.10.6.108', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='ygutierrez,10.10.6.112', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='acanteros,10.10.6.116', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='mlopez-tango,10.10.6.120', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='mlopez-tango,10.10.6.124', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='mikro-tango,10.10.6.128', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='rmorales-tango,10.10.6.132', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.136', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='ygutierrez,10.10.6.140', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='nbierti-tango,10.10.6.144', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 ifconfig_pool_read(), in='ccorona,10.10.6.148', TODO: IPv6
Tue Mar 02 08:49:20 2021 us=160264 succeeded -> ifconfig_pool_set()
Tue Mar 02 08:49:20 2021 us=160264 IFCONFIG POOL LIST
Tue Mar 02 08:49:20 2021 us=160264 nahuel-tango,10.10.6.4
Tue Mar 02 08:49:20 2021 us=160264 dfiaccini-tango,10.10.6.8
Tue Mar 02 08:49:20 2021 us=160264 ppedraza2,10.10.6.12
Tue Mar 02 08:49:20 2021 us=160264 bzurita,10.10.6.16
Tue Mar 02 08:49:20 2021 us=160264 fu-tango,10.10.6.20
Tue Mar 02 08:49:20 2021 us=160264 mfuenzalida,10.10.6.24
Tue Mar 02 08:49:20 2021 us=160264 ccorona,10.10.6.28
Tue Mar 02 08:49:20 2021 us=160264 cpalomino,10.10.6.32
Tue Mar 02 08:49:20 2021 us=160264 nbierti-tango,10.10.6.36
Tue Mar 02 08:49:20 2021 us=160264 acanteros,10.10.6.40
Tue Mar 02 08:49:20 2021 us=160765 rolo-tango,10.10.6.44
Tue Mar 02 08:49:20 2021 us=160765 cpalomino,10.10.6.48
Tue Mar 02 08:49:20 2021 us=160765 rolo-tango,10.10.6.52
Tue Mar 02 08:49:20 2021 us=160765 almacen-tango,10.10.6.56
Tue Mar 02 08:49:20 2021 us=160765 almacen-tango,10.10.6.60
Tue Mar 02 08:49:20 2021 us=160765 bechevarria-tango,10.10.6.64
Tue Mar 02 08:49:20 2021 us=160765 aarenas,10.10.6.68
Tue Mar 02 08:49:20 2021 us=160765 rmorales-tango,10.10.6.72
Tue Mar 02 08:49:20 2021 us=160765 mandreatta-tango,10.10.6.76
Tue Mar 02 08:49:20 2021 us=160765 mikro-tango,10.10.6.80
Tue Mar 02 08:49:20 2021 us=160765 pacuna-tango,10.10.6.84
Tue Mar 02 08:49:20 2021 us=160765 ppedraza2,10.10.6.88
Tue Mar 02 08:49:20 2021 us=160765 swang,10.10.6.92
Tue Mar 02 08:49:20 2021 us=160765 pacuna-tango,10.10.6.96
Tue Mar 02 08:49:20 2021 us=160765 fleon-tango,10.10.6.100
Tue Mar 02 08:49:20 2021 us=160765 Agonza-tango,10.10.6.104
Tue Mar 02 08:49:20 2021 us=160765 mnovara-tango,10.10.6.108
Tue Mar 02 08:49:20 2021 us=160765 ygutierrez,10.10.6.112
Tue Mar 02 08:49:20 2021 us=160765 acanteros,10.10.6.116
Tue Mar 02 08:49:20 2021 us=160765 mlopez-tango,10.10.6.120
Tue Mar 02 08:49:20 2021 us=160765 mlopez-tango,10.10.6.124
Tue Mar 02 08:49:20 2021 us=160765 mikro-tango,10.10.6.128
Tue Mar 02 08:49:20 2021 us=160765 rmorales-tango,10.10.6.132
Tue Mar 02 08:49:20 2021 us=160765 dfiaccini-tango,10.10.6.136
Tue Mar 02 08:49:20 2021 us=160765 ygutierrez,10.10.6.140
Tue Mar 02 08:49:20 2021 us=160765 nbierti-tango,10.10.6.144
Tue Mar 02 08:49:20 2021 us=160765 ccorona,10.10.6.148
Tue Mar 02 08:49:20 2021 us=160765 Initialization Sequence Completed
Tue Mar 02 08:49:20 2021 us=160765 MANAGEMENT: >STATE:1614685760,CONNECTED,SUCCESS,10.10.6.1,,,,
Tue Mar 02 08:57:15 2021 us=243287 MULTI: multi_create_instance called
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 Re-using SSL/TLS context
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Mar 02 08:57:15 2021 us=243287 200.127.225.17:51785 TLS: Initial packet from [AF_INET6]::ffff:200.127.225.17:51785, sid=fae61d22 f7f6723b
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_VER=2.4.9
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_PLAT=win
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_PROTO=2
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_NCP=2
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_LZ4=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_LZ4v2=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_LZO=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_COMP_STUB=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_COMP_STUBv2=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_TCPNL=1
Tue Mar 02 08:57:15 2021 us=274562 200.127.225.17:51785 peer info: IV_GUI_VER=OpenVPN_GUI_11
Tue Mar 02 08:57:15 2021 us=343623 200.127.225.17:51785 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 1024 bit RSA
Tue Mar 02 08:57:15 2021 us=343623 200.127.225.17:51785 [nahuel-tango] Peer Connection Initiated with [AF_INET6]::ffff:200.127.225.17:51785
Tue Mar 02 08:57:15 2021 us=343623 nahuel-tango/200.127.225.17:51785 MULTI_sva: pool returned IPv4=10.10.6.6, IPv6=(Not enabled)
Tue Mar 02 08:57:15 2021 us=343623 nahuel-tango/200.127.225.17:51785 MULTI: Learn: 10.10.6.6 -> nahuel-tango/200.127.225.17:51785
Tue Mar 02 08:57:15 2021 us=343623 nahuel-tango/200.127.225.17:51785 MULTI: primary virtual IP for nahuel-tango/200.127.225.17:51785: 10.10.6.6
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 PUSH: Received control message: 'PUSH_REQUEST'
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 SENT CONTROL [nahuel-tango]: 'PUSH_REPLY,redirect-gateway autolocal def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.10.6.1,topology net30,ifconfig 10.10.6.6 10.10.6.5,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 08:57:16 2021 us=576433 nahuel-tango/200.127.225.17:51785 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 08:57:17 2021 us=76522 nahuel-tango/200.127.225.17:51785 MULTI: bad source address from client [::], packet dropped

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 3:29 pm

Please replace "proto udp" with "proto udp6" in your server config and let me know the result.

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 3:39 pm

Hello Tin, thanks for the reply.

I've changed that and it's still the same. When I connected the VPN, I had to do "ipconfig /renew" because the tap adapter was getting a random IP.

The connection was made between server and client, but I still can't ping the server.

I tried also changing the client config to UDP6, but if I change both, it doesn't work

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 3:46 pm

Sorry, my mistake !

Please replace "proto udp" with "proto udp4" .. that is 4 not 6.

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 3:57 pm

Changed to udp4 first in the server and then in both and the problem still persist :?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 4:02 pm

Please post your new server log.

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 4:07 pm

I hope it helps...

Code: Select all

Tue Mar 02 13:06:26 2021 us=310471 Current Parameter Settings:
Tue Mar 02 13:06:26 2021 us=310471   config = 'server.ovpn'
Tue Mar 02 13:06:26 2021 us=310471   mode = 1
Tue Mar 02 13:06:26 2021 us=310471   show_ciphers = DISABLED
Tue Mar 02 13:06:26 2021 us=310471   show_digests = DISABLED
Tue Mar 02 13:06:26 2021 us=310471   show_engines = DISABLED
Tue Mar 02 13:06:26 2021 us=310471   genkey = DISABLED
Tue Mar 02 13:06:26 2021 us=310471   key_pass_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=310471   show_tls_ciphers = DISABLED
Tue Mar 02 13:06:26 2021 us=310471   connect_retry_max = 0
Tue Mar 02 13:06:26 2021 us=310471 Connection profiles [0]:
Tue Mar 02 13:06:26 2021 us=310471   proto = udp4
Tue Mar 02 13:06:26 2021 us=310471   local = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=310471   local_port = '54473'
Tue Mar 02 13:06:26 2021 us=311002   remote = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   remote_port = '54473'
Tue Mar 02 13:06:26 2021 us=311002   remote_float = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   bind_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   bind_local = ENABLED
Tue Mar 02 13:06:26 2021 us=311002   bind_ipv6_only = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   connect_retry_seconds = 5
Tue Mar 02 13:06:26 2021 us=311002   connect_timeout = 120
Tue Mar 02 13:06:26 2021 us=311002   socks_proxy_server = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   socks_proxy_port = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   tun_mtu = 1500
Tue Mar 02 13:06:26 2021 us=311002   tun_mtu_defined = ENABLED
Tue Mar 02 13:06:26 2021 us=311002   link_mtu = 1500
Tue Mar 02 13:06:26 2021 us=311002   link_mtu_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   tun_mtu_extra = 0
Tue Mar 02 13:06:26 2021 us=311002   tun_mtu_extra_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   mtu_discover_type = -1
Tue Mar 02 13:06:26 2021 us=311002   fragment = 0
Tue Mar 02 13:06:26 2021 us=311002   mssfix = 1450
Tue Mar 02 13:06:26 2021 us=311002   explicit_exit_notification = 1
Tue Mar 02 13:06:26 2021 us=311002 Connection profiles END
Tue Mar 02 13:06:26 2021 us=311002   remote_random = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   ipchange = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   dev = 'tun'
Tue Mar 02 13:06:26 2021 us=311002   dev_type = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   dev_node = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   lladdr = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   topology = 1
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_local = '10.10.6.1'
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_remote_netmask = '10.10.6.2'
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_noexec = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_nowarn = DISABLED
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_ipv6_local = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_ipv6_netbits = 0
Tue Mar 02 13:06:26 2021 us=311002   ifconfig_ipv6_remote = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   shaper = 0
Tue Mar 02 13:06:26 2021 us=311503   mtu_test = 0
Tue Mar 02 13:06:26 2021 us=311503   mlock = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   keepalive_ping = 0
Tue Mar 02 13:06:26 2021 us=311503   keepalive_timeout = 0
Tue Mar 02 13:06:26 2021 us=311503   inactivity_timeout = 0
Tue Mar 02 13:06:26 2021 us=311503   ping_send_timeout = 0
Tue Mar 02 13:06:26 2021 us=311503   ping_rec_timeout = 0
Tue Mar 02 13:06:26 2021 us=311503   ping_rec_timeout_action = 2
Tue Mar 02 13:06:26 2021 us=311503   ping_timer_remote = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   remap_sigusr1 = 0
Tue Mar 02 13:06:26 2021 us=311503   persist_tun = ENABLED
Tue Mar 02 13:06:26 2021 us=311503   persist_local_ip = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   persist_remote_ip = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   persist_key = ENABLED
Tue Mar 02 13:06:26 2021 us=311503   passtos = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   resolve_retry_seconds = 1000000000
Tue Mar 02 13:06:26 2021 us=311503   resolve_in_advance = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   username = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   groupname = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   chroot_dir = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   cd_dir = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   writepid = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   up_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   down_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311503   down_pre = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   up_restart = DISABLED
Tue Mar 02 13:06:26 2021 us=311503   up_delay = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   daemon = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   inetd = 0
Tue Mar 02 13:06:26 2021 us=311981   log = ENABLED
Tue Mar 02 13:06:26 2021 us=311981   suppress_timestamps = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   machine_readable_output = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   nice = 0
Tue Mar 02 13:06:26 2021 us=311981   verbosity = 4
Tue Mar 02 13:06:26 2021 us=311981   mute = 0
Tue Mar 02 13:06:26 2021 us=311981   gremlin = 0
Tue Mar 02 13:06:26 2021 us=311981   status_file = 'openvpn-status.log'
Tue Mar 02 13:06:26 2021 us=311981   status_file_version = 1
Tue Mar 02 13:06:26 2021 us=311981   status_file_update_freq = 60
Tue Mar 02 13:06:26 2021 us=311981   occ = ENABLED
Tue Mar 02 13:06:26 2021 us=311981   rcvbuf = 0
Tue Mar 02 13:06:26 2021 us=311981   sndbuf = 0
Tue Mar 02 13:06:26 2021 us=311981   sockflags = 0
Tue Mar 02 13:06:26 2021 us=311981   fast_io = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   comp.alg = 1
Tue Mar 02 13:06:26 2021 us=311981   comp.flags = 0
Tue Mar 02 13:06:26 2021 us=311981   route_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311981   route_default_gateway = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=311981   route_default_metric = 0
Tue Mar 02 13:06:26 2021 us=311981   route_noexec = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   route_delay = 0
Tue Mar 02 13:06:26 2021 us=311981   route_delay_window = 30
Tue Mar 02 13:06:26 2021 us=311981   route_delay_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   route_nopull = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   route_gateway_via_dhcp = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   allow_pull_fqdn = DISABLED
Tue Mar 02 13:06:26 2021 us=311981   route 10.10.6.0/255.255.255.0/default (not set)/default (not set)
Tue Mar 02 13:06:26 2021 us=311981   management_addr = '127.0.0.1'
Tue Mar 02 13:06:26 2021 us=311981   management_port = '25340'
Tue Mar 02 13:06:26 2021 us=311981   management_user_pass = 'stdin'
Tue Mar 02 13:06:26 2021 us=311981   management_log_history_cache = 250
Tue Mar 02 13:06:26 2021 us=312482   management_echo_buffer_size = 100
Tue Mar 02 13:06:26 2021 us=312482   management_write_peer_info_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   management_client_user = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   management_client_group = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   management_flags = 6
Tue Mar 02 13:06:26 2021 us=312482   shared_secret_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   key_direction = 0
Tue Mar 02 13:06:26 2021 us=312482   ciphername = 'AES-256-CBC'
Tue Mar 02 13:06:26 2021 us=312482   ncp_enabled = ENABLED
Tue Mar 02 13:06:26 2021 us=312482   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Mar 02 13:06:26 2021 us=312482   authname = 'SHA1'
Tue Mar 02 13:06:26 2021 us=312482   prng_hash = 'SHA1'
Tue Mar 02 13:06:26 2021 us=312482   prng_nonce_secret_len = 16
Tue Mar 02 13:06:26 2021 us=312482   keysize = 0
Tue Mar 02 13:06:26 2021 us=312482   engine = DISABLED
Tue Mar 02 13:06:26 2021 us=312482   replay = ENABLED
Tue Mar 02 13:06:26 2021 us=312482   mute_replay_warnings = DISABLED
Tue Mar 02 13:06:26 2021 us=312482   replay_window = 64
Tue Mar 02 13:06:26 2021 us=312482   replay_time = 15
Tue Mar 02 13:06:26 2021 us=312482   packet_id_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   use_iv = ENABLED
Tue Mar 02 13:06:26 2021 us=312482   test_crypto = DISABLED
Tue Mar 02 13:06:26 2021 us=312482   tls_server = ENABLED
Tue Mar 02 13:06:26 2021 us=312482   tls_client = DISABLED
Tue Mar 02 13:06:26 2021 us=312482   key_method = 2
Tue Mar 02 13:06:26 2021 us=312482   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Mar 02 13:06:26 2021 us=312482   ca_path = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   dh_file = 'C:\Program Files\OpenVPN\config\dh1024.pem'
Tue Mar 02 13:06:26 2021 us=312482   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Mar 02 13:06:26 2021 us=312482   extra_certs_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Mar 02 13:06:26 2021 us=312482   pkcs12_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312482   cryptoapi_cert = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   cipher_list = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   cipher_list_tls13 = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   tls_cert_profile = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   tls_verify = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   tls_export_cert = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   verify_x509_type = 0
Tue Mar 02 13:06:26 2021 us=312981   verify_x509_name = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   crl_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   ns_cert_type = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_ku[i] = 0
Tue Mar 02 13:06:26 2021 us=312981   remote_cert_eku = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=312981   ssl_flags = 0
Tue Mar 02 13:06:26 2021 us=312981   tls_timeout = 2
Tue Mar 02 13:06:26 2021 us=312981   renegotiate_bytes = -1
Tue Mar 02 13:06:26 2021 us=312981   renegotiate_packets = 0
Tue Mar 02 13:06:26 2021 us=312981   renegotiate_seconds = 3600
Tue Mar 02 13:06:26 2021 us=312981   handshake_window = 60
Tue Mar 02 13:06:26 2021 us=312981   transition_window = 3600
Tue Mar 02 13:06:26 2021 us=312981   single_session = DISABLED
Tue Mar 02 13:06:26 2021 us=312981   push_peer_info = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   tls_exit = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   tls_auth_file = 'C:\Program Files\OpenVPN\config\ta.key'
Tue Mar 02 13:06:26 2021 us=313483   tls_crypt_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313483   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_private_mode = 00000000
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_cert_private = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_pin_cache_period = -1
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_id = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=313983   pkcs11_id_management = DISABLED
Tue Mar 02 13:06:26 2021 us=313983   server_network = 10.10.6.0
Tue Mar 02 13:06:26 2021 us=314481   server_netmask = 255.255.255.0
Tue Mar 02 13:06:26 2021 us=314481   server_network_ipv6 = ::
Tue Mar 02 13:06:26 2021 us=314481   server_netbits_ipv6 = 0
Tue Mar 02 13:06:26 2021 us=314481   server_bridge_ip = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314481   server_bridge_netmask = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314481   server_bridge_pool_start = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314481   server_bridge_pool_end = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314481   push_entry = 'redirect-gateway autolocal def1 bypass-dhcp'
Tue Mar 02 13:06:26 2021 us=314481   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Mar 02 13:06:26 2021 us=314481   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Mar 02 13:06:26 2021 us=314481   push_entry = 'route 10.10.6.1'
Tue Mar 02 13:06:26 2021 us=314481   push_entry = 'topology net30'
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_defined = ENABLED
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_start = 10.10.6.4
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_end = 10.10.6.251
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_netmask = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_pool_persist_refresh_freq = 600
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_ipv6_pool_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_ipv6_pool_base = ::
Tue Mar 02 13:06:26 2021 us=314481   ifconfig_ipv6_pool_netbits = 0
Tue Mar 02 13:06:26 2021 us=314481   n_bcast_buf = 256
Tue Mar 02 13:06:26 2021 us=314481   tcp_queue_limit = 64
Tue Mar 02 13:06:26 2021 us=314982   real_hash_size = 256
Tue Mar 02 13:06:26 2021 us=314982   virtual_hash_size = 256
Tue Mar 02 13:06:26 2021 us=314982   client_connect_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   learn_address_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   client_disconnect_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   client_config_dir = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   ccd_exclusive = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   tmp_dir = 'C:\Users\ADMINI~1.WIN\AppData\Local\Temp\2\'
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_local = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_remote_netmask = 0.0.0.0
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_ipv6_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_ipv6_local = ::/0
Tue Mar 02 13:06:26 2021 us=314982   push_ifconfig_ipv6_remote = ::
Tue Mar 02 13:06:26 2021 us=314982   enable_c2c = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   duplicate_cn = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   cf_max = 0
Tue Mar 02 13:06:26 2021 us=314982   cf_per = 0
Tue Mar 02 13:06:26 2021 us=314982   max_clients = 1024
Tue Mar 02 13:06:26 2021 us=314982   max_routes_per_client = 256
Tue Mar 02 13:06:26 2021 us=314982   auth_user_pass_verify_script = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   auth_user_pass_verify_script_via_file = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   auth_token_generate = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   auth_token_lifetime = 0
Tue Mar 02 13:06:26 2021 us=314982   client = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   pull = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   auth_user_pass_file = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=314982   show_net_up = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   route_method = 0
Tue Mar 02 13:06:26 2021 us=314982   block_outside_dns = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   ip_win32_defined = DISABLED
Tue Mar 02 13:06:26 2021 us=314982   ip_win32_type = 3
Tue Mar 02 13:06:26 2021 us=314982   dhcp_masq_offset = 0
Tue Mar 02 13:06:26 2021 us=314982   dhcp_lease_time = 31536000
Tue Mar 02 13:06:26 2021 us=315483   tap_sleep = 10
Tue Mar 02 13:06:26 2021 us=315483   dhcp_options = DISABLED
Tue Mar 02 13:06:26 2021 us=315483   dhcp_renew = DISABLED
Tue Mar 02 13:06:26 2021 us=315483   dhcp_pre_release = DISABLED
Tue Mar 02 13:06:26 2021 us=315483   domain = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=315483   netbios_scope = '[UNDEF]'
Tue Mar 02 13:06:26 2021 us=315483   netbios_node_type = 0
Tue Mar 02 13:06:26 2021 us=315483   disable_nbt = DISABLED
Tue Mar 02 13:06:26 2021 us=315483 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Tue Mar 02 13:06:26 2021 us=315483 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Mar 02 13:06:26 2021 us=315483 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Tue Mar 02 13:06:26 2021 us=317489 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Mar 02 13:06:26 2021 us=317489 Need hold release from management interface, waiting...
Tue Mar 02 13:06:26 2021 us=773518 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Mar 02 13:06:26 2021 us=882312 MANAGEMENT: CMD 'state on'
Tue Mar 02 13:06:26 2021 us=882312 MANAGEMENT: CMD 'log all on'
Tue Mar 02 13:06:27 2021 us=997150 MANAGEMENT: CMD 'echo all on'
Tue Mar 02 13:06:28 2021 us=23719 MANAGEMENT: CMD 'bytecount 5'
Tue Mar 02 13:06:28 2021 us=30735 MANAGEMENT: CMD 'hold off'
Tue Mar 02 13:06:28 2021 us=56302 MANAGEMENT: CMD 'hold release'
Tue Mar 02 13:06:28 2021 us=56804 WARNING: --keepalive option is missing from server config
Tue Mar 02 13:06:28 2021 us=69838 Diffie-Hellman initialized with 1024 bit key
Tue Mar 02 13:06:28 2021 us=72847 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 13:06:28 2021 us=72847 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 13:06:28 2021 us=72847 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 13:06:28 2021 us=73348 interactive service msg_channel=0
Tue Mar 02 13:06:28 2021 us=76355 ROUTE_GATEWAY 192.168.6.1/255.255.255.0 I=7 HWADDR=30:9c:23:33:be:db
Tue Mar 02 13:06:28 2021 us=76857 open_tun
Tue Mar 02 13:06:28 2021 us=79363 TAP-WIN32 device [TAP] opened: \\.\Global\{2CD1E5A1-F773-42DD-AB90-2E59776A98B3}.tap
Tue Mar 02 13:06:28 2021 us=79363 TAP-Windows Driver Version 9.24 
Tue Mar 02 13:06:28 2021 us=79363 TAP-Windows MTU=1500
Tue Mar 02 13:06:28 2021 us=81369 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Tue Mar 02 13:06:28 2021 us=81871 Sleeping for 10 seconds...
Tue Mar 02 13:06:38 2021 us=169249 Successful ARP Flush on interface [5] {2CD1E5A1-F773-42DD-AB90-2E59776A98B3}
Tue Mar 02 13:06:38 2021 us=169249 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Mar 02 13:06:38 2021 us=169249 MANAGEMENT: >STATE:1614701198,ASSIGN_IP,,10.10.6.1,,,,
Tue Mar 02 13:06:38 2021 us=169249 MANAGEMENT: >STATE:1614701198,ADD_ROUTES,,,,,,
Tue Mar 02 13:06:38 2021 us=169249 C:\Windows\system32\route.exe ADD 10.10.6.0 MASK 255.255.255.0 10.10.6.2
Tue Mar 02 13:06:38 2021 us=169249 Warning: route gateway is not reachable on any active network adapters: 10.10.6.2
Tue Mar 02 13:06:38 2021 us=169249 Route addition via IPAPI failed [adaptive]
Tue Mar 02 13:06:38 2021 us=169249 Route addition fallback to route.exe
Tue Mar 02 13:06:38 2021 us=169249 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Tue Mar 02 13:06:38 2021 us=222628 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:06:38 2021 us=222628 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Mar 02 13:06:38 2021 us=222628 UDPv4 link local (bound): [AF_INET][undef]:54473
Tue Mar 02 13:06:38 2021 us=222628 UDPv4 link remote: [AF_UNSPEC]
Tue Mar 02 13:06:38 2021 us=222628 MULTI: multi_init called, r=256 v=256
Tue Mar 02 13:06:38 2021 us=222628 IFCONFIG POOL: base=10.10.6.4 size=62, ipv6=0
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='nahuel-tango,10.10.6.4', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.8', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ppedraza2,10.10.6.12', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='bzurita,10.10.6.16', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='fu-tango,10.10.6.20', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mfuenzalida,10.10.6.24', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ccorona,10.10.6.28', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='cpalomino,10.10.6.32', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='nbierti-tango,10.10.6.36', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='acanteros,10.10.6.40', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='rolo-tango,10.10.6.44', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='cpalomino,10.10.6.48', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='rolo-tango,10.10.6.52', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='almacen-tango,10.10.6.56', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='almacen-tango,10.10.6.60', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='bechevarria-tango,10.10.6.64', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='aarenas,10.10.6.68', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='rmorales-tango,10.10.6.72', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mandreatta-tango,10.10.6.76', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mikro-tango,10.10.6.80', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='pacuna-tango,10.10.6.84', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ppedraza2,10.10.6.88', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='swang,10.10.6.92', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='pacuna-tango,10.10.6.96', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='fleon-tango,10.10.6.100', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='Agonza-tango,10.10.6.104', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mnovara-tango,10.10.6.108', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ygutierrez,10.10.6.112', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='acanteros,10.10.6.116', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mlopez-tango,10.10.6.120', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mlopez-tango,10.10.6.124', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='mikro-tango,10.10.6.128', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='rmorales-tango,10.10.6.132', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.136', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ygutierrez,10.10.6.140', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='nbierti-tango,10.10.6.144', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 ifconfig_pool_read(), in='ccorona,10.10.6.148', TODO: IPv6
Tue Mar 02 13:06:38 2021 us=222628 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:06:38 2021 us=222628 IFCONFIG POOL LIST
Tue Mar 02 13:06:38 2021 us=222628 nahuel-tango,10.10.6.4
Tue Mar 02 13:06:38 2021 us=222628 dfiaccini-tango,10.10.6.8
Tue Mar 02 13:06:38 2021 us=222628 ppedraza2,10.10.6.12
Tue Mar 02 13:06:38 2021 us=222628 bzurita,10.10.6.16
Tue Mar 02 13:06:38 2021 us=222628 fu-tango,10.10.6.20
Tue Mar 02 13:06:38 2021 us=222628 mfuenzalida,10.10.6.24
Tue Mar 02 13:06:38 2021 us=222628 ccorona,10.10.6.28
Tue Mar 02 13:06:38 2021 us=222628 cpalomino,10.10.6.32
Tue Mar 02 13:06:38 2021 us=222628 nbierti-tango,10.10.6.36
Tue Mar 02 13:06:38 2021 us=222628 acanteros,10.10.6.40
Tue Mar 02 13:06:38 2021 us=222628 rolo-tango,10.10.6.44
Tue Mar 02 13:06:38 2021 us=222628 cpalomino,10.10.6.48
Tue Mar 02 13:06:38 2021 us=222628 rolo-tango,10.10.6.52
Tue Mar 02 13:06:38 2021 us=222628 almacen-tango,10.10.6.56
Tue Mar 02 13:06:38 2021 us=222628 almacen-tango,10.10.6.60
Tue Mar 02 13:06:38 2021 us=222628 bechevarria-tango,10.10.6.64
Tue Mar 02 13:06:38 2021 us=222628 aarenas,10.10.6.68
Tue Mar 02 13:06:38 2021 us=222628 rmorales-tango,10.10.6.72
Tue Mar 02 13:06:38 2021 us=222628 mandreatta-tango,10.10.6.76
Tue Mar 02 13:06:38 2021 us=222628 mikro-tango,10.10.6.80
Tue Mar 02 13:06:38 2021 us=222628 pacuna-tango,10.10.6.84
Tue Mar 02 13:06:38 2021 us=222628 ppedraza2,10.10.6.88
Tue Mar 02 13:06:38 2021 us=222628 swang,10.10.6.92
Tue Mar 02 13:06:38 2021 us=222628 pacuna-tango,10.10.6.96
Tue Mar 02 13:06:38 2021 us=222628 fleon-tango,10.10.6.100
Tue Mar 02 13:06:38 2021 us=222628 Agonza-tango,10.10.6.104
Tue Mar 02 13:06:38 2021 us=222628 mnovara-tango,10.10.6.108
Tue Mar 02 13:06:38 2021 us=222628 ygutierrez,10.10.6.112
Tue Mar 02 13:06:38 2021 us=222628 acanteros,10.10.6.116
Tue Mar 02 13:06:38 2021 us=222628 mlopez-tango,10.10.6.120
Tue Mar 02 13:06:38 2021 us=222628 mlopez-tango,10.10.6.124
Tue Mar 02 13:06:38 2021 us=222628 mikro-tango,10.10.6.128
Tue Mar 02 13:06:38 2021 us=222628 rmorales-tango,10.10.6.132
Tue Mar 02 13:06:38 2021 us=222628 dfiaccini-tango,10.10.6.136
Tue Mar 02 13:06:38 2021 us=222628 ygutierrez,10.10.6.140
Tue Mar 02 13:06:38 2021 us=222628 nbierti-tango,10.10.6.144
Tue Mar 02 13:06:38 2021 us=222628 ccorona,10.10.6.148
Tue Mar 02 13:06:38 2021 us=222628 Initialization Sequence Completed
Tue Mar 02 13:06:38 2021 us=222628 MANAGEMENT: >STATE:1614701198,CONNECTED,SUCCESS,10.10.6.1,,,,
Tue Mar 02 13:07:09 2021 us=366571 MULTI: multi_create_instance called
Tue Mar 02 13:07:09 2021 us=366571 200.127.225.17:52419 Re-using SSL/TLS context
Tue Mar 02 13:07:09 2021 us=367073 200.127.225.17:52419 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 13:07:09 2021 us=367073 200.127.225.17:52419 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:07:09 2021 us=367073 200.127.225.17:52419 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Mar 02 13:07:09 2021 us=367073 200.127.225.17:52419 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Mar 02 13:07:09 2021 us=367073 200.127.225.17:52419 TLS: Initial packet from [AF_INET]200.127.225.17:52419, sid=29248661 418a1fd6
Tue Mar 02 13:07:09 2021 us=429803 200.127.225.17:52419 VERIFY OK: depth=1, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=ca, name=ca, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 13:07:09 2021 us=430305 200.127.225.17:52419 VERIFY OK: depth=0, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=nahuel-tango, name=nahuel-tango, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 13:07:09 2021 us=430806 200.127.225.17:52419 peer info: IV_VER=2.4.9
Tue Mar 02 13:07:09 2021 us=430806 200.127.225.17:52419 peer info: IV_PLAT=win
Tue Mar 02 13:07:09 2021 us=430806 200.127.225.17:52419 peer info: IV_PROTO=2
Tue Mar 02 13:07:09 2021 us=430806 200.127.225.17:52419 peer info: IV_NCP=2
Tue Mar 02 13:07:09 2021 us=430806 200.127.225.17:52419 peer info: IV_LZ4=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_LZ4v2=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_LZO=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_COMP_STUB=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_COMP_STUBv2=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_TCPNL=1
Tue Mar 02 13:07:09 2021 us=431307 200.127.225.17:52419 peer info: IV_GUI_VER=OpenVPN_GUI_11
Tue Mar 02 13:07:09 2021 us=459882 200.127.225.17:52419 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 1024 bit RSA
Tue Mar 02 13:07:09 2021 us=459882 200.127.225.17:52419 [nahuel-tango] Peer Connection Initiated with [AF_INET]200.127.225.17:52419
Tue Mar 02 13:07:09 2021 us=459882 nahuel-tango/200.127.225.17:52419 MULTI_sva: pool returned IPv4=10.10.6.6, IPv6=(Not enabled)
Tue Mar 02 13:07:09 2021 us=459882 nahuel-tango/200.127.225.17:52419 MULTI: Learn: 10.10.6.6 -> nahuel-tango/200.127.225.17:52419
Tue Mar 02 13:07:09 2021 us=459882 nahuel-tango/200.127.225.17:52419 MULTI: primary virtual IP for nahuel-tango/200.127.225.17:52419: 10.10.6.6
Tue Mar 02 13:07:10 2021 us=578210 nahuel-tango/200.127.225.17:52419 PUSH: Received control message: 'PUSH_REQUEST'
Tue Mar 02 13:07:10 2021 us=578210 nahuel-tango/200.127.225.17:52419 SENT CONTROL [nahuel-tango]: 'PUSH_REPLY,redirect-gateway autolocal def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.10.6.1,topology net30,ifconfig 10.10.6.6 10.10.6.5,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Mar 02 13:07:10 2021 us=578210 nahuel-tango/200.127.225.17:52419 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Mar 02 13:07:10 2021 us=578210 nahuel-tango/200.127.225.17:52419 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:07:10 2021 us=578712 nahuel-tango/200.127.225.17:52419 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 13:07:10 2021 us=578712 nahuel-tango/200.127.225.17:52419 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 13:07:11 2021 us=93433 nahuel-tango/200.127.225.17:52419 MULTI: bad source address from client [::], packet dropped
Thanks!

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 4:20 pm

Nahuel wrote:
Tue Mar 02, 2021 4:07 pm
I hope it helps...
They always do ;)

Here is the problem:
Nahuel wrote:
Mon Mar 01, 2021 11:05 pm
I'm using OpenVPN Community Edition V2.4.9 as a server in a Windows server 2016. Until Saturday everything was working as usual, but when the server restarted and updated, something changed and my VPN stopped working.
What has changed is this:

Code: Select all

Could not determine IPv4/IPv6 protocol. Using AF_INET6
For some reason, Openvpn was selecting the wrong protocol version.

Now that you are using --udp4, openvpn is selecting the correct protocol.

However, this is still failing:

Code: Select all

Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Because the TAP adapter has not picked up the DHCP address 10.10.6.1, your server remains unconfigured.

First, ensure that the Windows DHCP Client service is running.

Next, if you use a third party firewall then disable it for testing purposes.
If you use Windows firewall then please disable that temporarily for testing.

And finally, please try adding this to your server config -- Do not change your client config.

Code: Select all

route-delay 60 60
Please let me know the results!

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 4:36 pm

Okay, I made the changes and tested each one.

DHCP Client service is running. I've restarted just in case.

TAP stills doesn't pick up the address, so I used "ipconfig /renew" so the adapters get 10.10.6.1

Then, I disabled the firewall in the server and in the main router.

This is the log of the last test.

Code: Select all

Tue Mar 02 13:31:30 2021 us=743102 Connection profiles [0]:
Tue Mar 02 13:31:30 2021 us=743102   proto = udp4
Tue Mar 02 13:31:30 2021 us=743102   local = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   local_port = '54473'
Tue Mar 02 13:31:30 2021 us=743102   remote = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   remote_port = '54473'
Tue Mar 02 13:31:30 2021 us=743102   remote_float = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   bind_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   bind_local = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   bind_ipv6_only = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   connect_retry_seconds = 5
Tue Mar 02 13:31:30 2021 us=743102   connect_timeout = 120
Tue Mar 02 13:31:30 2021 us=743102   socks_proxy_server = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   socks_proxy_port = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   tun_mtu = 1500
Tue Mar 02 13:31:30 2021 us=743102   tun_mtu_defined = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   link_mtu = 1500
Tue Mar 02 13:31:30 2021 us=743102   link_mtu_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   tun_mtu_extra = 0
Tue Mar 02 13:31:30 2021 us=743102   tun_mtu_extra_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   mtu_discover_type = -1
Tue Mar 02 13:31:30 2021 us=743102   fragment = 0
Tue Mar 02 13:31:30 2021 us=743102   mssfix = 1450
Tue Mar 02 13:31:30 2021 us=743102   explicit_exit_notification = 1
Tue Mar 02 13:31:30 2021 us=743102 Connection profiles END
Tue Mar 02 13:31:30 2021 us=743102   remote_random = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   ipchange = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   dev = 'tun'
Tue Mar 02 13:31:30 2021 us=743102   dev_type = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   dev_node = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   lladdr = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   topology = 1
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_local = '10.10.6.1'
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_remote_netmask = '10.10.6.2'
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_noexec = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_nowarn = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_ipv6_local = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_ipv6_netbits = 0
Tue Mar 02 13:31:30 2021 us=743102   ifconfig_ipv6_remote = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   shaper = 0
Tue Mar 02 13:31:30 2021 us=743102   mtu_test = 0
Tue Mar 02 13:31:30 2021 us=743102   mlock = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   keepalive_ping = 0
Tue Mar 02 13:31:30 2021 us=743102   keepalive_timeout = 0
Tue Mar 02 13:31:30 2021 us=743102   inactivity_timeout = 0
Tue Mar 02 13:31:30 2021 us=743102   ping_send_timeout = 0
Tue Mar 02 13:31:30 2021 us=743102   ping_rec_timeout = 0
Tue Mar 02 13:31:30 2021 us=743102   ping_rec_timeout_action = 2
Tue Mar 02 13:31:30 2021 us=743102   ping_timer_remote = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   remap_sigusr1 = 0
Tue Mar 02 13:31:30 2021 us=743102   persist_tun = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   persist_local_ip = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   persist_remote_ip = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   persist_key = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   passtos = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   resolve_retry_seconds = 1000000000
Tue Mar 02 13:31:30 2021 us=743102   resolve_in_advance = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   username = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   groupname = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   chroot_dir = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   cd_dir = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   writepid = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   up_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   down_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   down_pre = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   up_restart = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   up_delay = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   daemon = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   inetd = 0
Tue Mar 02 13:31:30 2021 us=743102   log = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   suppress_timestamps = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   machine_readable_output = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   nice = 0
Tue Mar 02 13:31:30 2021 us=743102   verbosity = 4
Tue Mar 02 13:31:30 2021 us=743102   mute = 0
Tue Mar 02 13:31:30 2021 us=743102   gremlin = 0
Tue Mar 02 13:31:30 2021 us=743102   status_file = 'openvpn-status.log'
Tue Mar 02 13:31:30 2021 us=743102   status_file_version = 1
Tue Mar 02 13:31:30 2021 us=743102   status_file_update_freq = 60
Tue Mar 02 13:31:30 2021 us=743102   occ = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   rcvbuf = 0
Tue Mar 02 13:31:30 2021 us=743102   sndbuf = 0
Tue Mar 02 13:31:30 2021 us=743102   sockflags = 0
Tue Mar 02 13:31:30 2021 us=743102   fast_io = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   comp.alg = 1
Tue Mar 02 13:31:30 2021 us=743102   comp.flags = 0
Tue Mar 02 13:31:30 2021 us=743102   route_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   route_default_gateway = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   route_default_metric = 0
Tue Mar 02 13:31:30 2021 us=743102   route_noexec = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   route_delay = 60
Tue Mar 02 13:31:30 2021 us=743102   route_delay_window = 60
Tue Mar 02 13:31:30 2021 us=743102   route_delay_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   route_nopull = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   route_gateway_via_dhcp = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   allow_pull_fqdn = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   route 10.10.6.0/255.255.255.0/default (not set)/default (not set)
Tue Mar 02 13:31:30 2021 us=743102   management_addr = '127.0.0.1'
Tue Mar 02 13:31:30 2021 us=743102   management_port = '25340'
Tue Mar 02 13:31:30 2021 us=743102   management_user_pass = 'stdin'
Tue Mar 02 13:31:30 2021 us=743102   management_log_history_cache = 250
Tue Mar 02 13:31:30 2021 us=743102   management_echo_buffer_size = 100
Tue Mar 02 13:31:30 2021 us=743102   management_write_peer_info_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   management_client_user = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   management_client_group = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   management_flags = 6
Tue Mar 02 13:31:30 2021 us=743102   shared_secret_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   key_direction = 0
Tue Mar 02 13:31:30 2021 us=743102   ciphername = 'AES-256-CBC'
Tue Mar 02 13:31:30 2021 us=743102   ncp_enabled = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Mar 02 13:31:30 2021 us=743102   authname = 'SHA1'
Tue Mar 02 13:31:30 2021 us=743102   prng_hash = 'SHA1'
Tue Mar 02 13:31:30 2021 us=743102   prng_nonce_secret_len = 16
Tue Mar 02 13:31:30 2021 us=743102   keysize = 0
Tue Mar 02 13:31:30 2021 us=743102   engine = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   replay = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   mute_replay_warnings = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   replay_window = 64
Tue Mar 02 13:31:30 2021 us=743102   replay_time = 15
Tue Mar 02 13:31:30 2021 us=743102   packet_id_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   use_iv = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   test_crypto = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   tls_server = ENABLED
Tue Mar 02 13:31:30 2021 us=743102   tls_client = DISABLED
Tue Mar 02 13:31:30 2021 us=743102   key_method = 2
Tue Mar 02 13:31:30 2021 us=743102   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Mar 02 13:31:30 2021 us=743102   ca_path = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   dh_file = 'C:\Program Files\OpenVPN\config\dh1024.pem'
Tue Mar 02 13:31:30 2021 us=743102   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Mar 02 13:31:30 2021 us=743102   extra_certs_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Mar 02 13:31:30 2021 us=743102   pkcs12_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   cryptoapi_cert = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   cipher_list = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   cipher_list_tls13 = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   tls_cert_profile = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   tls_verify = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   tls_export_cert = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   verify_x509_type = 0
Tue Mar 02 13:31:30 2021 us=743102   verify_x509_name = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   crl_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   ns_cert_type = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_ku[i] = 0
Tue Mar 02 13:31:30 2021 us=743102   remote_cert_eku = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=743102   ssl_flags = 0
Tue Mar 02 13:31:30 2021 us=743102   tls_timeout = 2
Tue Mar 02 13:31:30 2021 us=743102   renegotiate_bytes = -1
Tue Mar 02 13:31:30 2021 us=758785   renegotiate_packets = 0
Tue Mar 02 13:31:30 2021 us=758785   renegotiate_seconds = 3600
Tue Mar 02 13:31:30 2021 us=758785   handshake_window = 60
Tue Mar 02 13:31:30 2021 us=758785   transition_window = 3600
Tue Mar 02 13:31:30 2021 us=758785   single_session = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   push_peer_info = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   tls_exit = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   tls_auth_file = 'C:\Program Files\OpenVPN\config\ta.key'
Tue Mar 02 13:31:30 2021 us=758785   tls_crypt_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_protected_authentication = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_private_mode = 00000000
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_cert_private = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_pin_cache_period = -1
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_id = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   pkcs11_id_management = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   server_network = 10.10.6.0
Tue Mar 02 13:31:30 2021 us=758785   server_netmask = 255.255.255.0
Tue Mar 02 13:31:30 2021 us=758785   server_network_ipv6 = ::
Tue Mar 02 13:31:30 2021 us=758785   server_netbits_ipv6 = 0
Tue Mar 02 13:31:30 2021 us=758785   server_bridge_ip = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   server_bridge_netmask = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   server_bridge_pool_start = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   server_bridge_pool_end = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   push_entry = 'redirect-gateway autolocal def1 bypass-dhcp'
Tue Mar 02 13:31:30 2021 us=758785   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Mar 02 13:31:30 2021 us=758785   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Mar 02 13:31:30 2021 us=758785   push_entry = 'route 10.10.6.1'
Tue Mar 02 13:31:30 2021 us=758785   push_entry = 'topology net30'
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_defined = ENABLED
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_start = 10.10.6.4
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_end = 10.10.6.251
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_netmask = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_pool_persist_refresh_freq = 600
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_ipv6_pool_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_ipv6_pool_base = ::
Tue Mar 02 13:31:30 2021 us=758785   ifconfig_ipv6_pool_netbits = 0
Tue Mar 02 13:31:30 2021 us=758785   n_bcast_buf = 256
Tue Mar 02 13:31:30 2021 us=758785   tcp_queue_limit = 64
Tue Mar 02 13:31:30 2021 us=758785   real_hash_size = 256
Tue Mar 02 13:31:30 2021 us=758785   virtual_hash_size = 256
Tue Mar 02 13:31:30 2021 us=758785   client_connect_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   learn_address_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   client_disconnect_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   client_config_dir = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   ccd_exclusive = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   tmp_dir = 'C:\Users\ADMINI~1.WIN\AppData\Local\Temp\2\'
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_local = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_remote_netmask = 0.0.0.0
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_ipv6_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_ipv6_local = ::/0
Tue Mar 02 13:31:30 2021 us=758785   push_ifconfig_ipv6_remote = ::
Tue Mar 02 13:31:30 2021 us=758785   enable_c2c = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   duplicate_cn = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   cf_max = 0
Tue Mar 02 13:31:30 2021 us=758785   cf_per = 0
Tue Mar 02 13:31:30 2021 us=758785   max_clients = 1024
Tue Mar 02 13:31:30 2021 us=758785   max_routes_per_client = 256
Tue Mar 02 13:31:30 2021 us=758785   auth_user_pass_verify_script = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   auth_user_pass_verify_script_via_file = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   auth_token_generate = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   auth_token_lifetime = 0
Tue Mar 02 13:31:30 2021 us=758785   client = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   pull = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   auth_user_pass_file = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   show_net_up = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   route_method = 0
Tue Mar 02 13:31:30 2021 us=758785   block_outside_dns = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   ip_win32_defined = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   ip_win32_type = 3
Tue Mar 02 13:31:30 2021 us=758785   dhcp_masq_offset = 0
Tue Mar 02 13:31:30 2021 us=758785   dhcp_lease_time = 31536000
Tue Mar 02 13:31:30 2021 us=758785   tap_sleep = 60
Tue Mar 02 13:31:30 2021 us=758785   dhcp_options = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   dhcp_renew = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   dhcp_pre_release = DISABLED
Tue Mar 02 13:31:30 2021 us=758785   domain = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   netbios_scope = '[UNDEF]'
Tue Mar 02 13:31:30 2021 us=758785   netbios_node_type = 0
Tue Mar 02 13:31:30 2021 us=758785   disable_nbt = DISABLED
Tue Mar 02 13:31:30 2021 us=758785 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Tue Mar 02 13:31:30 2021 us=758785 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Mar 02 13:31:30 2021 us=758785 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Tue Mar 02 13:31:30 2021 us=758785 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Mar 02 13:31:30 2021 us=758785 Need hold release from management interface, waiting...
Tue Mar 02 13:31:31 2021 us=222167 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Mar 02 13:31:31 2021 us=337951 MANAGEMENT: CMD 'state on'
Tue Mar 02 13:31:31 2021 us=340471 MANAGEMENT: CMD 'log all on'
Tue Mar 02 13:31:32 2021 us=643825 MANAGEMENT: CMD 'echo all on'
Tue Mar 02 13:31:32 2021 us=659511 MANAGEMENT: CMD 'bytecount 5'
Tue Mar 02 13:31:32 2021 us=690766 MANAGEMENT: CMD 'hold off'
Tue Mar 02 13:31:32 2021 us=690766 MANAGEMENT: CMD 'hold release'
Tue Mar 02 13:31:32 2021 us=690766 WARNING: --keepalive option is missing from server config
Tue Mar 02 13:31:32 2021 us=706390 Diffie-Hellman initialized with 1024 bit key
Tue Mar 02 13:31:32 2021 us=706390 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 13:31:32 2021 us=706390 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 13:31:32 2021 us=706390 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 13:31:32 2021 us=706390 interactive service msg_channel=0
Tue Mar 02 13:31:32 2021 us=722013 ROUTE_GATEWAY 192.168.6.1/255.255.255.0 I=7 HWADDR=30:9c:23:33:be:db
Tue Mar 02 13:31:32 2021 us=722013 open_tun
Tue Mar 02 13:31:32 2021 us=722013 TAP-WIN32 device [TAP] opened: \\.\Global\{2CD1E5A1-F773-42DD-AB90-2E59776A98B3}.tap
Tue Mar 02 13:31:32 2021 us=722013 TAP-Windows Driver Version 9.24 
Tue Mar 02 13:31:32 2021 us=722013 TAP-Windows MTU=1500
Tue Mar 02 13:31:32 2021 us=722013 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Tue Mar 02 13:31:32 2021 us=722013 Sleeping for 60 seconds...
Tue Mar 02 13:32:32 2021 us=846849 Successful ARP Flush on interface [5] {2CD1E5A1-F773-42DD-AB90-2E59776A98B3}
Tue Mar 02 13:32:32 2021 us=850872 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Mar 02 13:32:32 2021 us=850872 MANAGEMENT: >STATE:1614702752,ASSIGN_IP,,10.10.6.1,,,,
Tue Mar 02 13:32:32 2021 us=850872 MANAGEMENT: >STATE:1614702752,ADD_ROUTES,,,,,,
Tue Mar 02 13:32:32 2021 us=850872 C:\Windows\system32\route.exe ADD 10.10.6.0 MASK 255.255.255.0 10.10.6.2
Tue Mar 02 13:32:32 2021 us=852872 Warning: route gateway is not reachable on any active network adapters: 10.10.6.2
Tue Mar 02 13:32:32 2021 us=852872 Route addition via IPAPI failed [adaptive]
Tue Mar 02 13:32:32 2021 us=852872 Route addition fallback to route.exe
Tue Mar 02 13:32:32 2021 us=852872 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Tue Mar 02 13:32:32 2021 us=899798 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:32:32 2021 us=899798 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Mar 02 13:32:32 2021 us=899798 UDPv4 link local (bound): [AF_INET][undef]:54473
Tue Mar 02 13:32:32 2021 us=899798 UDPv4 link remote: [AF_UNSPEC]
Tue Mar 02 13:32:32 2021 us=899798 MULTI: multi_init called, r=256 v=256
Tue Mar 02 13:32:32 2021 us=899798 IFCONFIG POOL: base=10.10.6.4 size=62, ipv6=0
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='nahuel-tango,10.10.6.4', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.8', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ppedraza2,10.10.6.12', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='bzurita,10.10.6.16', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='fu-tango,10.10.6.20', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mfuenzalida,10.10.6.24', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ccorona,10.10.6.28', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='cpalomino,10.10.6.32', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='nbierti-tango,10.10.6.36', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='acanteros,10.10.6.40', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='rolo-tango,10.10.6.44', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='cpalomino,10.10.6.48', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='rolo-tango,10.10.6.52', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='almacen-tango,10.10.6.56', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='almacen-tango,10.10.6.60', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='bechevarria-tango,10.10.6.64', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='aarenas,10.10.6.68', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='rmorales-tango,10.10.6.72', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mandreatta-tango,10.10.6.76', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mikro-tango,10.10.6.80', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='pacuna-tango,10.10.6.84', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ppedraza2,10.10.6.88', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='swang,10.10.6.92', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='pacuna-tango,10.10.6.96', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='fleon-tango,10.10.6.100', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='Agonza-tango,10.10.6.104', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mnovara-tango,10.10.6.108', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ygutierrez,10.10.6.112', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='acanteros,10.10.6.116', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mlopez-tango,10.10.6.120', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mlopez-tango,10.10.6.124', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='mikro-tango,10.10.6.128', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='rmorales-tango,10.10.6.132', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.136', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ygutierrez,10.10.6.140', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='nbierti-tango,10.10.6.144', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 ifconfig_pool_read(), in='ccorona,10.10.6.148', TODO: IPv6
Tue Mar 02 13:32:32 2021 us=899798 succeeded -> ifconfig_pool_set()
Tue Mar 02 13:32:32 2021 us=899798 IFCONFIG POOL LIST
Tue Mar 02 13:32:32 2021 us=899798 nahuel-tango,10.10.6.4
Tue Mar 02 13:32:32 2021 us=899798 dfiaccini-tango,10.10.6.8
Tue Mar 02 13:32:32 2021 us=899798 ppedraza2,10.10.6.12
Tue Mar 02 13:32:32 2021 us=899798 bzurita,10.10.6.16
Tue Mar 02 13:32:32 2021 us=899798 fu-tango,10.10.6.20
Tue Mar 02 13:32:32 2021 us=899798 mfuenzalida,10.10.6.24
Tue Mar 02 13:32:32 2021 us=899798 ccorona,10.10.6.28
Tue Mar 02 13:32:32 2021 us=899798 cpalomino,10.10.6.32
Tue Mar 02 13:32:32 2021 us=899798 nbierti-tango,10.10.6.36
Tue Mar 02 13:32:32 2021 us=899798 acanteros,10.10.6.40
Tue Mar 02 13:32:32 2021 us=899798 rolo-tango,10.10.6.44
Tue Mar 02 13:32:32 2021 us=899798 cpalomino,10.10.6.48
Tue Mar 02 13:32:32 2021 us=899798 rolo-tango,10.10.6.52
Tue Mar 02 13:32:32 2021 us=899798 almacen-tango,10.10.6.56
Tue Mar 02 13:32:32 2021 us=899798 almacen-tango,10.10.6.60
Tue Mar 02 13:32:32 2021 us=899798 bechevarria-tango,10.10.6.64
Tue Mar 02 13:32:32 2021 us=899798 aarenas,10.10.6.68
Tue Mar 02 13:32:32 2021 us=899798 rmorales-tango,10.10.6.72
Tue Mar 02 13:32:32 2021 us=899798 mandreatta-tango,10.10.6.76
Tue Mar 02 13:32:32 2021 us=899798 mikro-tango,10.10.6.80
Tue Mar 02 13:32:32 2021 us=899798 pacuna-tango,10.10.6.84
Tue Mar 02 13:32:32 2021 us=899798 ppedraza2,10.10.6.88
Tue Mar 02 13:32:32 2021 us=899798 swang,10.10.6.92
Tue Mar 02 13:32:32 2021 us=899798 pacuna-tango,10.10.6.96
Tue Mar 02 13:32:32 2021 us=899798 fleon-tango,10.10.6.100
Tue Mar 02 13:32:32 2021 us=899798 Agonza-tango,10.10.6.104
Tue Mar 02 13:32:32 2021 us=899798 mnovara-tango,10.10.6.108
Tue Mar 02 13:32:32 2021 us=899798 ygutierrez,10.10.6.112
Tue Mar 02 13:32:32 2021 us=915421 acanteros,10.10.6.116
Tue Mar 02 13:32:32 2021 us=915421 mlopez-tango,10.10.6.120
Tue Mar 02 13:32:32 2021 us=915421 mlopez-tango,10.10.6.124
Tue Mar 02 13:32:32 2021 us=915421 mikro-tango,10.10.6.128
Tue Mar 02 13:32:32 2021 us=915421 rmorales-tango,10.10.6.132
Tue Mar 02 13:32:32 2021 us=915421 dfiaccini-tango,10.10.6.136
Tue Mar 02 13:32:32 2021 us=915421 ygutierrez,10.10.6.140
Tue Mar 02 13:32:32 2021 us=915421 nbierti-tango,10.10.6.144
Tue Mar 02 13:32:32 2021 us=915421 ccorona,10.10.6.148
Tue Mar 02 13:32:32 2021 us=915421 Initialization Sequence Completed
Tue Mar 02 13:32:32 2021 us=915421 MANAGEMENT: >STATE:1614702752,CONNECTED,SUCCESS,10.10.6.1,,,,
Tue Mar 02 13:32:44 2021 us=840828 MULTI: multi_create_instance called
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 Re-using SSL/TLS context
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Mar 02 13:32:44 2021 us=840828 200.127.225.17:52623 TLS: Initial packet from [AF_INET]200.127.225.17:52623, sid=e2c05ca4 8ac9a617
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 VERIFY OK: depth=1, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=ca, name=ca, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 VERIFY OK: depth=0, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=nahuel-tango, name=nahuel-tango, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_VER=2.4.9
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_PLAT=win
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_PROTO=2
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_NCP=2
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_LZ4=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_LZ4v2=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_LZO=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_COMP_STUB=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_COMP_STUBv2=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_TCPNL=1
Tue Mar 02 13:32:44 2021 us=941181 200.127.225.17:52623 peer info: IV_GUI_VER=OpenVPN_GUI_11
Tue Mar 02 13:32:44 2021 us=962324 200.127.225.17:52623 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 1024 bit RSA
Tue Mar 02 13:32:44 2021 us=962324 200.127.225.17:52623 [nahuel-tango] Peer Connection Initiated with [AF_INET]200.127.225.17:52623
Tue Mar 02 13:32:44 2021 us=962324 nahuel-tango/200.127.225.17:52623 MULTI_sva: pool returned IPv4=10.10.6.6, IPv6=(Not enabled)
Tue Mar 02 13:32:44 2021 us=962324 nahuel-tango/200.127.225.17:52623 MULTI: Learn: 10.10.6.6 -> nahuel-tango/200.127.225.17:52623
Tue Mar 02 13:32:44 2021 us=962324 nahuel-tango/200.127.225.17:52623 MULTI: primary virtual IP for nahuel-tango/200.127.225.17:52623: 10.10.6.6
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 PUSH: Received control message: 'PUSH_REQUEST'
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 SENT CONTROL [nahuel-tango]: 'PUSH_REPLY,redirect-gateway autolocal def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.10.6.1,topology net30,ifconfig 10.10.6.6 10.10.6.5,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 13:32:46 2021 us=250796 nahuel-tango/200.127.225.17:52623 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 13:32:46 2021 us=682599 nahuel-tango/200.127.225.17:52623 MULTI: bad source address from client [::], packet dropped
Still the same, the client connects but can't ping.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 4:41 pm

OK, it is still failing.

As a last resort please add this to your serverconfig - do not change your client config.

Code: Select all

dhcp-renew
and restart.

Please post your log again when you have it.

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 4:52 pm

Yes! :D that made it work. BUT I can't ping anything in the local LAN.

I mean, before I was using Remote desktop to use PCs inside the LAN, but now I can't.

If I try to ping 192.168.6.101 (the same pc on 10.10.6.1) I get a timeout.

What can it be? Why it worked before the update but now it doesn't?

Sorry for asking too much :cry:


EDIT: I only restarted the vpn GUI, should I restart the server?
Last edited by Nahuel on Tue Mar 02, 2021 4:57 pm, edited 1 time in total.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 4:56 pm

Nahuel wrote:
Tue Mar 02, 2021 4:52 pm
Yes! :D that made it work
Good, please post the server log as before, so that I can see the result.
Nahuel wrote:
Tue Mar 02, 2021 4:52 pm
BUT I can't ping anything in the local LAN
OK, we can come back to this once the main problem is understood.

Here is some help on the subject:
viewtopic.php?f=7&t=7806

Sorry, we don't have anything written for Win10.

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 5:06 pm

this is the last config:

last

port xxxxxx
proto udp4
dev tun
ca "C:\\Program Files\\OpenVPN\\config\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\config\\server.crt"
key "C:\\Program Files\\OpenVPN\\config\\server.key"
dh "C:\\Program Files\\OpenVPN\\config\\dh1024.pem"
tls-auth "C:\\Program Files\\OpenVPN\\config\\ta.key" 0
server 10.10.6.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway autolocal def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
cipher AES-256-CBC
persist-key
persist-tun
status openvpn-status.log
verb 4
explicit-exit-notify 1
reneg-sec 3600
comp-lzo no
tun-mtu 1500
ping 0
ping-restart 0
route-delay 60 60
dhcp-renew


and this one the log:

Code: Select all

Tue Mar 02 14:00:26 2021 us=413657 Current Parameter Settings:
Tue Mar 02 14:00:26 2021 us=413657   config = 'server.ovpn'
Tue Mar 02 14:00:26 2021 us=413657   mode = 1
Tue Mar 02 14:00:26 2021 us=413657   show_ciphers = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   show_digests = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   show_engines = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   genkey = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   key_pass_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   show_tls_ciphers = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   connect_retry_max = 0
Tue Mar 02 14:00:26 2021 us=413657 Connection profiles [0]:
Tue Mar 02 14:00:26 2021 us=413657   proto = udp4
Tue Mar 02 14:00:26 2021 us=413657   local = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   local_port = '54473'
Tue Mar 02 14:00:26 2021 us=413657   remote = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   remote_port = '54473'
Tue Mar 02 14:00:26 2021 us=413657   remote_float = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   bind_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   bind_local = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   bind_ipv6_only = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   connect_retry_seconds = 5
Tue Mar 02 14:00:26 2021 us=413657   connect_timeout = 120
Tue Mar 02 14:00:26 2021 us=413657   socks_proxy_server = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   socks_proxy_port = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   tun_mtu = 1500
Tue Mar 02 14:00:26 2021 us=413657   tun_mtu_defined = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   link_mtu = 1500
Tue Mar 02 14:00:26 2021 us=413657   link_mtu_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   tun_mtu_extra = 0
Tue Mar 02 14:00:26 2021 us=413657   tun_mtu_extra_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   mtu_discover_type = -1
Tue Mar 02 14:00:26 2021 us=413657   fragment = 0
Tue Mar 02 14:00:26 2021 us=413657   mssfix = 1450
Tue Mar 02 14:00:26 2021 us=413657   explicit_exit_notification = 1
Tue Mar 02 14:00:26 2021 us=413657 Connection profiles END
Tue Mar 02 14:00:26 2021 us=413657   remote_random = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ipchange = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   dev = 'tun'
Tue Mar 02 14:00:26 2021 us=413657   dev_type = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   dev_node = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   lladdr = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   topology = 1
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_local = '10.10.6.1'
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_remote_netmask = '10.10.6.2'
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_noexec = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_nowarn = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_local = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_netbits = 0
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_remote = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   shaper = 0
Tue Mar 02 14:00:26 2021 us=413657   mtu_test = 0
Tue Mar 02 14:00:26 2021 us=413657   mlock = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   keepalive_ping = 0
Tue Mar 02 14:00:26 2021 us=413657   keepalive_timeout = 0
Tue Mar 02 14:00:26 2021 us=413657   inactivity_timeout = 0
Tue Mar 02 14:00:26 2021 us=413657   ping_send_timeout = 0
Tue Mar 02 14:00:26 2021 us=413657   ping_rec_timeout = 0
Tue Mar 02 14:00:26 2021 us=413657   ping_rec_timeout_action = 2
Tue Mar 02 14:00:26 2021 us=413657   ping_timer_remote = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   remap_sigusr1 = 0
Tue Mar 02 14:00:26 2021 us=413657   persist_tun = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   persist_local_ip = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   persist_remote_ip = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   persist_key = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   passtos = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   resolve_retry_seconds = 1000000000
Tue Mar 02 14:00:26 2021 us=413657   resolve_in_advance = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   username = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   groupname = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   chroot_dir = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   cd_dir = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   writepid = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   up_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   down_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   down_pre = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   up_restart = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   up_delay = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   daemon = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   inetd = 0
Tue Mar 02 14:00:26 2021 us=413657   log = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   suppress_timestamps = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   machine_readable_output = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   nice = 0
Tue Mar 02 14:00:26 2021 us=413657   verbosity = 4
Tue Mar 02 14:00:26 2021 us=413657   mute = 0
Tue Mar 02 14:00:26 2021 us=413657   gremlin = 0
Tue Mar 02 14:00:26 2021 us=413657   status_file = 'openvpn-status.log'
Tue Mar 02 14:00:26 2021 us=413657   status_file_version = 1
Tue Mar 02 14:00:26 2021 us=413657   status_file_update_freq = 60
Tue Mar 02 14:00:26 2021 us=413657   occ = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   rcvbuf = 0
Tue Mar 02 14:00:26 2021 us=413657   sndbuf = 0
Tue Mar 02 14:00:26 2021 us=413657   sockflags = 0
Tue Mar 02 14:00:26 2021 us=413657   fast_io = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   comp.alg = 1
Tue Mar 02 14:00:26 2021 us=413657   comp.flags = 0
Tue Mar 02 14:00:26 2021 us=413657   route_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   route_default_gateway = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   route_default_metric = 0
Tue Mar 02 14:00:26 2021 us=413657   route_noexec = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   route_delay = 60
Tue Mar 02 14:00:26 2021 us=413657   route_delay_window = 60
Tue Mar 02 14:00:26 2021 us=413657   route_delay_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   route_nopull = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   route_gateway_via_dhcp = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   allow_pull_fqdn = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   route 10.10.6.0/255.255.255.0/default (not set)/default (not set)
Tue Mar 02 14:00:26 2021 us=413657   management_addr = '127.0.0.1'
Tue Mar 02 14:00:26 2021 us=413657   management_port = '25340'
Tue Mar 02 14:00:26 2021 us=413657   management_user_pass = 'stdin'
Tue Mar 02 14:00:26 2021 us=413657   management_log_history_cache = 250
Tue Mar 02 14:00:26 2021 us=413657   management_echo_buffer_size = 100
Tue Mar 02 14:00:26 2021 us=413657   management_write_peer_info_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   management_client_user = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   management_client_group = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   management_flags = 6
Tue Mar 02 14:00:26 2021 us=413657   shared_secret_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   key_direction = 0
Tue Mar 02 14:00:26 2021 us=413657   ciphername = 'AES-256-CBC'
Tue Mar 02 14:00:26 2021 us=413657   ncp_enabled = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Mar 02 14:00:26 2021 us=413657   authname = 'SHA1'
Tue Mar 02 14:00:26 2021 us=413657   prng_hash = 'SHA1'
Tue Mar 02 14:00:26 2021 us=413657   prng_nonce_secret_len = 16
Tue Mar 02 14:00:26 2021 us=413657   keysize = 0
Tue Mar 02 14:00:26 2021 us=413657   engine = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   replay = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   mute_replay_warnings = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   replay_window = 64
Tue Mar 02 14:00:26 2021 us=413657   replay_time = 15
Tue Mar 02 14:00:26 2021 us=413657   packet_id_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   use_iv = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   test_crypto = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   tls_server = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   tls_client = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   key_method = 2
Tue Mar 02 14:00:26 2021 us=413657   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Mar 02 14:00:26 2021 us=413657   ca_path = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   dh_file = 'C:\Program Files\OpenVPN\config\dh1024.pem'
Tue Mar 02 14:00:26 2021 us=413657   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Mar 02 14:00:26 2021 us=413657   extra_certs_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Mar 02 14:00:26 2021 us=413657   pkcs12_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   cryptoapi_cert = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   cipher_list = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   cipher_list_tls13 = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   tls_cert_profile = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   tls_verify = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   tls_export_cert = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   verify_x509_type = 0
Tue Mar 02 14:00:26 2021 us=413657   verify_x509_name = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   crl_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   ns_cert_type = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_ku[i] = 0
Tue Mar 02 14:00:26 2021 us=413657   remote_cert_eku = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   ssl_flags = 0
Tue Mar 02 14:00:26 2021 us=413657   tls_timeout = 2
Tue Mar 02 14:00:26 2021 us=413657   renegotiate_bytes = -1
Tue Mar 02 14:00:26 2021 us=413657   renegotiate_packets = 0
Tue Mar 02 14:00:26 2021 us=413657   renegotiate_seconds = 3600
Tue Mar 02 14:00:26 2021 us=413657   handshake_window = 60
Tue Mar 02 14:00:26 2021 us=413657   transition_window = 3600
Tue Mar 02 14:00:26 2021 us=413657   single_session = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   push_peer_info = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   tls_exit = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   tls_auth_file = 'C:\Program Files\OpenVPN\config\ta.key'
Tue Mar 02 14:00:26 2021 us=413657   tls_crypt_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_private_mode = 00000000
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_cert_private = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_pin_cache_period = -1
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_id = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   pkcs11_id_management = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   server_network = 10.10.6.0
Tue Mar 02 14:00:26 2021 us=413657   server_netmask = 255.255.255.0
Tue Mar 02 14:00:26 2021 us=413657   server_network_ipv6 = ::
Tue Mar 02 14:00:26 2021 us=413657   server_netbits_ipv6 = 0
Tue Mar 02 14:00:26 2021 us=413657   server_bridge_ip = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   server_bridge_netmask = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   server_bridge_pool_start = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   server_bridge_pool_end = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   push_entry = 'redirect-gateway autolocal def1 bypass-dhcp'
Tue Mar 02 14:00:26 2021 us=413657   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Mar 02 14:00:26 2021 us=413657   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Mar 02 14:00:26 2021 us=413657   push_entry = 'route 10.10.6.1'
Tue Mar 02 14:00:26 2021 us=413657   push_entry = 'topology net30'
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_defined = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_start = 10.10.6.4
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_end = 10.10.6.251
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_netmask = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_pool_persist_refresh_freq = 600
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_pool_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_pool_base = ::
Tue Mar 02 14:00:26 2021 us=413657   ifconfig_ipv6_pool_netbits = 0
Tue Mar 02 14:00:26 2021 us=413657   n_bcast_buf = 256
Tue Mar 02 14:00:26 2021 us=413657   tcp_queue_limit = 64
Tue Mar 02 14:00:26 2021 us=413657   real_hash_size = 256
Tue Mar 02 14:00:26 2021 us=413657   virtual_hash_size = 256
Tue Mar 02 14:00:26 2021 us=413657   client_connect_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   learn_address_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   client_disconnect_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   client_config_dir = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   ccd_exclusive = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   tmp_dir = 'C:\Users\ADMINI~1.WIN\AppData\Local\Temp\2\'
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_local = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_remote_netmask = 0.0.0.0
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_ipv6_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_ipv6_local = ::/0
Tue Mar 02 14:00:26 2021 us=413657   push_ifconfig_ipv6_remote = ::
Tue Mar 02 14:00:26 2021 us=413657   enable_c2c = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   duplicate_cn = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   cf_max = 0
Tue Mar 02 14:00:26 2021 us=413657   cf_per = 0
Tue Mar 02 14:00:26 2021 us=413657   max_clients = 1024
Tue Mar 02 14:00:26 2021 us=413657   max_routes_per_client = 256
Tue Mar 02 14:00:26 2021 us=413657   auth_user_pass_verify_script = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   auth_user_pass_verify_script_via_file = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   auth_token_generate = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   auth_token_lifetime = 0
Tue Mar 02 14:00:26 2021 us=413657   client = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   pull = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   auth_user_pass_file = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   show_net_up = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   route_method = 0
Tue Mar 02 14:00:26 2021 us=413657   block_outside_dns = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ip_win32_defined = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   ip_win32_type = 3
Tue Mar 02 14:00:26 2021 us=413657   dhcp_masq_offset = 0
Tue Mar 02 14:00:26 2021 us=413657   dhcp_lease_time = 31536000
Tue Mar 02 14:00:26 2021 us=413657   tap_sleep = 60
Tue Mar 02 14:00:26 2021 us=413657   dhcp_options = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   dhcp_renew = ENABLED
Tue Mar 02 14:00:26 2021 us=413657   dhcp_pre_release = DISABLED
Tue Mar 02 14:00:26 2021 us=413657   domain = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   netbios_scope = '[UNDEF]'
Tue Mar 02 14:00:26 2021 us=413657   netbios_node_type = 0
Tue Mar 02 14:00:26 2021 us=413657   disable_nbt = DISABLED
Tue Mar 02 14:00:26 2021 us=413657 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Tue Mar 02 14:00:26 2021 us=413657 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Mar 02 14:00:26 2021 us=413657 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Tue Mar 02 14:00:26 2021 us=413657 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Mar 02 14:00:26 2021 us=413657 Need hold release from management interface, waiting...
Tue Mar 02 14:00:26 2021 us=892343 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Mar 02 14:00:27 2021 us=7728 MANAGEMENT: CMD 'state on'
Tue Mar 02 14:00:27 2021 us=8243 MANAGEMENT: CMD 'log all on'
Tue Mar 02 14:00:28 2021 us=514406 MANAGEMENT: CMD 'echo all on'
Tue Mar 02 14:00:28 2021 us=514406 MANAGEMENT: CMD 'bytecount 5'
Tue Mar 02 14:00:28 2021 us=530207 MANAGEMENT: CMD 'hold off'
Tue Mar 02 14:00:28 2021 us=545837 MANAGEMENT: CMD 'hold release'
Tue Mar 02 14:00:28 2021 us=545837 WARNING: --keepalive option is missing from server config
Tue Mar 02 14:00:28 2021 us=561463 Diffie-Hellman initialized with 1024 bit key
Tue Mar 02 14:00:28 2021 us=577125 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 14:00:28 2021 us=577125 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 14:00:28 2021 us=577125 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 14:00:28 2021 us=577125 interactive service msg_channel=0
Tue Mar 02 14:00:28 2021 us=577125 ROUTE_GATEWAY 192.168.6.1/255.255.255.0 I=7 HWADDR=30:9c:23:33:be:db
Tue Mar 02 14:00:28 2021 us=577125 open_tun
Tue Mar 02 14:00:28 2021 us=577125 TAP-WIN32 device [TAP] opened: \\.\Global\{2CD1E5A1-F773-42DD-AB90-2E59776A98B3}.tap
Tue Mar 02 14:00:28 2021 us=577125 TAP-Windows Driver Version 9.24 
Tue Mar 02 14:00:28 2021 us=577125 TAP-Windows MTU=1500
Tue Mar 02 14:00:29 2021 us=578316 NETSH: C:\Windows\system32\netsh.exe interface ip set address TAP dhcp
Tue Mar 02 14:00:30 2021 us=965387 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Tue Mar 02 14:00:30 2021 us=965387 Sleeping for 60 seconds...
Tue Mar 02 14:01:30 2021 us=93800 Successful ARP Flush on interface [5] {2CD1E5A1-F773-42DD-AB90-2E59776A98B3}
Tue Mar 02 14:01:36 2021 us=140595 TAP: DHCP address renewal succeeded
Tue Mar 02 14:01:36 2021 us=140595 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Mar 02 14:01:36 2021 us=140595 MANAGEMENT: >STATE:1614704496,ASSIGN_IP,,10.10.6.1,,,,
Tue Mar 02 14:01:36 2021 us=140595 MANAGEMENT: >STATE:1614704496,ADD_ROUTES,,,,,,
Tue Mar 02 14:01:36 2021 us=140595 C:\Windows\system32\route.exe ADD 10.10.6.0 MASK 255.255.255.0 10.10.6.2
Tue Mar 02 14:01:36 2021 us=140595 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Tue Mar 02 14:01:36 2021 us=140595 Route addition via IPAPI succeeded [adaptive]
Tue Mar 02 14:01:36 2021 us=140595 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:01:36 2021 us=140595 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Mar 02 14:01:36 2021 us=140595 UDPv4 link local (bound): [AF_INET][undef]:54473
Tue Mar 02 14:01:36 2021 us=140595 UDPv4 link remote: [AF_UNSPEC]
Tue Mar 02 14:01:36 2021 us=140595 MULTI: multi_init called, r=256 v=256
Tue Mar 02 14:01:36 2021 us=140595 IFCONFIG POOL: base=10.10.6.4 size=62, ipv6=0
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='nahuel-tango,10.10.6.4', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.8', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ppedraza2,10.10.6.12', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='bzurita,10.10.6.16', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='fu-tango,10.10.6.20', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mfuenzalida,10.10.6.24', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ccorona,10.10.6.28', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='cpalomino,10.10.6.32', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='nbierti-tango,10.10.6.36', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='acanteros,10.10.6.40', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='rolo-tango,10.10.6.44', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='cpalomino,10.10.6.48', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='rolo-tango,10.10.6.52', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='almacen-tango,10.10.6.56', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='almacen-tango,10.10.6.60', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='bechevarria-tango,10.10.6.64', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='aarenas,10.10.6.68', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='rmorales-tango,10.10.6.72', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mandreatta-tango,10.10.6.76', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mikro-tango,10.10.6.80', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='pacuna-tango,10.10.6.84', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ppedraza2,10.10.6.88', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='swang,10.10.6.92', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='pacuna-tango,10.10.6.96', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='fleon-tango,10.10.6.100', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='Agonza-tango,10.10.6.104', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mnovara-tango,10.10.6.108', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ygutierrez,10.10.6.112', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='acanteros,10.10.6.116', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mlopez-tango,10.10.6.120', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mlopez-tango,10.10.6.124', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='mikro-tango,10.10.6.128', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='rmorales-tango,10.10.6.132', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.136', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ygutierrez,10.10.6.140', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='nbierti-tango,10.10.6.144', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 ifconfig_pool_read(), in='ccorona,10.10.6.148', TODO: IPv6
Tue Mar 02 14:01:36 2021 us=140595 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:01:36 2021 us=140595 IFCONFIG POOL LIST
Tue Mar 02 14:01:36 2021 us=140595 nahuel-tango,10.10.6.4
Tue Mar 02 14:01:36 2021 us=140595 dfiaccini-tango,10.10.6.8
Tue Mar 02 14:01:36 2021 us=140595 ppedraza2,10.10.6.12
Tue Mar 02 14:01:36 2021 us=140595 bzurita,10.10.6.16
Tue Mar 02 14:01:36 2021 us=140595 fu-tango,10.10.6.20
Tue Mar 02 14:01:36 2021 us=140595 mfuenzalida,10.10.6.24
Tue Mar 02 14:01:36 2021 us=140595 ccorona,10.10.6.28
Tue Mar 02 14:01:36 2021 us=140595 cpalomino,10.10.6.32
Tue Mar 02 14:01:36 2021 us=140595 nbierti-tango,10.10.6.36
Tue Mar 02 14:01:36 2021 us=140595 acanteros,10.10.6.40
Tue Mar 02 14:01:36 2021 us=140595 rolo-tango,10.10.6.44
Tue Mar 02 14:01:36 2021 us=140595 cpalomino,10.10.6.48
Tue Mar 02 14:01:36 2021 us=140595 rolo-tango,10.10.6.52
Tue Mar 02 14:01:36 2021 us=140595 almacen-tango,10.10.6.56
Tue Mar 02 14:01:36 2021 us=140595 almacen-tango,10.10.6.60
Tue Mar 02 14:01:36 2021 us=140595 bechevarria-tango,10.10.6.64
Tue Mar 02 14:01:36 2021 us=140595 aarenas,10.10.6.68
Tue Mar 02 14:01:36 2021 us=140595 rmorales-tango,10.10.6.72
Tue Mar 02 14:01:36 2021 us=140595 mandreatta-tango,10.10.6.76
Tue Mar 02 14:01:36 2021 us=140595 mikro-tango,10.10.6.80
Tue Mar 02 14:01:36 2021 us=140595 pacuna-tango,10.10.6.84
Tue Mar 02 14:01:36 2021 us=140595 ppedraza2,10.10.6.88
Tue Mar 02 14:01:36 2021 us=140595 swang,10.10.6.92
Tue Mar 02 14:01:36 2021 us=140595 pacuna-tango,10.10.6.96
Tue Mar 02 14:01:36 2021 us=140595 fleon-tango,10.10.6.100
Tue Mar 02 14:01:36 2021 us=140595 Agonza-tango,10.10.6.104
Tue Mar 02 14:01:36 2021 us=140595 mnovara-tango,10.10.6.108
Tue Mar 02 14:01:36 2021 us=140595 ygutierrez,10.10.6.112
Tue Mar 02 14:01:36 2021 us=140595 acanteros,10.10.6.116
Tue Mar 02 14:01:36 2021 us=140595 mlopez-tango,10.10.6.120
Tue Mar 02 14:01:36 2021 us=140595 mlopez-tango,10.10.6.124
Tue Mar 02 14:01:36 2021 us=140595 mikro-tango,10.10.6.128
Tue Mar 02 14:01:36 2021 us=140595 rmorales-tango,10.10.6.132
Tue Mar 02 14:01:36 2021 us=140595 dfiaccini-tango,10.10.6.136
Tue Mar 02 14:01:36 2021 us=140595 ygutierrez,10.10.6.140
Tue Mar 02 14:01:36 2021 us=140595 nbierti-tango,10.10.6.144
Tue Mar 02 14:01:36 2021 us=140595 ccorona,10.10.6.148
Tue Mar 02 14:01:36 2021 us=140595 Initialization Sequence Completed
Tue Mar 02 14:01:36 2021 us=140595 MANAGEMENT: >STATE:1614704496,CONNECTED,SUCCESS,10.10.6.1,,,,
Tue Mar 02 14:02:31 2021 us=441156 MULTI: multi_create_instance called
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 Re-using SSL/TLS context
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Mar 02 14:02:31 2021 us=441156 200.127.225.17:58083 TLS: Initial packet from [AF_INET]200.127.225.17:58083, sid=40dfcd46 10dfc3dd
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 VERIFY OK: depth=1, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=ca, name=ca, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 VERIFY OK: depth=0, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=nahuel-tango, name=nahuel-tango, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_VER=2.4.9
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_PLAT=win
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_PROTO=2
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_NCP=2
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_LZ4=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_LZ4v2=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_LZO=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_COMP_STUB=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_COMP_STUBv2=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_TCPNL=1
Tue Mar 02 14:02:31 2021 us=509918 200.127.225.17:58083 peer info: IV_GUI_VER=OpenVPN_GUI_11
Tue Mar 02 14:02:31 2021 us=572767 200.127.225.17:58083 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 1024 bit RSA
Tue Mar 02 14:02:31 2021 us=572767 200.127.225.17:58083 [nahuel-tango] Peer Connection Initiated with [AF_INET]200.127.225.17:58083
Tue Mar 02 14:02:31 2021 us=572767 nahuel-tango/200.127.225.17:58083 MULTI_sva: pool returned IPv4=10.10.6.6, IPv6=(Not enabled)
Tue Mar 02 14:02:31 2021 us=572767 nahuel-tango/200.127.225.17:58083 MULTI: Learn: 10.10.6.6 -> nahuel-tango/200.127.225.17:58083
Tue Mar 02 14:02:31 2021 us=572767 nahuel-tango/200.127.225.17:58083 MULTI: primary virtual IP for nahuel-tango/200.127.225.17:58083: 10.10.6.6
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 PUSH: Received control message: 'PUSH_REQUEST'
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 SENT CONTROL [nahuel-tango]: 'PUSH_REPLY,redirect-gateway autolocal def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.10.6.1,topology net30,ifconfig 10.10.6.6 10.10.6.5,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 14:02:32 2021 us=759182 nahuel-tango/200.127.225.17:58083 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 14:02:33 2021 us=409392 nahuel-tango/200.127.225.17:58083 MULTI: bad source address from client [::], packet dropped
Both firewalls are enabled and the VPN is working.

With all this tests. I forgot to share the conection with the LAN, son doing that also fixed the issue with RDP.

I'll wait if you have any other recomendation

Thanks!! :D

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 5:28 pm

Great, thank you too.
Nahuel wrote:
Tue Mar 02, 2021 5:06 pm
I'll wait if you have any other recomendation
I have a few ..

Why are you doing this ?

Code: Select all

ping 0
ping-restart 0
You seem to have disabled this deliberately:

Code: Select all

WARNING: --keepalive option is missing from server config
Are you trying to save data on your internet service ?

The recommended setting is:

Code: Select all

keepalive 10 60
# ping 0
# ping-restart 0
Next, OpenVPN is now at Version 2.5.1 and we recommend all Windows users to upgrade all servers and clients to that version. It is more secure and a tiny bit faster to initialise. Plus lots of other improvements. However, you make the decision to upgrade or not as you see fit.
https://openvpn.net/community-downloads/

Also, your PKI seems to be a little old:

Code: Select all

Diffie-Hellman initialized with 1024 bit key
1024 bit is considered to be a bit weak these days.

If you install 2.5.1 (above) you can select Custom and install Easy-RSA 3.
You can then use Easy-RSA 3 to build yourself a new PKI with modern security settings.
If you do then start by reading this:
https://github.com/OpenVPN/easy-rsa/blo ... indows.txt

If you do install Easy-RSA 3 you can also try Easy-TLS:
https://github.com/TinCanTech/easy-tls
If you do then start by reading these:
https://github.com/TinCanTech/easy-tls/ ... troduction
https://github.com/TinCanTech/easy-tls/ ... dows-Usage

I know that is a lot of work, so set your self up with a nice cup of tea and see what you think.. 8-)

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 5:31 pm

There is one other test I would like to ask you to try for me (I don't have Windows to test).

Please revert the proto udp4 back to proto udp and let me know the result. Leave everything else as-is.

Please post your log again :D

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 5:35 pm

keepalive and ping were workarounds that I had to make to solve a connection problem with a farrrr remote site.

I'm going to take the opportunity to upgrade now that I got a better ISP. Will try to follow the docs you gave me.

Thank you so much! :D :D

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Windows server update made my OpenVPN stop working

Post by TinCanTech » Tue Mar 02, 2021 5:36 pm

Please try this before you upgrade
TinCanTech wrote:
Tue Mar 02, 2021 5:31 pm
Please revert the proto udp4 back to proto udp and let me know the result. Leave everything else as-is.

Please post your log again :D

Nahuel
OpenVPN User
Posts: 29
Joined: Mon Mar 01, 2021 10:39 pm

Re: Windows server update made my OpenVPN stop working

Post by Nahuel » Tue Mar 02, 2021 6:01 pm

Sorry, I missed that post. Here it is, I removed the 4 in both the server and client config.

Code: Select all

Tue Mar 02 14:57:00 2021 us=613016 Current Parameter Settings:
Tue Mar 02 14:57:00 2021 us=613016   config = 'server.ovpn'
Tue Mar 02 14:57:00 2021 us=613016   mode = 1
Tue Mar 02 14:57:00 2021 us=613016   show_ciphers = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   show_digests = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   show_engines = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   genkey = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   key_pass_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   show_tls_ciphers = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   connect_retry_max = 0
Tue Mar 02 14:57:00 2021 us=613016 Connection profiles [0]:
Tue Mar 02 14:57:00 2021 us=613016   proto = udp
Tue Mar 02 14:57:00 2021 us=613016   local = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   local_port = '54473'
Tue Mar 02 14:57:00 2021 us=613016   remote = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   remote_port = '54473'
Tue Mar 02 14:57:00 2021 us=613016   remote_float = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   bind_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   bind_local = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   bind_ipv6_only = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   connect_retry_seconds = 5
Tue Mar 02 14:57:00 2021 us=613016   connect_timeout = 120
Tue Mar 02 14:57:00 2021 us=613016   socks_proxy_server = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   socks_proxy_port = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   tun_mtu = 1500
Tue Mar 02 14:57:00 2021 us=613016   tun_mtu_defined = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   link_mtu = 1500
Tue Mar 02 14:57:00 2021 us=613016   link_mtu_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   tun_mtu_extra = 0
Tue Mar 02 14:57:00 2021 us=613016   tun_mtu_extra_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   mtu_discover_type = -1
Tue Mar 02 14:57:00 2021 us=613016   fragment = 0
Tue Mar 02 14:57:00 2021 us=613016   mssfix = 1450
Tue Mar 02 14:57:00 2021 us=613016   explicit_exit_notification = 1
Tue Mar 02 14:57:00 2021 us=613016 Connection profiles END
Tue Mar 02 14:57:00 2021 us=613016   remote_random = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ipchange = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   dev = 'tun'
Tue Mar 02 14:57:00 2021 us=613016   dev_type = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   dev_node = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   lladdr = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   topology = 1
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_local = '10.10.6.1'
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_remote_netmask = '10.10.6.2'
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_noexec = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_nowarn = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_local = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_netbits = 0
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_remote = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   shaper = 0
Tue Mar 02 14:57:00 2021 us=613016   mtu_test = 0
Tue Mar 02 14:57:00 2021 us=613016   mlock = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   keepalive_ping = 0
Tue Mar 02 14:57:00 2021 us=613016   keepalive_timeout = 0
Tue Mar 02 14:57:00 2021 us=613016   inactivity_timeout = 0
Tue Mar 02 14:57:00 2021 us=613016   ping_send_timeout = 0
Tue Mar 02 14:57:00 2021 us=613016   ping_rec_timeout = 0
Tue Mar 02 14:57:00 2021 us=613016   ping_rec_timeout_action = 2
Tue Mar 02 14:57:00 2021 us=613016   ping_timer_remote = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   remap_sigusr1 = 0
Tue Mar 02 14:57:00 2021 us=613016   persist_tun = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   persist_local_ip = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   persist_remote_ip = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   persist_key = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   passtos = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   resolve_retry_seconds = 1000000000
Tue Mar 02 14:57:00 2021 us=613016   resolve_in_advance = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   username = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   groupname = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   chroot_dir = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   cd_dir = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   writepid = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   up_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   down_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   down_pre = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   up_restart = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   up_delay = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   daemon = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   inetd = 0
Tue Mar 02 14:57:00 2021 us=613016   log = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   suppress_timestamps = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   machine_readable_output = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   nice = 0
Tue Mar 02 14:57:00 2021 us=613016   verbosity = 4
Tue Mar 02 14:57:00 2021 us=613016   mute = 0
Tue Mar 02 14:57:00 2021 us=613016   gremlin = 0
Tue Mar 02 14:57:00 2021 us=613016   status_file = 'openvpn-status.log'
Tue Mar 02 14:57:00 2021 us=613016   status_file_version = 1
Tue Mar 02 14:57:00 2021 us=613016   status_file_update_freq = 60
Tue Mar 02 14:57:00 2021 us=613016   occ = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   rcvbuf = 0
Tue Mar 02 14:57:00 2021 us=613016   sndbuf = 0
Tue Mar 02 14:57:00 2021 us=613016   sockflags = 0
Tue Mar 02 14:57:00 2021 us=613016   fast_io = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   comp.alg = 1
Tue Mar 02 14:57:00 2021 us=613016   comp.flags = 0
Tue Mar 02 14:57:00 2021 us=613016   route_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   route_default_gateway = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   route_default_metric = 0
Tue Mar 02 14:57:00 2021 us=613016   route_noexec = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   route_delay = 60
Tue Mar 02 14:57:00 2021 us=613016   route_delay_window = 60
Tue Mar 02 14:57:00 2021 us=613016   route_delay_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   route_nopull = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   route_gateway_via_dhcp = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   allow_pull_fqdn = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   route 10.10.6.0/255.255.255.0/default (not set)/default (not set)
Tue Mar 02 14:57:00 2021 us=613016   management_addr = '127.0.0.1'
Tue Mar 02 14:57:00 2021 us=613016   management_port = '25340'
Tue Mar 02 14:57:00 2021 us=613016   management_user_pass = 'stdin'
Tue Mar 02 14:57:00 2021 us=613016   management_log_history_cache = 250
Tue Mar 02 14:57:00 2021 us=613016   management_echo_buffer_size = 100
Tue Mar 02 14:57:00 2021 us=613016   management_write_peer_info_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   management_client_user = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   management_client_group = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   management_flags = 6
Tue Mar 02 14:57:00 2021 us=613016   shared_secret_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   key_direction = 0
Tue Mar 02 14:57:00 2021 us=613016   ciphername = 'AES-256-CBC'
Tue Mar 02 14:57:00 2021 us=613016   ncp_enabled = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Mar 02 14:57:00 2021 us=613016   authname = 'SHA1'
Tue Mar 02 14:57:00 2021 us=613016   prng_hash = 'SHA1'
Tue Mar 02 14:57:00 2021 us=613016   prng_nonce_secret_len = 16
Tue Mar 02 14:57:00 2021 us=613016   keysize = 0
Tue Mar 02 14:57:00 2021 us=613016   engine = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   replay = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   mute_replay_warnings = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   replay_window = 64
Tue Mar 02 14:57:00 2021 us=613016   replay_time = 15
Tue Mar 02 14:57:00 2021 us=613016   packet_id_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   use_iv = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   test_crypto = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   tls_server = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   tls_client = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   key_method = 2
Tue Mar 02 14:57:00 2021 us=613016   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Mar 02 14:57:00 2021 us=613016   ca_path = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   dh_file = 'C:\Program Files\OpenVPN\config\dh1024.pem'
Tue Mar 02 14:57:00 2021 us=613016   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Mar 02 14:57:00 2021 us=613016   extra_certs_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Mar 02 14:57:00 2021 us=613016   pkcs12_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   cryptoapi_cert = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   cipher_list = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   cipher_list_tls13 = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   tls_cert_profile = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   tls_verify = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   tls_export_cert = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   verify_x509_type = 0
Tue Mar 02 14:57:00 2021 us=613016   verify_x509_name = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   crl_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   ns_cert_type = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_ku[i] = 0
Tue Mar 02 14:57:00 2021 us=613016   remote_cert_eku = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   ssl_flags = 0
Tue Mar 02 14:57:00 2021 us=613016   tls_timeout = 2
Tue Mar 02 14:57:00 2021 us=613016   renegotiate_bytes = -1
Tue Mar 02 14:57:00 2021 us=613016   renegotiate_packets = 0
Tue Mar 02 14:57:00 2021 us=613016   renegotiate_seconds = 3600
Tue Mar 02 14:57:00 2021 us=613016   handshake_window = 60
Tue Mar 02 14:57:00 2021 us=613016   transition_window = 3600
Tue Mar 02 14:57:00 2021 us=613016   single_session = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   push_peer_info = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   tls_exit = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   tls_auth_file = 'C:\Program Files\OpenVPN\config\ta.key'
Tue Mar 02 14:57:00 2021 us=613016   tls_crypt_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_protected_authentication = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_private_mode = 00000000
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_cert_private = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_pin_cache_period = -1
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_id = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   pkcs11_id_management = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   server_network = 10.10.6.0
Tue Mar 02 14:57:00 2021 us=613016   server_netmask = 255.255.255.0
Tue Mar 02 14:57:00 2021 us=613016   server_network_ipv6 = ::
Tue Mar 02 14:57:00 2021 us=613016   server_netbits_ipv6 = 0
Tue Mar 02 14:57:00 2021 us=613016   server_bridge_ip = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   server_bridge_netmask = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   server_bridge_pool_start = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   server_bridge_pool_end = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   push_entry = 'redirect-gateway autolocal def1 bypass-dhcp'
Tue Mar 02 14:57:00 2021 us=613016   push_entry = 'dhcp-option DNS 8.8.8.8'
Tue Mar 02 14:57:00 2021 us=613016   push_entry = 'dhcp-option DNS 8.8.4.4'
Tue Mar 02 14:57:00 2021 us=613016   push_entry = 'route 10.10.6.1'
Tue Mar 02 14:57:00 2021 us=613016   push_entry = 'topology net30'
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_defined = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_start = 10.10.6.4
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_end = 10.10.6.251
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_netmask = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_persist_filename = 'ipp.txt'
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_pool_persist_refresh_freq = 600
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_pool_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_pool_base = ::
Tue Mar 02 14:57:00 2021 us=613016   ifconfig_ipv6_pool_netbits = 0
Tue Mar 02 14:57:00 2021 us=613016   n_bcast_buf = 256
Tue Mar 02 14:57:00 2021 us=613016   tcp_queue_limit = 64
Tue Mar 02 14:57:00 2021 us=613016   real_hash_size = 256
Tue Mar 02 14:57:00 2021 us=613016   virtual_hash_size = 256
Tue Mar 02 14:57:00 2021 us=613016   client_connect_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   learn_address_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   client_disconnect_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   client_config_dir = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   ccd_exclusive = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   tmp_dir = 'C:\Users\ADMINI~1.WIN\AppData\Local\Temp\2\'
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_local = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_remote_netmask = 0.0.0.0
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_ipv6_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_ipv6_local = ::/0
Tue Mar 02 14:57:00 2021 us=613016   push_ifconfig_ipv6_remote = ::
Tue Mar 02 14:57:00 2021 us=613016   enable_c2c = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   duplicate_cn = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   cf_max = 0
Tue Mar 02 14:57:00 2021 us=613016   cf_per = 0
Tue Mar 02 14:57:00 2021 us=613016   max_clients = 1024
Tue Mar 02 14:57:00 2021 us=613016   max_routes_per_client = 256
Tue Mar 02 14:57:00 2021 us=613016   auth_user_pass_verify_script = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   auth_user_pass_verify_script_via_file = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   auth_token_generate = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   auth_token_lifetime = 0
Tue Mar 02 14:57:00 2021 us=613016   client = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   pull = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   auth_user_pass_file = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   show_net_up = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   route_method = 0
Tue Mar 02 14:57:00 2021 us=613016   block_outside_dns = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ip_win32_defined = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   ip_win32_type = 3
Tue Mar 02 14:57:00 2021 us=613016   dhcp_masq_offset = 0
Tue Mar 02 14:57:00 2021 us=613016   dhcp_lease_time = 31536000
Tue Mar 02 14:57:00 2021 us=613016   tap_sleep = 60
Tue Mar 02 14:57:00 2021 us=613016   dhcp_options = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   dhcp_renew = ENABLED
Tue Mar 02 14:57:00 2021 us=613016   dhcp_pre_release = DISABLED
Tue Mar 02 14:57:00 2021 us=613016   domain = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   netbios_scope = '[UNDEF]'
Tue Mar 02 14:57:00 2021 us=613016   netbios_node_type = 0
Tue Mar 02 14:57:00 2021 us=613016   disable_nbt = DISABLED
Tue Mar 02 14:57:00 2021 us=613016 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Tue Mar 02 14:57:00 2021 us=613016 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Mar 02 14:57:00 2021 us=613016 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Tue Mar 02 14:57:00 2021 us=628642 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Mar 02 14:57:00 2021 us=628642 Need hold release from management interface, waiting...
Tue Mar 02 14:57:01 2021 us=113099 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Mar 02 14:57:01 2021 us=222481 MANAGEMENT: CMD 'state on'
Tue Mar 02 14:57:01 2021 us=222481 MANAGEMENT: CMD 'log all on'
Tue Mar 02 14:57:02 2021 us=566348 MANAGEMENT: CMD 'echo all on'
Tue Mar 02 14:57:02 2021 us=581976 MANAGEMENT: CMD 'bytecount 5'
Tue Mar 02 14:57:02 2021 us=597630 MANAGEMENT: CMD 'hold off'
Tue Mar 02 14:57:02 2021 us=613227 MANAGEMENT: CMD 'hold release'
Tue Mar 02 14:57:02 2021 us=613227 WARNING: --keepalive option is missing from server config
Tue Mar 02 14:57:02 2021 us=628854 Diffie-Hellman initialized with 1024 bit key
Tue Mar 02 14:57:02 2021 us=628854 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 14:57:02 2021 us=628854 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Mar 02 14:57:02 2021 us=628854 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 14:57:02 2021 us=628854 interactive service msg_channel=0
Tue Mar 02 14:57:02 2021 us=644480 ROUTE_GATEWAY 192.168.6.1/255.255.255.0 I=7 HWADDR=30:9c:23:33:be:db
Tue Mar 02 14:57:02 2021 us=644480 open_tun
Tue Mar 02 14:57:02 2021 us=644480 TAP-WIN32 device [TAP] opened: \\.\Global\{2CD1E5A1-F773-42DD-AB90-2E59776A98B3}.tap
Tue Mar 02 14:57:02 2021 us=644480 TAP-Windows Driver Version 9.24 
Tue Mar 02 14:57:02 2021 us=644480 TAP-Windows MTU=1500
Tue Mar 02 14:57:02 2021 us=644480 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.6.1/255.255.255.252 on interface {2CD1E5A1-F773-42DD-AB90-2E59776A98B3} [DHCP-serv: 10.10.6.2, lease-time: 31536000]
Tue Mar 02 14:57:02 2021 us=644480 Sleeping for 60 seconds...
Tue Mar 02 14:58:02 2021 us=666440 Successful ARP Flush on interface [5] {2CD1E5A1-F773-42DD-AB90-2E59776A98B3}
Tue Mar 02 14:58:05 2021 us=869903 TAP: DHCP address renewal succeeded
Tue Mar 02 14:58:05 2021 us=869903 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Mar 02 14:58:05 2021 us=869903 MANAGEMENT: >STATE:1614707885,ASSIGN_IP,,10.10.6.1,,,,
Tue Mar 02 14:58:05 2021 us=869903 MANAGEMENT: >STATE:1614707885,ADD_ROUTES,,,,,,
Tue Mar 02 14:58:05 2021 us=869903 C:\Windows\system32\route.exe ADD 10.10.6.0 MASK 255.255.255.0 10.10.6.2
Tue Mar 02 14:58:05 2021 us=869903 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Tue Mar 02 14:58:05 2021 us=869903 Route addition via IPAPI succeeded [adaptive]
Tue Mar 02 14:58:05 2021 us=869903 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:58:05 2021 us=869903 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Tue Mar 02 14:58:05 2021 us=869903 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Mar 02 14:58:05 2021 us=869903 setsockopt(IPV6_V6ONLY=0)
Tue Mar 02 14:58:05 2021 us=869903 UDPv6 link local (bound): [AF_INET6][undef]:54473
Tue Mar 02 14:58:05 2021 us=869903 UDPv6 link remote: [AF_UNSPEC]
Tue Mar 02 14:58:05 2021 us=869903 MULTI: multi_init called, r=256 v=256
Tue Mar 02 14:58:05 2021 us=869903 IFCONFIG POOL: base=10.10.6.4 size=62, ipv6=0
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='nahuel-tango,10.10.6.4', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.8', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='ppedraza2,10.10.6.12', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='bzurita,10.10.6.16', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='fu-tango,10.10.6.20', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mfuenzalida,10.10.6.24', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='ccorona,10.10.6.28', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='cpalomino,10.10.6.32', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='nbierti-tango,10.10.6.36', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='acanteros,10.10.6.40', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='rolo-tango,10.10.6.44', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='cpalomino,10.10.6.48', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='rolo-tango,10.10.6.52', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='almacen-tango,10.10.6.56', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='almacen-tango,10.10.6.60', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='bechevarria-tango,10.10.6.64', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='aarenas,10.10.6.68', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='rmorales-tango,10.10.6.72', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mandreatta-tango,10.10.6.76', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mikro-tango,10.10.6.80', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='pacuna-tango,10.10.6.84', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='ppedraza2,10.10.6.88', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='swang,10.10.6.92', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='pacuna-tango,10.10.6.96', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='fleon-tango,10.10.6.100', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='Agonza-tango,10.10.6.104', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mnovara-tango,10.10.6.108', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='ygutierrez,10.10.6.112', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='acanteros,10.10.6.116', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mlopez-tango,10.10.6.120', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mlopez-tango,10.10.6.124', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='mikro-tango,10.10.6.128', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=869903 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=869903 ifconfig_pool_read(), in='rmorales-tango,10.10.6.132', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=885527 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=885527 ifconfig_pool_read(), in='dfiaccini-tango,10.10.6.136', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=885527 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=885527 ifconfig_pool_read(), in='ygutierrez,10.10.6.140', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=885527 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=885527 ifconfig_pool_read(), in='nbierti-tango,10.10.6.144', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=885527 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=885527 ifconfig_pool_read(), in='ccorona,10.10.6.148', TODO: IPv6
Tue Mar 02 14:58:05 2021 us=885527 succeeded -> ifconfig_pool_set()
Tue Mar 02 14:58:05 2021 us=885527 IFCONFIG POOL LIST
Tue Mar 02 14:58:05 2021 us=885527 nahuel-tango,10.10.6.4
Tue Mar 02 14:58:05 2021 us=885527 dfiaccini-tango,10.10.6.8
Tue Mar 02 14:58:05 2021 us=885527 ppedraza2,10.10.6.12
Tue Mar 02 14:58:05 2021 us=885527 bzurita,10.10.6.16
Tue Mar 02 14:58:05 2021 us=885527 fu-tango,10.10.6.20
Tue Mar 02 14:58:05 2021 us=885527 mfuenzalida,10.10.6.24
Tue Mar 02 14:58:05 2021 us=885527 ccorona,10.10.6.28
Tue Mar 02 14:58:05 2021 us=885527 cpalomino,10.10.6.32
Tue Mar 02 14:58:05 2021 us=885527 nbierti-tango,10.10.6.36
Tue Mar 02 14:58:05 2021 us=885527 acanteros,10.10.6.40
Tue Mar 02 14:58:05 2021 us=885527 rolo-tango,10.10.6.44
Tue Mar 02 14:58:05 2021 us=885527 cpalomino,10.10.6.48
Tue Mar 02 14:58:05 2021 us=885527 rolo-tango,10.10.6.52
Tue Mar 02 14:58:05 2021 us=885527 almacen-tango,10.10.6.56
Tue Mar 02 14:58:05 2021 us=885527 almacen-tango,10.10.6.60
Tue Mar 02 14:58:05 2021 us=885527 bechevarria-tango,10.10.6.64
Tue Mar 02 14:58:05 2021 us=885527 aarenas,10.10.6.68
Tue Mar 02 14:58:05 2021 us=885527 rmorales-tango,10.10.6.72
Tue Mar 02 14:58:05 2021 us=885527 mandreatta-tango,10.10.6.76
Tue Mar 02 14:58:05 2021 us=885527 mikro-tango,10.10.6.80
Tue Mar 02 14:58:05 2021 us=885527 pacuna-tango,10.10.6.84
Tue Mar 02 14:58:05 2021 us=885527 ppedraza2,10.10.6.88
Tue Mar 02 14:58:05 2021 us=885527 swang,10.10.6.92
Tue Mar 02 14:58:05 2021 us=885527 pacuna-tango,10.10.6.96
Tue Mar 02 14:58:05 2021 us=885527 fleon-tango,10.10.6.100
Tue Mar 02 14:58:05 2021 us=885527 Agonza-tango,10.10.6.104
Tue Mar 02 14:58:05 2021 us=885527 mnovara-tango,10.10.6.108
Tue Mar 02 14:58:05 2021 us=885527 ygutierrez,10.10.6.112
Tue Mar 02 14:58:05 2021 us=885527 acanteros,10.10.6.116
Tue Mar 02 14:58:05 2021 us=885527 mlopez-tango,10.10.6.120
Tue Mar 02 14:58:05 2021 us=885527 mlopez-tango,10.10.6.124
Tue Mar 02 14:58:05 2021 us=885527 mikro-tango,10.10.6.128
Tue Mar 02 14:58:05 2021 us=885527 rmorales-tango,10.10.6.132
Tue Mar 02 14:58:05 2021 us=885527 dfiaccini-tango,10.10.6.136
Tue Mar 02 14:58:05 2021 us=885527 ygutierrez,10.10.6.140
Tue Mar 02 14:58:05 2021 us=885527 nbierti-tango,10.10.6.144
Tue Mar 02 14:58:05 2021 us=885527 ccorona,10.10.6.148
Tue Mar 02 14:58:05 2021 us=885527 Initialization Sequence Completed
Tue Mar 02 14:58:05 2021 us=885527 MANAGEMENT: >STATE:1614707885,CONNECTED,SUCCESS,10.10.6.1,,,,
Tue Mar 02 14:58:16 2021 us=120984 MULTI: multi_create_instance called
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 Re-using SSL/TLS context
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Mar 02 14:58:16 2021 us=120984 192.168.6.1:50596 TLS: Initial packet from [AF_INET6]::ffff:192.168.6.1:50596, sid=59e2887d 1c5ec2d3
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 VERIFY OK: depth=1, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=ca, name=ca, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 VERIFY OK: depth=0, C=AR, ST=SLA, L=SLA, O=HQ, OU=Hanaq, CN=nahuel-tango, name=nahuel-tango, emailAddress=sistemas@hanaqgroup.com
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_VER=2.4.9
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_PLAT=win
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_PROTO=2
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_NCP=2
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_LZ4=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_LZ4v2=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_LZO=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_COMP_STUB=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_COMP_STUBv2=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_TCPNL=1
Tue Mar 02 14:58:16 2021 us=417889 192.168.6.1:50596 peer info: IV_GUI_VER=OpenVPN_GUI_11
Tue Mar 02 14:58:16 2021 us=574157 192.168.6.1:50596 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 1024 bit RSA
Tue Mar 02 14:58:16 2021 us=574157 192.168.6.1:50596 [nahuel-tango] Peer Connection Initiated with [AF_INET6]::ffff:192.168.6.1:50596
Tue Mar 02 14:58:16 2021 us=574157 nahuel-tango/192.168.6.1:50596 MULTI_sva: pool returned IPv4=10.10.6.6, IPv6=(Not enabled)
Tue Mar 02 14:58:16 2021 us=574157 nahuel-tango/192.168.6.1:50596 MULTI: Learn: 10.10.6.6 -> nahuel-tango/192.168.6.1:50596
Tue Mar 02 14:58:16 2021 us=574157 nahuel-tango/192.168.6.1:50596 MULTI: primary virtual IP for nahuel-tango/192.168.6.1:50596: 10.10.6.6
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 PUSH: Received control message: 'PUSH_REQUEST'
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 SENT CONTROL [nahuel-tango]: 'PUSH_REPLY,redirect-gateway autolocal def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.10.6.1,topology net30,ifconfig 10.10.6.6 10.10.6.5,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 14:58:17 2021 us=527383 nahuel-tango/192.168.6.1:50596 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Mar 02 14:58:18 2021 us=74313 nahuel-tango/192.168.6.1:50596 MULTI: bad source address from client [::], packet dropped

Post Reply