Opened 3 years ago

Closed 3 years ago

#1401 closed Bug / Defect (wontfix)

Win64 Laptop Created connection is unreliable.

Reported by: npr Owned by:
Priority: minor Milestone:
Component: Generic / unclassified Version: OpenVPN 2.5.1 (Community Ed)
Severity: Not set (select this one, unless your'e a OpenVPN developer) Keywords: windows
Cc:

Description

Issue tested in versions:

2.4.9,
2.4.10,
2.5.1.

Logs attached for versions:

2.4.9 and 2.5.1.
(Identifying Personal and client information has been redacted).
The ".fail.txt" files indicate instances where the bug manifested, the ".txt" files indicate instances where it did not do so. See below for more information.

Client OS: Windows 10 Professional x86-64.
Server OS: FreeBSD (pfSense firewall distribution) on x86-64bit.
Client Computer:

Brand/Type?: LENOVO Thinkbook 15p,
CPU: Intel i5-10300H
GPU: nVidia GTX-1650 Max-Q

Goal of the VPN connection:

Connecting a remote host to an internal corporate network. So there are 3 private networks involved; the home network (usually 192.168.1.0/24), a company network, and a VPN network (usually chosen somewhere in the 10.x range, outside of where local providers pick addresses).

Said remote host is a locked down user computer, so the VPN connection is to be established prior to login. This means that reliability is quite important, as the laptop can become locked down if no connection can be established to the domain controller or DC. To that end I've written a little script that will do so, provided with a little config file with all the necessary credentials. (Note that there are additional requirements that don't make it possible to run openVPN as a service upon startup). So far this configuration has worked well for us.

Problem statement:

Some laptops have proved problematic: the VPN connection will be established, even visible on the server, yet no data can come over the link (the server will show the connection as transferring only a few KBs). Pings into the corporate network will timeout instead of bouncing from the remote firewall as unreachable. In some cases openVPN will unsuccesfully attempt to re-establish the connection periodically because it fails to ping the other side. (Logs indicate the connections are succesful, but no data can still be transferred).

Steps to reproduce:

Since adding in all the domain restrictions makes the issue a lot more complicated to debug (because of the high probability of lockouts), and it will occur even without a domain, I've made a more minimal reproducible by replicating the VPN configuration on a laptop with only local accounts. The problem will still manifest.

  1. Install openVPN for windows using the community edition .msi package for 2.5.1 (or executable installer for 2.4.9).
  2. Use the pfsense provided configuration file to connect the client to the server.
  1. Reboot the machine.
  2. Start openVPN manually (not as a service) using the openvpn executable, or using the openvpn-GUI (either method reproduces the problem), as an administrator, using a shell with admin privileges. An example command to do so:
& "C:\Program Files\OpenVPN\bin\openvpn.exe" --config "C:\Program Files\OpenVPN\config\pf1-udp-username-config.ovpn"
  1. Try to ping the openVPN server, using its address on the tunnel network.
  2. Try to ping a machine on the company network (usually the DC).

Steps 5. and 6. will sometimes fail, that is, the connection is functional some percentage of the time. (I haven't run any statistics on the actual number).

Interesting other findings:

Power management, usually, interferes with things and causes bugs and problems. Here though, it can rather mysteriously actually help. To quickly test:

  1. Set the power management (for both battery and grid power) to 2mins/3mins for power off screen / sleep mode respectively.
  2. Wait 3 minutes for the laptop to go into sleep mode.
  3. Press the power button to leave sleep mode.
  4. Login.
  5. Repeat steps 5 & 6 of "Steps to reproduce". Find that (some of the time) you can now ping the domain controller.

Security software:

I've tried disabling all of the 'security features' on the device, one by one. It has no effect on the problem. These include:

  • Windows Firewall
  • Windows Defender
  • UEFI Secure boot

Logs:

Are attached here for completeness. Unfortunately this problem appears quite elusive: the logs don't seem to indicate any differences (apart from time, or how long things took) that I could spot.

log_2.4.9.txt:
Succesful connection using version 2.4.9.

PS C:\WINDOWS\system32> & "C:\Program Files\OpenVPN\bin\openvpn.exe" --config 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn' --verb 5
Thu Apr 15 11:08:33 2021 us=196146 Current Parameter Settings:
Thu Apr 15 11:08:33 2021 us=196146   config = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn'
Thu Apr 15 11:08:33 2021 us=196146   mode = 0
Thu Apr 15 11:08:33 2021 us=196146   show_ciphers = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   show_digests = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   show_engines = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   genkey = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   key_pass_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   show_tls_ciphers = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   connect_retry_max = 0
Thu Apr 15 11:08:33 2021 us=196146 Connection profiles [0]:
Thu Apr 15 11:08:33 2021 us=196146   proto = udp
Thu Apr 15 11:08:33 2021 us=196146   local = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   local_port = '1194'
Thu Apr 15 11:08:33 2021 us=196146   remote = 'xxx.xxx.xxx.xxx'
Thu Apr 15 11:08:33 2021 us=196146   remote_port = '1194'
Thu Apr 15 11:08:33 2021 us=196146   remote_float = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   bind_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   bind_local = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   bind_ipv6_only = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   connect_retry_seconds = 5
Thu Apr 15 11:08:33 2021 us=196146   connect_timeout = 120
Thu Apr 15 11:08:33 2021 us=196146   socks_proxy_server = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   socks_proxy_port = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   tun_mtu = 1500
Thu Apr 15 11:08:33 2021 us=196146   tun_mtu_defined = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   link_mtu = 1500
Thu Apr 15 11:08:33 2021 us=196146   link_mtu_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   tun_mtu_extra = 0
Thu Apr 15 11:08:33 2021 us=196146   tun_mtu_extra_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   mtu_discover_type = -1
Thu Apr 15 11:08:33 2021 us=196146   fragment = 0
Thu Apr 15 11:08:33 2021 us=196146   mssfix = 1450
Thu Apr 15 11:08:33 2021 us=196146   explicit_exit_notification = 0
Thu Apr 15 11:08:33 2021 us=196146 Connection profiles END
Thu Apr 15 11:08:33 2021 us=196146   remote_random = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   ipchange = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   dev = 'tun'
Thu Apr 15 11:08:33 2021 us=196146   dev_type = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   dev_node = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   lladdr = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   topology = 1
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_local = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_remote_netmask = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_noexec = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_nowarn = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_local = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_netbits = 0
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_remote = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   shaper = 0
Thu Apr 15 11:08:33 2021 us=196146   mtu_test = 0
Thu Apr 15 11:08:33 2021 us=196146   mlock = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   keepalive_ping = 0
Thu Apr 15 11:08:33 2021 us=196146   keepalive_timeout = 0
Thu Apr 15 11:08:33 2021 us=196146   inactivity_timeout = 0
Thu Apr 15 11:08:33 2021 us=196146   ping_send_timeout = 0
Thu Apr 15 11:08:33 2021 us=196146   ping_rec_timeout = 0
Thu Apr 15 11:08:33 2021 us=196146   ping_rec_timeout_action = 0
Thu Apr 15 11:08:33 2021 us=196146   ping_timer_remote = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   remap_sigusr1 = 0
Thu Apr 15 11:08:33 2021 us=196146   persist_tun = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   persist_local_ip = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   persist_remote_ip = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   persist_key = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   passtos = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   resolve_retry_seconds = 1000000000
Thu Apr 15 11:08:33 2021 us=196146   resolve_in_advance = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   username = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   groupname = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   chroot_dir = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   cd_dir = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   writepid = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   up_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   down_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   down_pre = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   up_restart = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   up_delay = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   daemon = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   inetd = 0
Thu Apr 15 11:08:33 2021 us=196146   log = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   suppress_timestamps = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   machine_readable_output = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   nice = 0
Thu Apr 15 11:08:33 2021 us=196146   verbosity = 5
Thu Apr 15 11:08:33 2021 us=196146   mute = 0
Thu Apr 15 11:08:33 2021 us=196146   gremlin = 0
Thu Apr 15 11:08:33 2021 us=196146   status_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   status_file_version = 1
Thu Apr 15 11:08:33 2021 us=196146   status_file_update_freq = 60
Thu Apr 15 11:08:33 2021 us=196146   occ = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   rcvbuf = 0
Thu Apr 15 11:08:33 2021 us=196146   sndbuf = 0
Thu Apr 15 11:08:33 2021 us=196146   sockflags = 0
Thu Apr 15 11:08:33 2021 us=196146   fast_io = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   comp.alg = 0
Thu Apr 15 11:08:33 2021 us=196146   comp.flags = 0
Thu Apr 15 11:08:33 2021 us=196146   route_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   route_default_gateway = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   route_default_metric = 0
Thu Apr 15 11:08:33 2021 us=196146   route_noexec = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   route_delay = 5
Thu Apr 15 11:08:33 2021 us=196146   route_delay_window = 30
Thu Apr 15 11:08:33 2021 us=196146   route_delay_defined = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   route_nopull = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   route_gateway_via_dhcp = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   allow_pull_fqdn = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   management_addr = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_port = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_user_pass = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_log_history_cache = 250
Thu Apr 15 11:08:33 2021 us=196146   management_echo_buffer_size = 100
Thu Apr 15 11:08:33 2021 us=196146   management_write_peer_info_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_client_user = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_client_group = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   management_flags = 0
Thu Apr 15 11:08:33 2021 us=196146   shared_secret_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   key_direction = 1
Thu Apr 15 11:08:33 2021 us=196146   ciphername = 'AES-128-CBC'
Thu Apr 15 11:08:33 2021 us=196146   ncp_enabled = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   ncp_ciphers = 'AES-128-GCM'
Thu Apr 15 11:08:33 2021 us=196146   authname = 'SHA256'
Thu Apr 15 11:08:33 2021 us=196146   prng_hash = 'SHA1'
Thu Apr 15 11:08:33 2021 us=196146   prng_nonce_secret_len = 16
Thu Apr 15 11:08:33 2021 us=196146   keysize = 0
Thu Apr 15 11:08:33 2021 us=196146   engine = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   replay = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   mute_replay_warnings = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   replay_window = 64
Thu Apr 15 11:08:33 2021 us=196146   replay_time = 15
Thu Apr 15 11:08:33 2021 us=196146   packet_id_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   use_iv = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   test_crypto = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   tls_server = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   tls_client = ENABLED
Thu Apr 15 11:08:33 2021 us=196146   key_method = 2
Thu Apr 15 11:08:33 2021 us=196146   ca_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ca_path = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   dh_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   cert_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   extra_certs_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   priv_key_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   pkcs12_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username.p12'
Thu Apr 15 11:08:33 2021 us=196146   cryptoapi_cert = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   cipher_list = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   cipher_list_tls13 = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   tls_cert_profile = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   tls_verify = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   tls_export_cert = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   verify_x509_type = 2
Thu Apr 15 11:08:33 2021 us=196146   verify_x509_name = 'vpn.company.com'
Thu Apr 15 11:08:33 2021 us=196146   crl_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ns_cert_type = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 65535
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_ku[i] = 0
Thu Apr 15 11:08:33 2021 us=196146   remote_cert_eku = 'TLS Web Server Authentication'
Thu Apr 15 11:08:33 2021 us=196146   ssl_flags = 0
Thu Apr 15 11:08:33 2021 us=196146   tls_timeout = 2
Thu Apr 15 11:08:33 2021 us=196146   renegotiate_bytes = -1
Thu Apr 15 11:08:33 2021 us=196146   renegotiate_packets = 0
Thu Apr 15 11:08:33 2021 us=196146   renegotiate_seconds = 3600
Thu Apr 15 11:08:33 2021 us=196146   handshake_window = 60
Thu Apr 15 11:08:33 2021 us=196146   transition_window = 3600
Thu Apr 15 11:08:33 2021 us=196146   single_session = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   push_peer_info = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   tls_exit = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   tls_auth_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-tls.key'
Thu Apr 15 11:08:33 2021 us=196146   tls_crypt_file = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_private_mode = 00000000
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_cert_private = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_pin_cache_period = -1
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_id = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   pkcs11_id_management = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   server_network = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   server_netmask = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   server_network_ipv6 = ::
Thu Apr 15 11:08:33 2021 us=196146   server_netbits_ipv6 = 0
Thu Apr 15 11:08:33 2021 us=196146   server_bridge_ip = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   server_bridge_netmask = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   server_bridge_pool_start = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   server_bridge_pool_end = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_start = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_end = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_netmask = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_pool_persist_refresh_freq = 600
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_pool_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_pool_base = ::
Thu Apr 15 11:08:33 2021 us=196146   ifconfig_ipv6_pool_netbits = 0
Thu Apr 15 11:08:33 2021 us=196146   n_bcast_buf = 256
Thu Apr 15 11:08:33 2021 us=196146   tcp_queue_limit = 64
Thu Apr 15 11:08:33 2021 us=211768   real_hash_size = 256
Thu Apr 15 11:08:33 2021 us=211768   virtual_hash_size = 256
Thu Apr 15 11:08:33 2021 us=211768   client_connect_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   learn_address_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   client_disconnect_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   client_config_dir = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   ccd_exclusive = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   tmp_dir = 'C:\Users\CHRIST~1\AppData\Local\Temp\'
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_local = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_remote_netmask = 0.0.0.0
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_ipv6_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_ipv6_local = ::/0
Thu Apr 15 11:08:33 2021 us=211768   push_ifconfig_ipv6_remote = ::
Thu Apr 15 11:08:33 2021 us=211768   enable_c2c = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   duplicate_cn = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   cf_max = 0
Thu Apr 15 11:08:33 2021 us=211768   cf_per = 0
Thu Apr 15 11:08:33 2021 us=211768   max_clients = 1024
Thu Apr 15 11:08:33 2021 us=211768   max_routes_per_client = 256
Thu Apr 15 11:08:33 2021 us=211768   auth_user_pass_verify_script = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   auth_user_pass_verify_script_via_file = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   auth_token_generate = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   auth_token_lifetime = 0
Thu Apr 15 11:08:33 2021 us=211768   client = ENABLED
Thu Apr 15 11:08:33 2021 us=211768   pull = ENABLED
Thu Apr 15 11:08:33 2021 us=211768   auth_user_pass_file = 'C:\Program Files\OpenVPN\config\usernamepw.txt'
Thu Apr 15 11:08:33 2021 us=211768   show_net_up = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   route_method = 0
Thu Apr 15 11:08:33 2021 us=211768   block_outside_dns = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   ip_win32_defined = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   ip_win32_type = 3
Thu Apr 15 11:08:33 2021 us=211768   dhcp_masq_offset = 0
Thu Apr 15 11:08:33 2021 us=211768   dhcp_lease_time = 31536000
Thu Apr 15 11:08:33 2021 us=211768   tap_sleep = 0
Thu Apr 15 11:08:33 2021 us=211768   dhcp_options = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   dhcp_renew = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   dhcp_pre_release = DISABLED
Thu Apr 15 11:08:33 2021 us=211768   domain = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   netbios_scope = '[UNDEF]'
Thu Apr 15 11:08:33 2021 us=211768   netbios_node_type = 0
Thu Apr 15 11:08:33 2021 us=211768   disable_nbt = DISABLED
Thu Apr 15 11:08:33 2021 us=211768 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Thu Apr 15 11:08:33 2021 us=211768 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Apr 15 11:08:33 2021 us=211768 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Thu Apr 15 11:08:33 2021 us=227388 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Apr 15 11:08:33 2021 us=227388 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Apr 15 11:08:33 2021 us=227388 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
Thu Apr 15 11:08:33 2021 us=227388 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Thu Apr 15 11:08:33 2021 us=227388 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,au
th SHA256,keysize 128,tls-auth,key-method 2,tls-client'
Thu Apr 15 11:08:33 2021 us=227388 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-
128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server'
Thu Apr 15 11:08:33 2021 us=227388 TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:08:33 2021 us=258632 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Apr 15 11:08:33 2021 us=258632 UDP link local (bound): [AF_INET][undef]:1194
Thu Apr 15 11:08:33 2021 us=258632 UDP link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:08:33 2021 us=274252 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:1194, sid=b65bd950 a3a93cb2
Thu Apr 15 11:08:33 2021 us=274252 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu Apr 15 11:08:33 2021 us=289874 VERIFY OK: depth=1, CN=VPN for access LAN Bresser, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:08:33 2021 us=289874 VERIFY KU OK
Thu Apr 15 11:08:33 2021 us=289874 Validating certificate extended key usage
Thu Apr 15 11:08:33 2021 us=289874 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Thu Apr 15 11:08:33 2021 us=289874 VERIFY EKU OK
Thu Apr 15 11:08:33 2021 us=289874 VERIFY X509NAME OK: CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:08:33 2021 us=289874 VERIFY OK: depth=0, CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:08:33 2021 us=336766 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
Thu Apr 15 11:08:33 2021 us=336766 [vpn.company.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:08:34 2021 us=403605 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
Thu Apr 15 11:08:34 2021 us=403605 PUSH: Received control message: 'PUSH_REPLY,route 192.168.2.0 255.255.255.0,dhcp-option DNS 192.168.2.1,route-gateway
 10.0.15.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.0.15.3 255.255.255.0,peer-id 1,cipher AES-128-GCM'
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: timers and/or timeouts modified
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: --ifconfig/up options modified
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: route options modified
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: route-related options modified
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: peer-id set
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: adjusting link_mtu to 1624
Thu Apr 15 11:08:34 2021 us=403605 OPTIONS IMPORT: data channel crypto options modified
Thu Apr 15 11:08:34 2021 us=403605 Data Channel: using negotiated cipher 'AES-128-GCM'
Thu Apr 15 11:08:34 2021 us=403605 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Thu Apr 15 11:08:34 2021 us=403605 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
Thu Apr 15 11:08:34 2021 us=403605 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
Thu Apr 15 11:08:34 2021 us=403605 interactive service msg_channel=0
Thu Apr 15 11:08:34 2021 us=403605 ROUTE_GATEWAY 172.16.10.252/255.255.255.0 I=9 HWADDR=84:1b:77:88:15:c6
Thu Apr 15 11:08:34 2021 us=403605 open_tun
Thu Apr 15 11:08:34 2021 us=419062 TAP-WIN32 device [LAN-verbinding] opened: \\.\Global\{C1729BA6-2617-4AF5-8694-1967F6F06C71}.tap
Thu Apr 15 11:08:34 2021 us=419062 TAP-Windows Driver Version 9.24 
Thu Apr 15 11:08:34 2021 us=419062 TAP-Windows MTU=1500
Thu Apr 15 11:08:34 2021 us=419062 Set TAP-Windows TUN subnet mode network/local/netmask = 10.0.15.0/10.0.15.3/255.255.255.0 [SUCCEEDED]
Thu Apr 15 11:08:34 2021 us=419062 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.15.3/255.255.255.0 on interface {C1729BA6-2617-4AF5-8694
-1967F6F06C71} [DHCP-serv: 10.0.15.254, lease-time: 31536000]
Thu Apr 15 11:08:34 2021 us=419062 DHCP option string: 0604c0a8 0201
Thu Apr 15 11:08:34 2021 us=419062 Successful ARP Flush on interface [20] {C1729BA6-2617-4AF5-8694-1967F6F06C71}
Thu Apr 15 11:08:34 2021 us=419062 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu Apr 15 11:08:39 2021 us=791424 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Thu Apr 15 11:08:39 2021 us=791424 C:\WINDOWS\system32\route.exe ADD 192.168.2.0 MASK 255.255.255.0 10.0.15.1
Thu Apr 15 11:08:39 2021 us=791424 ROUTE: route addition failed using CreateIpForwardEntry: Het object bestaat al.   [status=5010 if_index=20]
Thu Apr 15 11:08:39 2021 us=791424 Route addition via IPAPI failed [adaptive]
Thu Apr 15 11:08:39 2021 us=791424 Route addition fallback to route.exe
Thu Apr 15 11:08:39 2021 us=791424 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Thu Apr 15 11:08:39 2021 us=807623 Initialization Sequence Completed

log_2.4.9.fail.txt
Connected but could not ping, v2.4.9:

PS C:\WINDOWS\system32> & "C:\Program Files\OpenVPN\bin\openvpn.exe" --config 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn' --verb 5
Thu Apr 15 11:06:21 2021 us=831200 Current Parameter Settings:
Thu Apr 15 11:06:21 2021 us=831200   config = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn'
Thu Apr 15 11:06:21 2021 us=831200   mode = 0
Thu Apr 15 11:06:21 2021 us=831200   show_ciphers = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   show_digests = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   show_engines = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   genkey = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   key_pass_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   show_tls_ciphers = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   connect_retry_max = 0
Thu Apr 15 11:06:21 2021 us=831200 Connection profiles [0]:
Thu Apr 15 11:06:21 2021 us=831200   proto = udp
Thu Apr 15 11:06:21 2021 us=831200   local = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   local_port = '1194'
Thu Apr 15 11:06:21 2021 us=831200   remote = 'xxx.xxx.xxx.xxx'
Thu Apr 15 11:06:21 2021 us=831200   remote_port = '1194'
Thu Apr 15 11:06:21 2021 us=831200   remote_float = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   bind_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   bind_local = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   bind_ipv6_only = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   connect_retry_seconds = 5
Thu Apr 15 11:06:21 2021 us=831200   connect_timeout = 120
Thu Apr 15 11:06:21 2021 us=831200   socks_proxy_server = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   socks_proxy_port = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   tun_mtu = 1500
Thu Apr 15 11:06:21 2021 us=831200   tun_mtu_defined = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   link_mtu = 1500
Thu Apr 15 11:06:21 2021 us=831200   link_mtu_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   tun_mtu_extra = 0
Thu Apr 15 11:06:21 2021 us=831200   tun_mtu_extra_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   mtu_discover_type = -1
Thu Apr 15 11:06:21 2021 us=831200   fragment = 0
Thu Apr 15 11:06:21 2021 us=831200   mssfix = 1450
Thu Apr 15 11:06:21 2021 us=831200   explicit_exit_notification = 0
Thu Apr 15 11:06:21 2021 us=831200 Connection profiles END
Thu Apr 15 11:06:21 2021 us=831200   remote_random = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   ipchange = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   dev = 'tun'
Thu Apr 15 11:06:21 2021 us=831200   dev_type = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   dev_node = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   lladdr = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   topology = 1
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_local = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_remote_netmask = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_noexec = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_nowarn = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_local = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_netbits = 0
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_remote = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   shaper = 0
Thu Apr 15 11:06:21 2021 us=831200   mtu_test = 0
Thu Apr 15 11:06:21 2021 us=831200   mlock = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   keepalive_ping = 0
Thu Apr 15 11:06:21 2021 us=831200   keepalive_timeout = 0
Thu Apr 15 11:06:21 2021 us=831200   inactivity_timeout = 0
Thu Apr 15 11:06:21 2021 us=831200   ping_send_timeout = 0
Thu Apr 15 11:06:21 2021 us=831200   ping_rec_timeout = 0
Thu Apr 15 11:06:21 2021 us=831200   ping_rec_timeout_action = 0
Thu Apr 15 11:06:21 2021 us=831200   ping_timer_remote = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   remap_sigusr1 = 0
Thu Apr 15 11:06:21 2021 us=831200   persist_tun = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   persist_local_ip = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   persist_remote_ip = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   persist_key = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   passtos = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   resolve_retry_seconds = 1000000000
Thu Apr 15 11:06:21 2021 us=831200   resolve_in_advance = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   username = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   groupname = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   chroot_dir = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   cd_dir = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   writepid = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   up_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   down_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   down_pre = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   up_restart = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   up_delay = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   daemon = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   inetd = 0
Thu Apr 15 11:06:21 2021 us=831200   log = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   suppress_timestamps = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   machine_readable_output = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   nice = 0
Thu Apr 15 11:06:21 2021 us=831200   verbosity = 5
Thu Apr 15 11:06:21 2021 us=831200   mute = 0
Thu Apr 15 11:06:21 2021 us=831200   gremlin = 0
Thu Apr 15 11:06:21 2021 us=831200   status_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   status_file_version = 1
Thu Apr 15 11:06:21 2021 us=831200   status_file_update_freq = 60
Thu Apr 15 11:06:21 2021 us=831200   occ = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   rcvbuf = 0
Thu Apr 15 11:06:21 2021 us=831200   sndbuf = 0
Thu Apr 15 11:06:21 2021 us=831200   sockflags = 0
Thu Apr 15 11:06:21 2021 us=831200   fast_io = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   comp.alg = 0
Thu Apr 15 11:06:21 2021 us=831200   comp.flags = 0
Thu Apr 15 11:06:21 2021 us=831200   route_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   route_default_gateway = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   route_default_metric = 0
Thu Apr 15 11:06:21 2021 us=831200   route_noexec = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   route_delay = 5
Thu Apr 15 11:06:21 2021 us=831200   route_delay_window = 30
Thu Apr 15 11:06:21 2021 us=831200   route_delay_defined = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   route_nopull = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   route_gateway_via_dhcp = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   allow_pull_fqdn = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   management_addr = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_port = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_user_pass = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_log_history_cache = 250
Thu Apr 15 11:06:21 2021 us=831200   management_echo_buffer_size = 100
Thu Apr 15 11:06:21 2021 us=831200   management_write_peer_info_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_client_user = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_client_group = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   management_flags = 0
Thu Apr 15 11:06:21 2021 us=831200   shared_secret_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   key_direction = 1
Thu Apr 15 11:06:21 2021 us=831200   ciphername = 'AES-128-CBC'
Thu Apr 15 11:06:21 2021 us=831200   ncp_enabled = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   ncp_ciphers = 'AES-128-GCM'
Thu Apr 15 11:06:21 2021 us=831200   authname = 'SHA256'
Thu Apr 15 11:06:21 2021 us=831200   prng_hash = 'SHA1'
Thu Apr 15 11:06:21 2021 us=831200   prng_nonce_secret_len = 16
Thu Apr 15 11:06:21 2021 us=831200   keysize = 0
Thu Apr 15 11:06:21 2021 us=831200   engine = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   replay = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   mute_replay_warnings = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   replay_window = 64
Thu Apr 15 11:06:21 2021 us=831200   replay_time = 15
Thu Apr 15 11:06:21 2021 us=831200   packet_id_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   use_iv = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   test_crypto = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   tls_server = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   tls_client = ENABLED
Thu Apr 15 11:06:21 2021 us=831200   key_method = 2
Thu Apr 15 11:06:21 2021 us=831200   ca_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ca_path = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   dh_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   cert_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   extra_certs_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   priv_key_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   pkcs12_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username.p12'
Thu Apr 15 11:06:21 2021 us=831200   cryptoapi_cert = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   cipher_list = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   cipher_list_tls13 = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   tls_cert_profile = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   tls_verify = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   tls_export_cert = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   verify_x509_type = 2
Thu Apr 15 11:06:21 2021 us=831200   verify_x509_name = 'vpn.company.com'
Thu Apr 15 11:06:21 2021 us=831200   crl_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ns_cert_type = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 65535
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_ku[i] = 0
Thu Apr 15 11:06:21 2021 us=831200   remote_cert_eku = 'TLS Web Server Authentication'
Thu Apr 15 11:06:21 2021 us=831200   ssl_flags = 0
Thu Apr 15 11:06:21 2021 us=831200   tls_timeout = 2
Thu Apr 15 11:06:21 2021 us=831200   renegotiate_bytes = -1
Thu Apr 15 11:06:21 2021 us=831200   renegotiate_packets = 0
Thu Apr 15 11:06:21 2021 us=831200   renegotiate_seconds = 3600
Thu Apr 15 11:06:21 2021 us=831200   handshake_window = 60
Thu Apr 15 11:06:21 2021 us=831200   transition_window = 3600
Thu Apr 15 11:06:21 2021 us=831200   single_session = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   push_peer_info = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   tls_exit = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   tls_auth_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-tls.key'
Thu Apr 15 11:06:21 2021 us=831200   tls_crypt_file = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_protected_authentication = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_private_mode = 00000000
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_cert_private = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_pin_cache_period = -1
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_id = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   pkcs11_id_management = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   server_network = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   server_netmask = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   server_network_ipv6 = ::
Thu Apr 15 11:06:21 2021 us=831200   server_netbits_ipv6 = 0
Thu Apr 15 11:06:21 2021 us=831200   server_bridge_ip = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   server_bridge_netmask = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   server_bridge_pool_start = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   server_bridge_pool_end = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_start = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_end = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_netmask = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_pool_persist_refresh_freq = 600
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_pool_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_pool_base = ::
Thu Apr 15 11:06:21 2021 us=831200   ifconfig_ipv6_pool_netbits = 0
Thu Apr 15 11:06:21 2021 us=831200   n_bcast_buf = 256
Thu Apr 15 11:06:21 2021 us=831200   tcp_queue_limit = 64
Thu Apr 15 11:06:21 2021 us=863155   real_hash_size = 256
Thu Apr 15 11:06:21 2021 us=863155   virtual_hash_size = 256
Thu Apr 15 11:06:21 2021 us=863155   client_connect_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   learn_address_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   client_disconnect_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   client_config_dir = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   ccd_exclusive = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   tmp_dir = 'C:\Users\CHRIST~1\AppData\Local\Temp\'
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_local = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_remote_netmask = 0.0.0.0
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_ipv6_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_ipv6_local = ::/0
Thu Apr 15 11:06:21 2021 us=863155   push_ifconfig_ipv6_remote = ::
Thu Apr 15 11:06:21 2021 us=863155   enable_c2c = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   duplicate_cn = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   cf_max = 0
Thu Apr 15 11:06:21 2021 us=863155   cf_per = 0
Thu Apr 15 11:06:21 2021 us=863155   max_clients = 1024
Thu Apr 15 11:06:21 2021 us=863155   max_routes_per_client = 256
Thu Apr 15 11:06:21 2021 us=863155   auth_user_pass_verify_script = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   auth_user_pass_verify_script_via_file = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   auth_token_generate = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   auth_token_lifetime = 0
Thu Apr 15 11:06:21 2021 us=863155   client = ENABLED
Thu Apr 15 11:06:21 2021 us=863155   pull = ENABLED
Thu Apr 15 11:06:21 2021 us=863155   auth_user_pass_file = 'C:\Program Files\OpenVPN\config\usernamepw.txt'
Thu Apr 15 11:06:21 2021 us=863155   show_net_up = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   route_method = 0
Thu Apr 15 11:06:21 2021 us=863155   block_outside_dns = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   ip_win32_defined = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   ip_win32_type = 3
Thu Apr 15 11:06:21 2021 us=863155   dhcp_masq_offset = 0
Thu Apr 15 11:06:21 2021 us=863155   dhcp_lease_time = 31536000
Thu Apr 15 11:06:21 2021 us=863155   tap_sleep = 0
Thu Apr 15 11:06:21 2021 us=863155   dhcp_options = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   dhcp_renew = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   dhcp_pre_release = DISABLED
Thu Apr 15 11:06:21 2021 us=863155   domain = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   netbios_scope = '[UNDEF]'
Thu Apr 15 11:06:21 2021 us=863155   netbios_node_type = 0
Thu Apr 15 11:06:21 2021 us=863155   disable_nbt = DISABLED
Thu Apr 15 11:06:21 2021 us=863155 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Thu Apr 15 11:06:21 2021 us=863155 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Apr 15 11:06:21 2021 us=863155 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Thu Apr 15 11:06:21 2021 us=863155 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Apr 15 11:06:21 2021 us=863155 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Apr 15 11:06:21 2021 us=863155 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
Thu Apr 15 11:06:21 2021 us=863155 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Thu Apr 15 11:06:21 2021 us=863155 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,au
th SHA256,keysize 128,tls-auth,key-method 2,tls-client'
Thu Apr 15 11:06:21 2021 us=863155 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-
128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server'
Thu Apr 15 11:06:21 2021 us=863155 TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:06:21 2021 us=910020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Apr 15 11:06:21 2021 us=910020 UDP link local (bound): [AF_INET][undef]:1194
Thu Apr 15 11:06:21 2021 us=910020 UDP link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:06:21 2021 us=925642 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:1194, sid=5e4f1d38 7c220b21
Thu Apr 15 11:06:21 2021 us=925642 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu Apr 15 11:06:28 2021 us=58926 VERIFY OK: depth=1, CN=VPN for access LAN Bresser, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:06:28 2021 us=58926 VERIFY KU OK
Thu Apr 15 11:06:28 2021 us=58926 Validating certificate extended key usage
Thu Apr 15 11:06:28 2021 us=58926 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Thu Apr 15 11:06:28 2021 us=58926 VERIFY EKU OK
Thu Apr 15 11:06:28 2021 us=58926 VERIFY X509NAME OK: CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:06:28 2021 us=58926 VERIFY OK: depth=0, CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
Thu Apr 15 11:06:31 2021 us=276286 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
Thu Apr 15 11:06:31 2021 us=276286 [vpn.company.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
Thu Apr 15 11:06:32 2021 us=326569 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
Thu Apr 15 11:06:32 2021 us=326569 PUSH: Received control message: 'PUSH_REPLY,route 192.168.2.0 255.255.255.0,dhcp-option DNS 192.168.2.1,route-gateway
 10.0.15.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.0.15.3 255.255.255.0,peer-id 1,cipher AES-128-GCM'
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: timers and/or timeouts modified
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: --ifconfig/up options modified
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: route options modified
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: route-related options modified
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: peer-id set
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: adjusting link_mtu to 1624
Thu Apr 15 11:06:32 2021 us=326569 OPTIONS IMPORT: data channel crypto options modified
Thu Apr 15 11:06:32 2021 us=326569 Data Channel: using negotiated cipher 'AES-128-GCM'
Thu Apr 15 11:06:32 2021 us=326569 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Thu Apr 15 11:06:32 2021 us=326569 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
Thu Apr 15 11:06:32 2021 us=326569 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
Thu Apr 15 11:06:32 2021 us=326569 interactive service msg_channel=0
Thu Apr 15 11:06:32 2021 us=342027 ROUTE_GATEWAY 172.16.10.252/255.255.255.0 I=9 HWADDR=84:1b:77:88:15:c6
Thu Apr 15 11:06:32 2021 us=342027 open_tun
Thu Apr 15 11:06:32 2021 us=342027 TAP-WIN32 device [LAN-verbinding] opened: \\.\Global\{C1729BA6-2617-4AF5-8694-1967F6F06C71}.tap
Thu Apr 15 11:06:32 2021 us=342027 TAP-Windows Driver Version 9.24 
Thu Apr 15 11:06:32 2021 us=342027 TAP-Windows MTU=1500
Thu Apr 15 11:06:32 2021 us=342027 Set TAP-Windows TUN subnet mode network/local/netmask = 10.0.15.0/10.0.15.3/255.255.255.0 [SUCCEEDED]
Thu Apr 15 11:06:32 2021 us=342027 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.15.3/255.255.255.0 on interface {C1729BA6-2617-4AF5-8694
-1967F6F06C71} [DHCP-serv: 10.0.15.254, lease-time: 31536000]
Thu Apr 15 11:06:32 2021 us=342027 DHCP option string: 0604c0a8 0201
Thu Apr 15 11:06:32 2021 us=342027 Successful ARP Flush on interface [20] {C1729BA6-2617-4AF5-8694-1967F6F06C71}
Thu Apr 15 11:06:32 2021 us=342027 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu Apr 15 11:06:37 2021 us=596364 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Thu Apr 15 11:06:37 2021 us=596364 C:\WINDOWS\system32\route.exe ADD 192.168.2.0 MASK 255.255.255.0 10.0.15.1
Thu Apr 15 11:06:37 2021 us=596364 ROUTE: route addition failed using CreateIpForwardEntry: Het object bestaat al.   [status=5010 if_index=20]
Thu Apr 15 11:06:37 2021 us=596364 Route addition via IPAPI failed [adaptive]
Thu Apr 15 11:06:37 2021 us=596364 Route addition fallback to route.exe
Thu Apr 15 11:06:37 2021 us=596364 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Thu Apr 15 11:06:37 2021 us=611988 Initialization Sequence Completed

log_2.5.1.txt
Succesful connection using 2.5.1:

PS C:\VPN> & "C:\Program Files\OpenVPN\bin\openvpn.exe" --verb 5 --config "C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn"
2021-04-15 11:18:55 Note: Treating option '--ncp-ciphers' as  '--data-ciphers' (renamed in OpenVPN 2.5).
2021-04-15 11:18:55 us=321007 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-128-GCM). Future OpenVPN version will 
ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' t
o silence this warning.
2021-04-15 11:18:55 us=321007 Current Parameter Settings:
2021-04-15 11:18:55 us=321007   config = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn'
2021-04-15 11:18:55 us=321007   mode = 0
2021-04-15 11:18:55 us=321007   show_ciphers = DISABLED
2021-04-15 11:18:55 us=321007   show_digests = DISABLED
2021-04-15 11:18:55 us=321007   show_engines = DISABLED
2021-04-15 11:18:55 us=321007   genkey = DISABLED
2021-04-15 11:18:55 us=321007   genkey_filename = '[UNDEF]'
2021-04-15 11:18:55 us=321007   key_pass_file = '[UNDEF]'
2021-04-15 11:18:55 us=321007   show_tls_ciphers = DISABLED
2021-04-15 11:18:55 us=321007   connect_retry_max = 0
2021-04-15 11:18:55 us=321007 Connection profiles [0]:
2021-04-15 11:18:55 us=321007   proto = udp
2021-04-15 11:18:55 us=321007   local = '[UNDEF]'
2021-04-15 11:18:55 us=321007   local_port = '1194'
2021-04-15 11:18:55 us=321007   remote = 'xxx.xxx.xxx.xxx'
2021-04-15 11:18:55 us=321007   remote_port = '1194'
2021-04-15 11:18:55 us=321007   remote_float = DISABLED
2021-04-15 11:18:55 us=321007   bind_defined = DISABLED
2021-04-15 11:18:55 us=321007   bind_local = ENABLED
2021-04-15 11:18:55 us=321007   bind_ipv6_only = DISABLED
2021-04-15 11:18:55 us=321007   connect_retry_seconds = 5
2021-04-15 11:18:55 us=321007   connect_timeout = 120
2021-04-15 11:18:55 us=336630   socks_proxy_server = '[UNDEF]'
2021-04-15 11:18:55 us=336630   socks_proxy_port = '[UNDEF]'
2021-04-15 11:18:55 us=336630   tun_mtu = 1500
2021-04-15 11:18:55 us=336630   tun_mtu_defined = ENABLED
2021-04-15 11:18:55 us=336630   link_mtu = 1500
2021-04-15 11:18:55 us=336630   link_mtu_defined = DISABLED
2021-04-15 11:18:55 us=336630   tun_mtu_extra = 0
2021-04-15 11:18:55 us=336630   tun_mtu_extra_defined = DISABLED
2021-04-15 11:18:55 us=336630   mtu_discover_type = -1
2021-04-15 11:18:55 us=336630   fragment = 0
2021-04-15 11:18:55 us=336630   mssfix = 1450
2021-04-15 11:18:55 us=336630   explicit_exit_notification = 0
2021-04-15 11:18:55 us=336630   tls_auth_file = '[INLINE]'
2021-04-15 11:18:55 us=336630   key_direction = 1
2021-04-15 11:18:55 us=336630   tls_crypt_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   tls_crypt_v2_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630 Connection profiles END
2021-04-15 11:18:55 us=336630   remote_random = DISABLED
2021-04-15 11:18:55 us=336630   ipchange = '[UNDEF]'
2021-04-15 11:18:55 us=336630   dev = 'tun'
2021-04-15 11:18:55 us=336630   dev_type = '[UNDEF]'
2021-04-15 11:18:55 us=336630   dev_node = '[UNDEF]'
2021-04-15 11:18:55 us=336630   lladdr = '[UNDEF]'
2021-04-15 11:18:55 us=336630   topology = 1
2021-04-15 11:18:55 us=336630   ifconfig_local = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ifconfig_remote_netmask = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ifconfig_noexec = DISABLED
2021-04-15 11:18:55 us=336630   ifconfig_nowarn = DISABLED
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_local = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_netbits = 0
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_remote = '[UNDEF]'
2021-04-15 11:18:55 us=336630   shaper = 0
2021-04-15 11:18:55 us=336630   mtu_test = 0
2021-04-15 11:18:55 us=336630   mlock = DISABLED
2021-04-15 11:18:55 us=336630   keepalive_ping = 0
2021-04-15 11:18:55 us=336630   keepalive_timeout = 0
2021-04-15 11:18:55 us=336630   inactivity_timeout = 0
2021-04-15 11:18:55 us=336630   ping_send_timeout = 0
2021-04-15 11:18:55 us=336630   ping_rec_timeout = 0
2021-04-15 11:18:55 us=336630   ping_rec_timeout_action = 0
2021-04-15 11:18:55 us=336630   ping_timer_remote = DISABLED
2021-04-15 11:18:55 us=336630   remap_sigusr1 = 0
2021-04-15 11:18:55 us=336630   persist_tun = ENABLED
2021-04-15 11:18:55 us=336630   persist_local_ip = DISABLED
2021-04-15 11:18:55 us=336630   persist_remote_ip = DISABLED
2021-04-15 11:18:55 us=336630   persist_key = ENABLED
2021-04-15 11:18:55 us=336630   passtos = DISABLED
2021-04-15 11:18:55 us=336630   resolve_retry_seconds = 1000000000
2021-04-15 11:18:55 us=336630   resolve_in_advance = DISABLED
2021-04-15 11:18:55 us=336630   username = '[UNDEF]'
2021-04-15 11:18:55 us=336630   groupname = '[UNDEF]'
2021-04-15 11:18:55 us=336630   chroot_dir = '[UNDEF]'
2021-04-15 11:18:55 us=336630   cd_dir = '[UNDEF]'
2021-04-15 11:18:55 us=336630   writepid = '[UNDEF]'
2021-04-15 11:18:55 us=336630   up_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   down_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   down_pre = DISABLED
2021-04-15 11:18:55 us=336630   up_restart = DISABLED
2021-04-15 11:18:55 us=336630   up_delay = DISABLED
2021-04-15 11:18:55 us=336630   daemon = DISABLED
2021-04-15 11:18:55 us=336630   inetd = 0
2021-04-15 11:18:55 us=336630   log = DISABLED
2021-04-15 11:18:55 us=336630   suppress_timestamps = DISABLED
2021-04-15 11:18:55 us=336630   machine_readable_output = DISABLED
2021-04-15 11:18:55 us=336630   nice = 0
2021-04-15 11:18:55 us=336630   verbosity = 5
2021-04-15 11:18:55 us=336630   mute = 0
2021-04-15 11:18:55 us=336630   gremlin = 0
2021-04-15 11:18:55 us=336630   status_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   status_file_version = 1
2021-04-15 11:18:55 us=336630   status_file_update_freq = 60
2021-04-15 11:18:55 us=336630   occ = ENABLED
2021-04-15 11:18:55 us=336630   rcvbuf = 0
2021-04-15 11:18:55 us=336630   sndbuf = 0
2021-04-15 11:18:55 us=336630   sockflags = 0
2021-04-15 11:18:55 us=336630   fast_io = DISABLED
2021-04-15 11:18:55 us=336630   comp.alg = 0
2021-04-15 11:18:55 us=336630   comp.flags = 0
2021-04-15 11:18:55 us=336630   route_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   route_default_gateway = '[UNDEF]'
2021-04-15 11:18:55 us=336630   route_default_metric = 0
2021-04-15 11:18:55 us=336630   route_noexec = DISABLED
2021-04-15 11:18:55 us=336630   route_delay = 5
2021-04-15 11:18:55 us=336630   route_delay_window = 30
2021-04-15 11:18:55 us=336630   route_delay_defined = ENABLED
2021-04-15 11:18:55 us=336630   route_nopull = DISABLED
2021-04-15 11:18:55 us=336630   route_gateway_via_dhcp = DISABLED
2021-04-15 11:18:55 us=336630   allow_pull_fqdn = DISABLED
2021-04-15 11:18:55 us=336630   management_addr = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_port = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_user_pass = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_log_history_cache = 250
2021-04-15 11:18:55 us=336630   management_echo_buffer_size = 100
2021-04-15 11:18:55 us=336630   management_write_peer_info_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_client_user = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_client_group = '[UNDEF]'
2021-04-15 11:18:55 us=336630   management_flags = 0
2021-04-15 11:18:55 us=336630   shared_secret_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   key_direction = 1
2021-04-15 11:18:55 us=336630   ciphername = 'AES-128-CBC'
2021-04-15 11:18:55 us=336630   ncp_enabled = ENABLED
2021-04-15 11:18:55 us=336630   ncp_ciphers = 'AES-128-GCM:AES-128-CBC'
2021-04-15 11:18:55 us=336630   authname = 'SHA256'
2021-04-15 11:18:55 us=336630   prng_hash = 'SHA1'
2021-04-15 11:18:55 us=336630   prng_nonce_secret_len = 16
2021-04-15 11:18:55 us=336630   keysize = 0
2021-04-15 11:18:55 us=336630   engine = DISABLED
2021-04-15 11:18:55 us=336630   replay = ENABLED
2021-04-15 11:18:55 us=336630   mute_replay_warnings = DISABLED
2021-04-15 11:18:55 us=336630   replay_window = 64
2021-04-15 11:18:55 us=336630   replay_time = 15
2021-04-15 11:18:55 us=336630   packet_id_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   test_crypto = DISABLED
2021-04-15 11:18:55 us=336630   tls_server = DISABLED
2021-04-15 11:18:55 us=336630   tls_client = ENABLED
2021-04-15 11:18:55 us=336630   ca_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ca_path = '[UNDEF]'
2021-04-15 11:18:55 us=336630   dh_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   cert_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   extra_certs_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   priv_key_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   pkcs12_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username.p12'
2021-04-15 11:18:55 us=336630   cryptoapi_cert = '[UNDEF]'
2021-04-15 11:18:55 us=336630   cipher_list = '[UNDEF]'
2021-04-15 11:18:55 us=336630   cipher_list_tls13 = '[UNDEF]'
2021-04-15 11:18:55 us=336630   tls_cert_profile = '[UNDEF]'
2021-04-15 11:18:55 us=336630   tls_verify = '[UNDEF]'
2021-04-15 11:18:55 us=336630   tls_export_cert = '[UNDEF]'
2021-04-15 11:18:55 us=336630   verify_x509_type = 2
2021-04-15 11:18:55 us=336630   verify_x509_name = 'vpn.company.com'
2021-04-15 11:18:55 us=336630   crl_file = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ns_cert_type = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 65535
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_ku[i] = 0
2021-04-15 11:18:55 us=336630   remote_cert_eku = 'TLS Web Server Authentication'
2021-04-15 11:18:55 us=336630   ssl_flags = 0
2021-04-15 11:18:55 us=336630   tls_timeout = 2
2021-04-15 11:18:55 us=336630   renegotiate_bytes = -1
2021-04-15 11:18:55 us=336630   renegotiate_packets = 0
2021-04-15 11:18:55 us=336630   renegotiate_seconds = 3600
2021-04-15 11:18:55 us=336630   handshake_window = 60
2021-04-15 11:18:55 us=336630   transition_window = 3600
2021-04-15 11:18:55 us=336630   single_session = DISABLED
2021-04-15 11:18:55 us=336630   push_peer_info = DISABLED
2021-04-15 11:18:55 us=336630   tls_exit = DISABLED
2021-04-15 11:18:55 us=336630   tls_crypt_v2_metadata = '[UNDEF]'
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_protected_authentication = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_private_mode = 00000000
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_cert_private = DISABLED
2021-04-15 11:18:55 us=336630   pkcs11_pin_cache_period = -1
2021-04-15 11:18:55 us=336630   pkcs11_id = '[UNDEF]'
2021-04-15 11:18:55 us=336630   pkcs11_id_management = DISABLED
2021-04-15 11:18:55 us=336630   server_network = 0.0.0.0
2021-04-15 11:18:55 us=336630   server_netmask = 0.0.0.0
2021-04-15 11:18:55 us=336630   server_network_ipv6 = ::
2021-04-15 11:18:55 us=336630   server_netbits_ipv6 = 0
2021-04-15 11:18:55 us=336630   server_bridge_ip = 0.0.0.0
2021-04-15 11:18:55 us=336630   server_bridge_netmask = 0.0.0.0
2021-04-15 11:18:55 us=336630   server_bridge_pool_start = 0.0.0.0
2021-04-15 11:18:55 us=336630   server_bridge_pool_end = 0.0.0.0
2021-04-15 11:18:55 us=336630   ifconfig_pool_defined = DISABLED
2021-04-15 11:18:55 us=336630   ifconfig_pool_start = 0.0.0.0
2021-04-15 11:18:55 us=336630   ifconfig_pool_end = 0.0.0.0
2021-04-15 11:18:55 us=336630   ifconfig_pool_netmask = 0.0.0.0
2021-04-15 11:18:55 us=336630   ifconfig_pool_persist_filename = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ifconfig_pool_persist_refresh_freq = 600
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_pool_defined = DISABLED
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_pool_base = ::
2021-04-15 11:18:55 us=336630   ifconfig_ipv6_pool_netbits = 0
2021-04-15 11:18:55 us=336630   n_bcast_buf = 256
2021-04-15 11:18:55 us=336630   tcp_queue_limit = 64
2021-04-15 11:18:55 us=336630   real_hash_size = 256
2021-04-15 11:18:55 us=336630   virtual_hash_size = 256
2021-04-15 11:18:55 us=336630   client_connect_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   learn_address_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   client_disconnect_script = '[UNDEF]'
2021-04-15 11:18:55 us=336630   client_config_dir = '[UNDEF]'
2021-04-15 11:18:55 us=336630   ccd_exclusive = DISABLED
2021-04-15 11:18:55 us=336630   tmp_dir = 'C:\Users\CHRIST~1\AppData\Local\Temp\'
2021-04-15 11:18:55 us=383464   push_ifconfig_defined = DISABLED
2021-04-15 11:18:55 us=383464   push_ifconfig_local = 0.0.0.0
2021-04-15 11:18:55 us=383464   push_ifconfig_remote_netmask = 0.0.0.0
2021-04-15 11:18:55 us=383464   push_ifconfig_ipv6_defined = DISABLED
2021-04-15 11:18:55 us=383464   push_ifconfig_ipv6_local = ::/0
2021-04-15 11:18:55 us=383464   push_ifconfig_ipv6_remote = ::
2021-04-15 11:18:55 us=383464   enable_c2c = DISABLED
2021-04-15 11:18:55 us=383464   duplicate_cn = DISABLED
2021-04-15 11:18:55 us=383464   cf_max = 0
2021-04-15 11:18:55 us=383464   cf_per = 0
2021-04-15 11:18:55 us=383464   max_clients = 1024
2021-04-15 11:18:55 us=383464   max_routes_per_client = 256
2021-04-15 11:18:55 us=383464   auth_user_pass_verify_script = '[UNDEF]'
2021-04-15 11:18:55 us=383464   auth_user_pass_verify_script_via_file = DISABLED
2021-04-15 11:18:55 us=383464   auth_token_generate = DISABLED
2021-04-15 11:18:55 us=383464   auth_token_lifetime = 0
2021-04-15 11:18:55 us=383464   auth_token_secret_file = '[UNDEF]'
2021-04-15 11:18:55 us=383464   vlan_tagging = DISABLED
2021-04-15 11:18:55 us=383464   vlan_accept = all
2021-04-15 11:18:55 us=383464   vlan_pvid = 1
2021-04-15 11:18:55 us=383464   client = ENABLED
2021-04-15 11:18:55 us=383464   pull = ENABLED
2021-04-15 11:18:55 us=383464   auth_user_pass_file = 'C:\Program Files\OpenVPN\config\usernamepw.txt'
2021-04-15 11:18:55 us=383464   show_net_up = DISABLED
2021-04-15 11:18:55 us=383464   route_method = 0
2021-04-15 11:18:55 us=383464   block_outside_dns = DISABLED
2021-04-15 11:18:55 us=383464   ip_win32_defined = DISABLED
2021-04-15 11:18:55 us=383464   ip_win32_type = 3
2021-04-15 11:18:55 us=383464   dhcp_masq_offset = 0
2021-04-15 11:18:55 us=383464   dhcp_lease_time = 31536000
2021-04-15 11:18:55 us=383464   tap_sleep = 0
2021-04-15 11:18:55 us=383464   dhcp_options = DISABLED
2021-04-15 11:18:55 us=383464   dhcp_renew = DISABLED
2021-04-15 11:18:55 us=383464   dhcp_pre_release = DISABLED
2021-04-15 11:18:55 us=383464   domain = '[UNDEF]'
2021-04-15 11:18:55 us=383464   netbios_scope = '[UNDEF]'
2021-04-15 11:18:55 us=383464   netbios_node_type = 0
2021-04-15 11:18:55 us=383464   disable_nbt = DISABLED
2021-04-15 11:18:55 us=383464 OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021
2021-04-15 11:18:55 us=383464 Windows version 10.0 (Windows 10 or greater) 64bit
2021-04-15 11:18:55 us=383464 library versions: OpenSSL 1.1.1j  16 Feb 2021, LZO 2.10
2021-04-15 11:18:55 us=383464 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-04-15 11:18:55 us=383464 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-04-15 11:18:55 us=383464 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
2021-04-15 11:18:55 us=383464 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
2021-04-15 11:18:55 us=383464 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,auth SH
A256,keysize 128,tls-auth,key-method 2,tls-client'
2021-04-15 11:18:55 us=383464 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-128-C
BC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server'
2021-04-15 11:18:55 us=383464 TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:18:55 us=383464 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-04-15 11:18:55 us=383464 UDP link local (bound): [AF_INET][undef]:1194
2021-04-15 11:18:55 us=383464 UDP link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:18:55 us=399085 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:1194, sid=23240f21 2f790836
2021-04-15 11:18:55 us=414707 VERIFY OK: depth=1, CN=VPN for access LAN Bresser, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:18:55 us=414707 VERIFY KU OK
2021-04-15 11:18:55 us=414707 Validating certificate extended key usage
2021-04-15 11:18:55 us=414707 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-04-15 11:18:55 us=414707 VERIFY EKU OK
2021-04-15 11:18:55 us=414707 VERIFY X509NAME OK: CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:18:55 us=414707 VERIFY OK: depth=0, CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:18:55 us=468268 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
2021-04-15 11:18:55 us=468268 [vpn.company.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:18:55 us=640149 PUSH: Received control message: 'PUSH_REPLY,route 192.168.2.0 255.255.255.0,dhcp-option DNS 192.168.2.1,route-gateway 10.0
.15.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.0.15.3 255.255.255.0,peer-id 1,cipher AES-128-GCM'
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: timers and/or timeouts modified
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: --ifconfig/up options modified
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: route options modified
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: route-related options modified
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: peer-id set
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: adjusting link_mtu to 1624
2021-04-15 11:18:55 us=640149 OPTIONS IMPORT: data channel crypto options modified
2021-04-15 11:18:55 us=640149 Data Channel: using negotiated cipher 'AES-128-GCM'
2021-04-15 11:18:55 us=640149 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-04-15 11:18:55 us=640149 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2021-04-15 11:18:55 us=640149 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2021-04-15 11:18:55 us=640149 interactive service msg_channel=0
2021-04-15 11:18:55 us=640149 ROUTE_GATEWAY 172.16.10.252/255.255.255.0 I=9 HWADDR=84:1b:77:88:15:c6
2021-04-15 11:18:55 us=640149 open_tun
2021-04-15 11:18:55 us=640149 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-04-15 11:18:55 us=640149 TAP-Windows Driver Version 9.24 
2021-04-15 11:18:55 us=640149 TAP-Windows MTU=1500
2021-04-15 11:18:55 us=640149 Set TAP-Windows TUN subnet mode network/local/netmask = 10.0.15.0/10.0.15.3/255.255.255.0 [SUCCEEDED]
2021-04-15 11:18:55 us=640149 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.15.3/255.255.255.0 on interface {7FE06A9F-C2A0-4A45-8A8C-3DD4
FAA3A757} [DHCP-serv: 10.0.15.254, lease-time: 31536000]
2021-04-15 11:18:55 us=640149 DHCP option string: 0604c0a8 0201
2021-04-15 11:18:55 us=640149 Successful ARP Flush on interface [16] {7FE06A9F-C2A0-4A45-8A8C-3DD4FAA3A757}
2021-04-15 11:18:55 us=657178 do_ifconfig, ipv4=1, ipv6=0
2021-04-15 11:18:55 us=657178 IPv4 MTU set to 1500 on interface 16 using SetIpInterfaceEntry()
2021-04-15 11:19:00 us=854748 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
2021-04-15 11:19:00 us=854748 C:\WINDOWS\system32\route.exe ADD 192.168.2.0 MASK 255.255.255.0 10.0.15.1
2021-04-15 11:19:00 us=854748 ROUTE: route addition failed using CreateIpForwardEntry: Het object bestaat al.   [status=5010 if_index=16]
2021-04-15 11:19:00 us=854748 Route addition via IPAPI failed [adaptive]
2021-04-15 11:19:00 us=854748 Route addition fallback to route.exe
2021-04-15 11:19:00 us=854748 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
2021-04-15 11:19:00 us=870202 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-04-15 11:19:00 us=870202 Initialization Sequence Completed

log_2.5.1.fail.txt

# FAILED (2.5.1).


PS C:\VPN> & "C:\Program Files\OpenVPN\bin\openvpn.exe" --verb 5 --config "C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn"
2021-04-15 11:22:08 Note: Treating option '--ncp-ciphers' as  '--data-ciphers' (renamed in OpenVPN 2.5).
2021-04-15 11:22:08 us=739460 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-128-GCM). Future OpenVPN version will 
ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' t
o silence this warning.
2021-04-15 11:22:08 us=739460 Current Parameter Settings:
2021-04-15 11:22:08 us=739460   config = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username-config.ovpn'
2021-04-15 11:22:08 us=739460   mode = 0
2021-04-15 11:22:08 us=739460   show_ciphers = DISABLED
2021-04-15 11:22:08 us=739460   show_digests = DISABLED
2021-04-15 11:22:08 us=739460   show_engines = DISABLED
2021-04-15 11:22:08 us=739460   genkey = DISABLED
2021-04-15 11:22:08 us=739460   genkey_filename = '[UNDEF]'
2021-04-15 11:22:08 us=739460   key_pass_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   show_tls_ciphers = DISABLED
2021-04-15 11:22:08 us=739460   connect_retry_max = 0
2021-04-15 11:22:08 us=739460 Connection profiles [0]:
2021-04-15 11:22:08 us=739460   proto = udp
2021-04-15 11:22:08 us=739460   local = '[UNDEF]'
2021-04-15 11:22:08 us=739460   local_port = '1194'
2021-04-15 11:22:08 us=739460   remote = 'xxx.xxx.xxx.xxx'
2021-04-15 11:22:08 us=739460   remote_port = '1194'
2021-04-15 11:22:08 us=739460   remote_float = DISABLED
2021-04-15 11:22:08 us=739460   bind_defined = DISABLED
2021-04-15 11:22:08 us=739460   bind_local = ENABLED
2021-04-15 11:22:08 us=739460   bind_ipv6_only = DISABLED
2021-04-15 11:22:08 us=739460   connect_retry_seconds = 5
2021-04-15 11:22:08 us=739460   connect_timeout = 120
2021-04-15 11:22:08 us=739460   socks_proxy_server = '[UNDEF]'
2021-04-15 11:22:08 us=739460   socks_proxy_port = '[UNDEF]'
2021-04-15 11:22:08 us=739460   tun_mtu = 1500
2021-04-15 11:22:08 us=739460   tun_mtu_defined = ENABLED
2021-04-15 11:22:08 us=739460   link_mtu = 1500
2021-04-15 11:22:08 us=739460   link_mtu_defined = DISABLED
2021-04-15 11:22:08 us=739460   tun_mtu_extra = 0
2021-04-15 11:22:08 us=739460   tun_mtu_extra_defined = DISABLED
2021-04-15 11:22:08 us=739460   mtu_discover_type = -1
2021-04-15 11:22:08 us=739460   fragment = 0
2021-04-15 11:22:08 us=739460   mssfix = 1450
2021-04-15 11:22:08 us=739460   explicit_exit_notification = 0
2021-04-15 11:22:08 us=739460   tls_auth_file = '[INLINE]'
2021-04-15 11:22:08 us=739460   key_direction = 1
2021-04-15 11:22:08 us=739460   tls_crypt_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   tls_crypt_v2_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460 Connection profiles END
2021-04-15 11:22:08 us=739460   remote_random = DISABLED
2021-04-15 11:22:08 us=739460   ipchange = '[UNDEF]'
2021-04-15 11:22:08 us=739460   dev = 'tun'
2021-04-15 11:22:08 us=739460   dev_type = '[UNDEF]'
2021-04-15 11:22:08 us=739460   dev_node = '[UNDEF]'
2021-04-15 11:22:08 us=739460   lladdr = '[UNDEF]'
2021-04-15 11:22:08 us=739460   topology = 1
2021-04-15 11:22:08 us=739460   ifconfig_local = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ifconfig_remote_netmask = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ifconfig_noexec = DISABLED
2021-04-15 11:22:08 us=739460   ifconfig_nowarn = DISABLED
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_local = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_netbits = 0
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_remote = '[UNDEF]'
2021-04-15 11:22:08 us=739460   shaper = 0
2021-04-15 11:22:08 us=739460   mtu_test = 0
2021-04-15 11:22:08 us=739460   mlock = DISABLED
2021-04-15 11:22:08 us=739460   keepalive_ping = 0
2021-04-15 11:22:08 us=739460   keepalive_timeout = 0
2021-04-15 11:22:08 us=739460   inactivity_timeout = 0
2021-04-15 11:22:08 us=739460   ping_send_timeout = 0
2021-04-15 11:22:08 us=739460   ping_rec_timeout = 0
2021-04-15 11:22:08 us=739460   ping_rec_timeout_action = 0
2021-04-15 11:22:08 us=739460   ping_timer_remote = DISABLED
2021-04-15 11:22:08 us=739460   remap_sigusr1 = 0
2021-04-15 11:22:08 us=739460   persist_tun = ENABLED
2021-04-15 11:22:08 us=739460   persist_local_ip = DISABLED
2021-04-15 11:22:08 us=739460   persist_remote_ip = DISABLED
2021-04-15 11:22:08 us=739460   persist_key = ENABLED
2021-04-15 11:22:08 us=739460   passtos = DISABLED
2021-04-15 11:22:08 us=739460   resolve_retry_seconds = 1000000000
2021-04-15 11:22:08 us=739460   resolve_in_advance = DISABLED
2021-04-15 11:22:08 us=739460   username = '[UNDEF]'
2021-04-15 11:22:08 us=739460   groupname = '[UNDEF]'
2021-04-15 11:22:08 us=739460   chroot_dir = '[UNDEF]'
2021-04-15 11:22:08 us=739460   cd_dir = '[UNDEF]'
2021-04-15 11:22:08 us=739460   writepid = '[UNDEF]'
2021-04-15 11:22:08 us=739460   up_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   down_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   down_pre = DISABLED
2021-04-15 11:22:08 us=739460   up_restart = DISABLED
2021-04-15 11:22:08 us=739460   up_delay = DISABLED
2021-04-15 11:22:08 us=739460   daemon = DISABLED
2021-04-15 11:22:08 us=739460   inetd = 0
2021-04-15 11:22:08 us=739460   log = DISABLED
2021-04-15 11:22:08 us=739460   suppress_timestamps = DISABLED
2021-04-15 11:22:08 us=739460   machine_readable_output = DISABLED
2021-04-15 11:22:08 us=739460   nice = 0
2021-04-15 11:22:08 us=739460   verbosity = 5
2021-04-15 11:22:08 us=739460   mute = 0
2021-04-15 11:22:08 us=739460   gremlin = 0
2021-04-15 11:22:08 us=739460   status_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   status_file_version = 1
2021-04-15 11:22:08 us=739460   status_file_update_freq = 60
2021-04-15 11:22:08 us=739460   occ = ENABLED
2021-04-15 11:22:08 us=739460   rcvbuf = 0
2021-04-15 11:22:08 us=739460   sndbuf = 0
2021-04-15 11:22:08 us=739460   sockflags = 0
2021-04-15 11:22:08 us=739460   fast_io = DISABLED
2021-04-15 11:22:08 us=739460   comp.alg = 0
2021-04-15 11:22:08 us=739460   comp.flags = 0
2021-04-15 11:22:08 us=739460   route_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   route_default_gateway = '[UNDEF]'
2021-04-15 11:22:08 us=739460   route_default_metric = 0
2021-04-15 11:22:08 us=739460   route_noexec = DISABLED
2021-04-15 11:22:08 us=739460   route_delay = 5
2021-04-15 11:22:08 us=739460   route_delay_window = 30
2021-04-15 11:22:08 us=739460   route_delay_defined = ENABLED
2021-04-15 11:22:08 us=739460   route_nopull = DISABLED
2021-04-15 11:22:08 us=739460   route_gateway_via_dhcp = DISABLED
2021-04-15 11:22:08 us=739460   allow_pull_fqdn = DISABLED
2021-04-15 11:22:08 us=739460   management_addr = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_port = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_user_pass = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_log_history_cache = 250
2021-04-15 11:22:08 us=739460   management_echo_buffer_size = 100
2021-04-15 11:22:08 us=739460   management_write_peer_info_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_client_user = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_client_group = '[UNDEF]'
2021-04-15 11:22:08 us=739460   management_flags = 0
2021-04-15 11:22:08 us=739460   shared_secret_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   key_direction = 1
2021-04-15 11:22:08 us=739460   ciphername = 'AES-128-CBC'
2021-04-15 11:22:08 us=739460   ncp_enabled = ENABLED
2021-04-15 11:22:08 us=739460   ncp_ciphers = 'AES-128-GCM:AES-128-CBC'
2021-04-15 11:22:08 us=739460   authname = 'SHA256'
2021-04-15 11:22:08 us=739460   prng_hash = 'SHA1'
2021-04-15 11:22:08 us=739460   prng_nonce_secret_len = 16
2021-04-15 11:22:08 us=739460   keysize = 0
2021-04-15 11:22:08 us=739460   engine = DISABLED
2021-04-15 11:22:08 us=739460   replay = ENABLED
2021-04-15 11:22:08 us=739460   mute_replay_warnings = DISABLED
2021-04-15 11:22:08 us=739460   replay_window = 64
2021-04-15 11:22:08 us=739460   replay_time = 15
2021-04-15 11:22:08 us=739460   packet_id_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   test_crypto = DISABLED
2021-04-15 11:22:08 us=739460   tls_server = DISABLED
2021-04-15 11:22:08 us=739460   tls_client = ENABLED
2021-04-15 11:22:08 us=739460   ca_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ca_path = '[UNDEF]'
2021-04-15 11:22:08 us=739460   dh_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   cert_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   extra_certs_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   priv_key_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   pkcs12_file = 'C:\Program Files\OpenVPN\config\pf1-udp-1194-username.p12'
2021-04-15 11:22:08 us=739460   cryptoapi_cert = '[UNDEF]'
2021-04-15 11:22:08 us=739460   cipher_list = '[UNDEF]'
2021-04-15 11:22:08 us=739460   cipher_list_tls13 = '[UNDEF]'
2021-04-15 11:22:08 us=739460   tls_cert_profile = '[UNDEF]'
2021-04-15 11:22:08 us=739460   tls_verify = '[UNDEF]'
2021-04-15 11:22:08 us=739460   tls_export_cert = '[UNDEF]'
2021-04-15 11:22:08 us=739460   verify_x509_type = 2
2021-04-15 11:22:08 us=739460   verify_x509_name = 'vpn.company.com'
2021-04-15 11:22:08 us=739460   crl_file = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ns_cert_type = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 65535
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_ku[i] = 0
2021-04-15 11:22:08 us=739460   remote_cert_eku = 'TLS Web Server Authentication'
2021-04-15 11:22:08 us=739460   ssl_flags = 0
2021-04-15 11:22:08 us=739460   tls_timeout = 2
2021-04-15 11:22:08 us=739460   renegotiate_bytes = -1
2021-04-15 11:22:08 us=739460   renegotiate_packets = 0
2021-04-15 11:22:08 us=739460   renegotiate_seconds = 3600
2021-04-15 11:22:08 us=739460   handshake_window = 60
2021-04-15 11:22:08 us=739460   transition_window = 3600
2021-04-15 11:22:08 us=739460   single_session = DISABLED
2021-04-15 11:22:08 us=739460   push_peer_info = DISABLED
2021-04-15 11:22:08 us=739460   tls_exit = DISABLED
2021-04-15 11:22:08 us=739460   tls_crypt_v2_metadata = '[UNDEF]'
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_protected_authentication = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_private_mode = 00000000
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_cert_private = DISABLED
2021-04-15 11:22:08 us=739460   pkcs11_pin_cache_period = -1
2021-04-15 11:22:08 us=739460   pkcs11_id = '[UNDEF]'
2021-04-15 11:22:08 us=739460   pkcs11_id_management = DISABLED
2021-04-15 11:22:08 us=739460   server_network = 0.0.0.0
2021-04-15 11:22:08 us=739460   server_netmask = 0.0.0.0
2021-04-15 11:22:08 us=739460   server_network_ipv6 = ::
2021-04-15 11:22:08 us=739460   server_netbits_ipv6 = 0
2021-04-15 11:22:08 us=739460   server_bridge_ip = 0.0.0.0
2021-04-15 11:22:08 us=739460   server_bridge_netmask = 0.0.0.0
2021-04-15 11:22:08 us=739460   server_bridge_pool_start = 0.0.0.0
2021-04-15 11:22:08 us=739460   server_bridge_pool_end = 0.0.0.0
2021-04-15 11:22:08 us=739460   ifconfig_pool_defined = DISABLED
2021-04-15 11:22:08 us=739460   ifconfig_pool_start = 0.0.0.0
2021-04-15 11:22:08 us=739460   ifconfig_pool_end = 0.0.0.0
2021-04-15 11:22:08 us=739460   ifconfig_pool_netmask = 0.0.0.0
2021-04-15 11:22:08 us=739460   ifconfig_pool_persist_filename = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ifconfig_pool_persist_refresh_freq = 600
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_pool_defined = DISABLED
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_pool_base = ::
2021-04-15 11:22:08 us=739460   ifconfig_ipv6_pool_netbits = 0
2021-04-15 11:22:08 us=739460   n_bcast_buf = 256
2021-04-15 11:22:08 us=739460   tcp_queue_limit = 64
2021-04-15 11:22:08 us=739460   real_hash_size = 256
2021-04-15 11:22:08 us=739460   virtual_hash_size = 256
2021-04-15 11:22:08 us=739460   client_connect_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   learn_address_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   client_disconnect_script = '[UNDEF]'
2021-04-15 11:22:08 us=739460   client_config_dir = '[UNDEF]'
2021-04-15 11:22:08 us=739460   ccd_exclusive = DISABLED
2021-04-15 11:22:08 us=739460   tmp_dir = 'C:\Users\CHRIST~1\AppData\Local\Temp\'
2021-04-15 11:22:08 us=739460   push_ifconfig_defined = DISABLED
2021-04-15 11:22:08 us=739460   push_ifconfig_local = 0.0.0.0
2021-04-15 11:22:08 us=739460   push_ifconfig_remote_netmask = 0.0.0.0
2021-04-15 11:22:08 us=739460   push_ifconfig_ipv6_defined = DISABLED
2021-04-15 11:22:08 us=739460   push_ifconfig_ipv6_local = ::/0
2021-04-15 11:22:08 us=739460   push_ifconfig_ipv6_remote = ::
2021-04-15 11:22:08 us=739460   enable_c2c = DISABLED
2021-04-15 11:22:08 us=739460   duplicate_cn = DISABLED
2021-04-15 11:22:08 us=739460   cf_max = 0
2021-04-15 11:22:08 us=739460   cf_per = 0
2021-04-15 11:22:08 us=739460   max_clients = 1024
2021-04-15 11:22:08 us=739460   max_routes_per_client = 256
2021-04-15 11:22:08 us=739460   auth_user_pass_verify_script = '[UNDEF]'
2021-04-15 11:22:08 us=770702   auth_user_pass_verify_script_via_file = DISABLED
2021-04-15 11:22:08 us=770702   auth_token_generate = DISABLED
2021-04-15 11:22:08 us=770702   auth_token_lifetime = 0
2021-04-15 11:22:08 us=770702   auth_token_secret_file = '[UNDEF]'
2021-04-15 11:22:08 us=770702   vlan_tagging = DISABLED
2021-04-15 11:22:08 us=770702   vlan_accept = all
2021-04-15 11:22:08 us=770702   vlan_pvid = 1
2021-04-15 11:22:08 us=770702   client = ENABLED
2021-04-15 11:22:08 us=770702   pull = ENABLED
2021-04-15 11:22:08 us=770702   auth_user_pass_file = 'C:\Program Files\OpenVPN\config\usernamepw.txt'
2021-04-15 11:22:08 us=770702   show_net_up = DISABLED
2021-04-15 11:22:08 us=770702   route_method = 0
2021-04-15 11:22:08 us=770702   block_outside_dns = DISABLED
2021-04-15 11:22:08 us=770702   ip_win32_defined = DISABLED
2021-04-15 11:22:08 us=770702   ip_win32_type = 3
2021-04-15 11:22:08 us=770702   dhcp_masq_offset = 0
2021-04-15 11:22:08 us=770702   dhcp_lease_time = 31536000
2021-04-15 11:22:08 us=770702   tap_sleep = 0
2021-04-15 11:22:08 us=770702   dhcp_options = DISABLED
2021-04-15 11:22:08 us=770702   dhcp_renew = DISABLED
2021-04-15 11:22:08 us=770702   dhcp_pre_release = DISABLED
2021-04-15 11:22:08 us=770702   domain = '[UNDEF]'
2021-04-15 11:22:08 us=770702   netbios_scope = '[UNDEF]'
2021-04-15 11:22:08 us=770702   netbios_node_type = 0
2021-04-15 11:22:08 us=770702   disable_nbt = DISABLED
2021-04-15 11:22:08 us=770702 OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021
2021-04-15 11:22:08 us=770702 Windows version 10.0 (Windows 10 or greater) 64bit
2021-04-15 11:22:08 us=770702 library versions: OpenSSL 1.1.1j  16 Feb 2021, LZO 2.10
2021-04-15 11:22:08 us=770702 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-04-15 11:22:08 us=770702 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-04-15 11:22:08 us=770702 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
2021-04-15 11:22:08 us=770702 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
2021-04-15 11:22:08 us=770702 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,auth SH
A256,keysize 128,tls-auth,key-method 2,tls-client'
2021-04-15 11:22:08 us=770702 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-128-C
BC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server'
2021-04-15 11:22:08 us=770702 TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:22:08 us=770702 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-04-15 11:22:08 us=770702 UDP link local (bound): [AF_INET][undef]:1194
2021-04-15 11:22:08 us=770702 UDP link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:22:08 us=786325 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:1194, sid=fadcdc98 9f4edf20
2021-04-15 11:22:08 us=801946 VERIFY OK: depth=1, CN=VPN for access LAN Bresser, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:22:08 us=801946 VERIFY KU OK
2021-04-15 11:22:08 us=801946 Validating certificate extended key usage
2021-04-15 11:22:08 us=801946 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-04-15 11:22:08 us=801946 VERIFY EKU OK
2021-04-15 11:22:08 us=801946 VERIFY X509NAME OK: CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:22:08 us=801946 VERIFY OK: depth=0, CN=vpn.company.com, C=XX, ST=Redacted, L=Redacted, O=company
2021-04-15 11:22:08 us=848810 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
2021-04-15 11:22:08 us=848810 [vpn.company.com] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
2021-04-15 11:22:10 us=111157 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
2021-04-15 11:22:15 us=364678 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
2021-04-15 11:22:20 us=625848 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
2021-04-15 11:22:25 us=809288 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
2021-04-15 11:22:30 us=989191 SENT CONTROL [vpn.company.com]: 'PUSH_REQUEST' (status=1)
2021-04-15 11:22:30 us=989191 PUSH: Received control message: 'PUSH_REPLY,route 192.168.2.0 255.255.255.0,dhcp-option DNS 192.168.2.1,route-gateway 10.0
.15.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.0.15.2 255.255.255.0,peer-id 0,cipher AES-128-GCM'
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: timers and/or timeouts modified
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: --ifconfig/up options modified
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: route options modified
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: route-related options modified
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: peer-id set
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: adjusting link_mtu to 1624
2021-04-15 11:22:30 us=989191 OPTIONS IMPORT: data channel crypto options modified
2021-04-15 11:22:30 us=989191 Data Channel: using negotiated cipher 'AES-128-GCM'
2021-04-15 11:22:30 us=989191 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-04-15 11:22:30 us=989191 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2021-04-15 11:22:30 us=989191 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2021-04-15 11:22:30 us=989191 interactive service msg_channel=0
2021-04-15 11:22:31 us=4674 ROUTE_GATEWAY 172.16.10.252/255.255.255.0 I=9 HWADDR=84:1b:77:88:15:c6
2021-04-15 11:22:31 us=4674 open_tun
2021-04-15 11:22:31 us=4674 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-04-15 11:22:31 us=4674 TAP-Windows Driver Version 9.24 
2021-04-15 11:22:31 us=4674 TAP-Windows MTU=1500
2021-04-15 11:22:31 us=4674 Set TAP-Windows TUN subnet mode network/local/netmask = 10.0.15.0/10.0.15.2/255.255.255.0 [SUCCEEDED]
2021-04-15 11:22:31 us=4674 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.15.2/255.255.255.0 on interface {7FE06A9F-C2A0-4A45-8A8C-3DD4FA
A3A757} [DHCP-serv: 10.0.15.254, lease-time: 31536000]
2021-04-15 11:22:31 us=4674 DHCP option string: 0604c0a8 0201
2021-04-15 11:22:31 us=4674 Successful ARP Flush on interface [16] {7FE06A9F-C2A0-4A45-8A8C-3DD4FAA3A757}
2021-04-15 11:22:31 us=4674 do_ifconfig, ipv4=1, ipv6=0
2021-04-15 11:22:31 us=4674 IPv4 MTU set to 1500 on interface 16 using SetIpInterfaceEntry()
2021-04-15 11:22:36 us=60494 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
2021-04-15 11:22:36 us=60494 C:\WINDOWS\system32\route.exe ADD 192.168.2.0 MASK 255.255.255.0 10.0.15.1
2021-04-15 11:22:36 us=60494 ROUTE: route addition failed using CreateIpForwardEntry: Het object bestaat al.   [status=5010 if_index=16]
2021-04-15 11:22:36 us=60494 Route addition via IPAPI failed [adaptive]
2021-04-15 11:22:36 us=60494 Route addition fallback to route.exe
2021-04-15 11:22:36 us=60494 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
2021-04-15 11:22:36 us=76110 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-04-15 11:22:36 us=76110 Initialization Sequence Completed

Attachments (1)

logs_ovpn_fail.tar (99.5 KB) - added by npr 3 years ago.
TAR archive of the four log files included in the report in plaintext format.

Download all attachments as: .zip

Change History (5)

Changed 3 years ago by npr

Attachment: logs_ovpn_fail.tar added

TAR archive of the four log files included in the report in plaintext format.

comment:1 Changed 3 years ago by tct

None of your logs show any problems with openvpn .. wait a while to see if there are time-outs on the VPN.

comment:2 Changed 3 years ago by Gert Döring

Milestone: release 2.5.2RC 2.2

Something that sticks out is that the client uses port 1194, which is known to sometimes cause problems (especially connecting to older servers).

Try adding nobind to the client config.

If it still does not work, have a look at the server logs. The client logs do not show anything interesting - the "success" and "fail" cases are really identical in everything that is relevant (PUSH_REPLY, ifconfig, route addition).

Removing the "milestone 2.5.2" because that's already out - and milestones get set if it's confirmed to be a bug, to the version that we think we can include the fix.

comment:3 Changed 3 years ago by Gert Döring

Milestone: RC 2.2

so... does adding nobind help?

We need some feedback...

comment:4 Changed 3 years ago by tct

Resolution: wontfix
Status: newclosed

6 months to the day with no feedback - Closed.

Reason:

Two OpenVPN daemons, both operating over UDP port 1194, while using --server/--client, is known to cause problems.

This is why OpenVPN expects a TLS-Client --client to use --nobind.

Note: See TracTickets for help on using tickets.