Microsoft Windows 11 build 22621.1194
OpenVPN-2.6.0-I004-amd64.msi

Part 1 of 2

Below are the contents of the config file:

client
dev tun
remote [ip-address-redacted] 443
resolv-retry infinite
nobind
persist-key
persist-tun
auth-nocache
verb 4
rcvbuf 262144
sndbuf 262144
remote-cert-tls server
comp-lzo no
data-ciphers 
AES-256-GCM:AES-256-CBC:AES-192-GCM:AES-192-CBC:AES-128-GCM:AES-128-CBC
#data-ciphers-fallback AES-256-CBC
proto tcp
auth SHA512

<ca>
-----BEGIN CERTIFICATE-----
[redacted]
-----END CERTIFICATE-----
</ca>

<cert>
-----BEGIN CERTIFICATE-----
[redacted]
-----END CERTIFICATE-----
</cert>

<key>
-----BEGIN PRIVATE KEY-----
[redacted]
-----END PRIVATE KEY-----
</key>

<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
[redacted]
-----END OpenVPN Static key V1-----
</tls-crypt>



Below are the contents of connection log file:


2023-02-08 04:21:36 us=625000 Note: --cipher is not set. OpenVPN versions 
before 2.5 defaulted to BF-CBC as fallback when cipher negotiation failed in 
this case. If you need this fallback please add '--data-ciphers-fallback 
BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
2023-02-08 04:21:36 us=625000 Note: '--allow-compression' is not set to 'no', 
disabling data channel offload.
2023-02-08 04:21:36 us=625000 Current Parameter Settings:
2023-02-08 04:21:36 us=625000   config = 'us.ovpn'
2023-02-08 04:21:36 us=625000   mode = 0
2023-02-08 04:21:36 us=625000   show_ciphers = DISABLED
2023-02-08 04:21:36 us=625000   show_digests = DISABLED
2023-02-08 04:21:36 us=625000   show_engines = DISABLED
2023-02-08 04:21:36 us=625000   genkey = DISABLED
2023-02-08 04:21:36 us=625000   genkey_filename = '[UNDEF]'
2023-02-08 04:21:36 us=625000   key_pass_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   show_tls_ciphers = DISABLED
2023-02-08 04:21:36 us=625000   connect_retry_max = 0
2023-02-08 04:21:36 us=625000 Connection profiles [0]:
2023-02-08 04:21:36 us=625000   proto = tcp-client
2023-02-08 04:21:36 us=625000   local = '[UNDEF]'
2023-02-08 04:21:36 us=625000   local_port = '[UNDEF]'
2023-02-08 04:21:36 us=625000   remote = '[ip-address-redacted]'
2023-02-08 04:21:36 us=625000   remote_port = '443'
2023-02-08 04:21:36 us=625000   remote_float = DISABLED
2023-02-08 04:21:36 us=625000   bind_defined = DISABLED
2023-02-08 04:21:36 us=625000   bind_local = DISABLED
2023-02-08 04:21:36 us=625000   bind_ipv6_only = DISABLED
2023-02-08 04:21:36 us=625000   connect_retry_seconds = 1
2023-02-08 04:21:36 us=625000   connect_timeout = 120
2023-02-08 04:21:36 us=625000   socks_proxy_server = '[UNDEF]'
2023-02-08 04:21:36 us=625000   socks_proxy_port = '[UNDEF]'
2023-02-08 04:21:36 us=625000   tun_mtu = 1500
2023-02-08 04:21:36 us=625000   tun_mtu_defined = ENABLED
2023-02-08 04:21:36 us=625000   link_mtu = 1500
2023-02-08 04:21:36 us=625000   link_mtu_defined = DISABLED
2023-02-08 04:21:36 us=625000   tun_mtu_extra = 0
2023-02-08 04:21:36 us=625000   tun_mtu_extra_defined = DISABLED
2023-02-08 04:21:36 us=625000   tls_mtu = 1250
2023-02-08 04:21:36 us=625000   mtu_discover_type = -1
2023-02-08 04:21:36 us=625000   fragment = 0
2023-02-08 04:21:36 us=625000   mssfix = 1492
2023-02-08 04:21:36 us=625000   mssfix_encap = ENABLED
2023-02-08 04:21:36 us=625000   mssfix_fixed = DISABLED
2023-02-08 04:21:36 us=625000   explicit_exit_notification = 0
2023-02-08 04:21:36 us=625000   tls_auth_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   key_direction = not set
2023-02-08 04:21:36 us=625000   tls_crypt_file = '[INLINE]'
2023-02-08 04:21:36 us=625000   tls_crypt_v2_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000 Connection profiles END
2023-02-08 04:21:36 us=625000   remote_random = DISABLED
2023-02-08 04:21:36 us=625000   ipchange = '[UNDEF]'
2023-02-08 04:21:36 us=625000   dev = 'tun'
2023-02-08 04:21:36 us=625000   dev_type = '[UNDEF]'
2023-02-08 04:21:36 us=625000   dev_node = '[UNDEF]'
2023-02-08 04:21:36 us=625000   tuntap_options.disable_dco = ENABLED
2023-02-08 04:21:36 us=625000   lladdr = '[UNDEF]'
2023-02-08 04:21:36 us=625000   topology = 1
2023-02-08 04:21:36 us=625000   ifconfig_local = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ifconfig_remote_netmask = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ifconfig_noexec = DISABLED
2023-02-08 04:21:36 us=625000   ifconfig_nowarn = DISABLED
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_local = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_netbits = 0
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_remote = '[UNDEF]'
2023-02-08 04:21:36 us=625000   shaper = 0
2023-02-08 04:21:36 us=625000   mtu_test = 0
2023-02-08 04:21:36 us=625000   mlock = DISABLED
2023-02-08 04:21:36 us=625000   keepalive_ping = 0
2023-02-08 04:21:36 us=625000   keepalive_timeout = 0
2023-02-08 04:21:36 us=625000   inactivity_timeout = 0
2023-02-08 04:21:36 us=625000   session_timeout = 0
2023-02-08 04:21:36 us=625000   inactivity_minimum_bytes = 0
2023-02-08 04:21:36 us=625000   ping_send_timeout = 0
2023-02-08 04:21:36 us=625000   ping_rec_timeout = 0
2023-02-08 04:21:36 us=625000   ping_rec_timeout_action = 0
2023-02-08 04:21:36 us=625000   ping_timer_remote = DISABLED
2023-02-08 04:21:36 us=625000   remap_sigusr1 = 0
2023-02-08 04:21:36 us=625000   persist_tun = ENABLED
2023-02-08 04:21:36 us=625000   persist_local_ip = DISABLED
2023-02-08 04:21:36 us=625000   persist_remote_ip = DISABLED
2023-02-08 04:21:36 us=625000   persist_key = ENABLED
2023-02-08 04:21:36 us=625000   passtos = DISABLED
2023-02-08 04:21:36 us=625000   resolve_retry_seconds = 1000000000
2023-02-08 04:21:36 us=625000   resolve_in_advance = DISABLED
2023-02-08 04:21:36 us=625000   username = '[UNDEF]'
2023-02-08 04:21:36 us=625000   groupname = '[UNDEF]'
2023-02-08 04:21:36 us=625000   chroot_dir = '[UNDEF]'
2023-02-08 04:21:36 us=625000   cd_dir = '[UNDEF]'
2023-02-08 04:21:36 us=625000   writepid = '[UNDEF]'
2023-02-08 04:21:36 us=625000   up_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   down_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   down_pre = DISABLED
2023-02-08 04:21:36 us=625000   up_restart = DISABLED
2023-02-08 04:21:36 us=625000   up_delay = DISABLED
2023-02-08 04:21:36 us=625000   daemon = DISABLED
2023-02-08 04:21:36 us=625000   log = ENABLED
2023-02-08 04:21:36 us=625000   suppress_timestamps = DISABLED
2023-02-08 04:21:36 us=625000   machine_readable_output = DISABLED
2023-02-08 04:21:36 us=625000   nice = 0
2023-02-08 04:21:36 us=625000   verbosity = 4
2023-02-08 04:21:36 us=625000   mute = 0
2023-02-08 04:21:36 us=625000   status_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   status_file_version = 1
2023-02-08 04:21:36 us=625000   status_file_update_freq = 60
2023-02-08 04:21:36 us=625000   occ = ENABLED
2023-02-08 04:21:36 us=625000   rcvbuf = 262144
2023-02-08 04:21:36 us=625000   sndbuf = 262144
2023-02-08 04:21:36 us=625000   sockflags = 0
2023-02-08 04:21:36 us=625000   fast_io = DISABLED
2023-02-08 04:21:36 us=625000   comp.alg = 1
2023-02-08 04:21:36 us=625000   comp.flags = 24
2023-02-08 04:21:36 us=625000   route_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   route_default_gateway = '[UNDEF]'
2023-02-08 04:21:36 us=625000   route_default_metric = 0
2023-02-08 04:21:36 us=625000   route_noexec = DISABLED
2023-02-08 04:21:36 us=625000   route_delay = 5
2023-02-08 04:21:36 us=625000   route_delay_window = 30
2023-02-08 04:21:36 us=625000   route_delay_defined = ENABLED
2023-02-08 04:21:36 us=625000   route_nopull = DISABLED
2023-02-08 04:21:36 us=625000   route_gateway_via_dhcp = DISABLED
2023-02-08 04:21:36 us=625000   allow_pull_fqdn = DISABLED
2023-02-08 04:21:36 us=625000   Pull filters:
2023-02-08 04:21:36 us=625000     ignore "route-method"
2023-02-08 04:21:36 us=625000   management_addr = '127.0.0.1'
2023-02-08 04:21:36 us=625000   management_port = '25361'
2023-02-08 04:21:36 us=625000   management_user_pass = 'stdin'
2023-02-08 04:21:36 us=625000   management_log_history_cache = 250
2023-02-08 04:21:36 us=625000   management_echo_buffer_size = 100
2023-02-08 04:21:36 us=625000   management_client_user = '[UNDEF]'
2023-02-08 04:21:36 us=625000   management_client_group = '[UNDEF]'
2023-02-08 04:21:36 us=625000   management_flags = 6
2023-02-08 04:21:36 us=625000   shared_secret_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   key_direction = not set
2023-02-08 04:21:36 us=625000   ciphername = 'BF-CBC'
2023-02-08 04:21:36 us=625000   ncp_ciphers = 
'AES-256-GCM:AES-256-CBC:AES-192-GCM:AES-192-CBC:AES-128-GCM:AES-128-CBC'
2023-02-08 04:21:36 us=625000   authname = 'SHA512'
2023-02-08 04:21:36 us=625000   engine = DISABLED
2023-02-08 04:21:36 us=625000   replay = ENABLED
2023-02-08 04:21:36 us=625000   mute_replay_warnings = DISABLED
2023-02-08 04:21:36 us=625000   replay_window = 64
2023-02-08 04:21:36 us=625000   replay_time = 15
2023-02-08 04:21:36 us=625000   packet_id_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   test_crypto = DISABLED
2023-02-08 04:21:36 us=625000   tls_server = DISABLED
2023-02-08 04:21:36 us=625000   tls_client = ENABLED
2023-02-08 04:21:36 us=625000   ca_file = '[INLINE]'
2023-02-08 04:21:36 us=625000   ca_path = '[UNDEF]'
2023-02-08 04:21:36 us=625000   dh_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   cert_file = '[INLINE]'
2023-02-08 04:21:36 us=625000   extra_certs_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   priv_key_file = '[INLINE]'
2023-02-08 04:21:36 us=625000   pkcs12_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   cryptoapi_cert = '[UNDEF]'
2023-02-08 04:21:36 us=625000   cipher_list = '[UNDEF]'
2023-02-08 04:21:36 us=625000   cipher_list_tls13 = '[UNDEF]'
2023-02-08 04:21:36 us=625000   tls_cert_profile = '[UNDEF]'
2023-02-08 04:21:36 us=625000   tls_verify = '[UNDEF]'
2023-02-08 04:21:36 us=625000   tls_export_cert = '[UNDEF]'
2023-02-08 04:21:36 us=625000   verify_x509_type = 0
2023-02-08 04:21:36 us=625000   verify_x509_name = '[UNDEF]'
2023-02-08 04:21:36 us=625000   crl_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ns_cert_type = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 65535
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_ku[i] = 0
2023-02-08 04:21:36 us=625000   remote_cert_eku = 'TLS Web Server 
Authentication'
2023-02-08 04:21:36 us=625000   ssl_flags = 192
2023-02-08 04:21:36 us=625000   tls_timeout = 2
2023-02-08 04:21:36 us=625000   renegotiate_bytes = -1
2023-02-08 04:21:36 us=625000   renegotiate_packets = 0
2023-02-08 04:21:36 us=625000   renegotiate_seconds = 3600
2023-02-08 04:21:36 us=625000   handshake_window = 60
2023-02-08 04:21:36 us=625000   transition_window = 3600
2023-02-08 04:21:36 us=625000   single_session = DISABLED
2023-02-08 04:21:36 us=625000   push_peer_info = DISABLED
2023-02-08 04:21:36 us=625000   tls_exit = DISABLED
2023-02-08 04:21:36 us=625000   tls_crypt_v2_metadata = '[UNDEF]'
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_protected_authentication = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_private_mode = 00000000
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_cert_private = DISABLED
2023-02-08 04:21:36 us=625000   pkcs11_pin_cache_period = -1
2023-02-08 04:21:36 us=625000   pkcs11_id = '[UNDEF]'
2023-02-08 04:21:36 us=625000   pkcs11_id_management = DISABLED
2023-02-08 04:21:36 us=625000   server_network = 0.0.0.0
2023-02-08 04:21:36 us=625000   server_netmask = 0.0.0.0
2023-02-08 04:21:36 us=625000   server_network_ipv6 = ::
2023-02-08 04:21:36 us=625000   server_netbits_ipv6 = 0
2023-02-08 04:21:36 us=625000   server_bridge_ip = 0.0.0.0
2023-02-08 04:21:36 us=625000   server_bridge_netmask = 0.0.0.0
2023-02-08 04:21:36 us=625000   server_bridge_pool_start = 0.0.0.0
2023-02-08 04:21:36 us=625000   server_bridge_pool_end = 0.0.0.0
2023-02-08 04:21:36 us=625000   ifconfig_pool_defined = DISABLED
2023-02-08 04:21:36 us=625000   ifconfig_pool_start = 0.0.0.0
2023-02-08 04:21:36 us=625000   ifconfig_pool_end = 0.0.0.0
2023-02-08 04:21:36 us=625000   ifconfig_pool_netmask = 0.0.0.0
2023-02-08 04:21:36 us=625000   ifconfig_pool_persist_filename = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ifconfig_pool_persist_refresh_freq = 600
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_pool_defined = DISABLED
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_pool_base = ::
2023-02-08 04:21:36 us=625000   ifconfig_ipv6_pool_netbits = 0
2023-02-08 04:21:36 us=625000   n_bcast_buf = 256
2023-02-08 04:21:36 us=625000   tcp_queue_limit = 64
2023-02-08 04:21:36 us=625000   real_hash_size = 256
2023-02-08 04:21:36 us=625000   virtual_hash_size = 256
2023-02-08 04:21:36 us=625000   client_connect_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   learn_address_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   client_disconnect_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   client_crresponse_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   client_config_dir = '[UNDEF]'
2023-02-08 04:21:36 us=625000   ccd_exclusive = DISABLED
2023-02-08 04:21:36 us=625000   tmp_dir = 'C:\Users\Stella\AppData\Local\Temp\'
2023-02-08 04:21:36 us=625000   push_ifconfig_defined = DISABLED
2023-02-08 04:21:36 us=625000   push_ifconfig_local = 0.0.0.0
2023-02-08 04:21:36 us=625000   push_ifconfig_remote_netmask = 0.0.0.0
2023-02-08 04:21:36 us=625000   push_ifconfig_ipv6_defined = DISABLED
2023-02-08 04:21:36 us=625000   push_ifconfig_ipv6_local = ::/0
2023-02-08 04:21:36 us=625000   push_ifconfig_ipv6_remote = ::
2023-02-08 04:21:36 us=625000   enable_c2c = DISABLED
2023-02-08 04:21:36 us=625000   duplicate_cn = DISABLED
2023-02-08 04:21:36 us=625000   cf_max = 0
2023-02-08 04:21:36 us=625000   cf_per = 0
2023-02-08 04:21:36 us=625000   cf_initial_max = 100
2023-02-08 04:21:36 us=625000   cf_initial_per = 10
2023-02-08 04:21:36 us=625000   max_clients = 1024
2023-02-08 04:21:36 us=625000   max_routes_per_client = 256
2023-02-08 04:21:36 us=625000   auth_user_pass_verify_script = '[UNDEF]'
2023-02-08 04:21:36 us=625000   auth_user_pass_verify_script_via_file = DISABLED
2023-02-08 04:21:36 us=625000   auth_token_generate = DISABLED
2023-02-08 04:21:36 us=625000   auth_token_lifetime = 0
2023-02-08 04:21:36 us=625000   auth_token_secret_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   vlan_tagging = DISABLED
2023-02-08 04:21:36 us=625000   vlan_accept = all
2023-02-08 04:21:36 us=625000   vlan_pvid = 1
2023-02-08 04:21:36 us=625000   client = ENABLED
2023-02-08 04:21:36 us=625000   pull = ENABLED
2023-02-08 04:21:36 us=625000   auth_user_pass_file = '[UNDEF]'
2023-02-08 04:21:36 us=625000   show_net_up = DISABLED
2023-02-08 04:21:36 us=625000   route_method = 3
2023-02-08 04:21:36 us=625000   block_outside_dns = DISABLED
2023-02-08 04:21:36 us=625000   ip_win32_defined = DISABLED
2023-02-08 04:21:36 us=625000   ip_win32_type = 3
2023-02-08 04:21:36 us=625000   dhcp_masq_offset = 0
2023-02-08 04:21:36 us=625000   dhcp_lease_time = 31536000
2023-02-08 04:21:36 us=625000   tap_sleep = 0
2023-02-08 04:21:36 us=625000   dhcp_options = DISABLED
2023-02-08 04:21:36 us=625000   dhcp_renew = DISABLED
2023-02-08 04:21:36 us=625000   dhcp_pre_release = DISABLED
2023-02-08 04:21:36 us=625000   domain = '[UNDEF]'
2023-02-08 04:21:36 us=625000   netbios_scope = '[UNDEF]'
2023-02-08 04:21:36 us=625000   netbios_node_type = 0
2023-02-08 04:21:36 us=625000   disable_nbt = DISABLED
2023-02-08 04:21:36 us=625000 OpenVPN 2.6.0 [git:v2.6.0/b999466418dddb89] 
Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Feb  6 
2023
2023-02-08 04:21:36 us=625000 Windows version 10.0 (Windows 10 or greater), 
amd64 executable
2023-02-08 04:21:36 us=625000 library versions: OpenSSL 3.0.7 1 Nov 2022, LZO 
2.10
2023-02-08 04:21:36 us=625000 MANAGEMENT: TCP Socket listening on 
[AF_INET]127.0.0.1:25361
2023-02-08 04:21:36 us=625000 Need hold release from management interface, 
waiting...
2023-02-08 04:21:37 us=62000 MANAGEMENT: Client connected from 
[AF_INET]127.0.0.1:49707
2023-02-08 04:21:37 us=171000 MANAGEMENT: CMD 'state on'
2023-02-08 04:21:37 us=171000 MANAGEMENT: CMD 'log on all'
2023-02-08 04:21:37 us=281000 MANAGEMENT: CMD 'echo on all'
2023-02-08 04:21:37 us=281000 MANAGEMENT: CMD 'bytecount 5'
2023-02-08 04:21:37 us=281000 MANAGEMENT: CMD 'state'
2023-02-08 04:21:37 us=281000 MANAGEMENT: CMD 'hold off'
2023-02-08 04:21:37 us=281000 MANAGEMENT: CMD 'hold release'
2023-02-08 04:21:37 us=281000 Outgoing Control Channel Encryption: Cipher 
'AES-256-CTR' initialized with 256 bit key
2023-02-08 04:21:37 us=281000 Outgoing Control Channel Encryption: Using 256 
bit message hash 'SHA256' for HMAC authentication
2023-02-08 04:21:37 us=281000 Incoming Control Channel Encryption: Cipher 
'AES-256-CTR' initialized with 256 bit key
2023-02-08 04:21:37 us=281000 Incoming Control Channel Encryption: Using 256 
bit message hash 'SHA256' for HMAC authentication
2023-02-08 04:21:37 us=281000 Control Channel MTU parms [ mss_fix:0 max_frag:0 
tun_mtu:1250 tun_max_mtu:0 headroom:126 payload:1600 tailroom:126 ET:0 ]
2023-02-08 04:21:37 us=281000 Data Channel MTU parms [ mss_fix:0 max_frag:0 
tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1768 tailroom:562 ET:0 ]
2023-02-08 04:21:37 us=281000 TCP/UDP: Preserving recently used remote address: 
[AF_INET][ip-address-redacted]:443
2023-02-08 04:21:37 us=281000 Socket Buffers: R=[65536->262144] 
S=[65536->262144]
2023-02-08 04:21:37 us=281000 Attempting to establish TCP connection with 
[AF_INET][ip-address-redacted]:443
2023-02-08 04:21:37 us=281000 MANAGEMENT: >STATE:1675974097,TCP_CONNECT,,,,,,
2023-02-08 04:21:37 us=484000 TCP connection established with 
[AF_INET][ip-address-redacted]:443
2023-02-08 04:21:37 us=484000 TCPv4_CLIENT link local: (not bound)
2023-02-08 04:21:37 us=484000 TCPv4_CLIENT link remote: 
[AF_INET][ip-address-redacted]:443
2023-02-08 04:21:37 us=484000 MANAGEMENT: >STATE:1675974097,WAIT,,,,,,
2023-02-08 04:21:37 us=703000 MANAGEMENT: >STATE:1675974097,AUTH,,,,,,
2023-02-08 04:21:37 us=703000 TLS: Initial packet from 
[AF_INET][ip-address-redacted]:443, sid=a8d989bf 9975aaad
2023-02-08 04:21:38 us=109000 VERIFY OK: depth=1, C=US, ST=CA, L=LA, 
O=first.vpn.provider.net, CN=[redacted] CA, emailAddress=[redacted]
2023-02-08 04:21:38 us=109000 VERIFY KU OK
2023-02-08 04:21:38 us=109000 Validating certificate extended key usage
2023-02-08 04:21:38 us=109000 ++ Certificate has EKU (str) TLS Web Server 
Authentication, expects TLS Web Server Authentication
2023-02-08 04:21:38 us=109000 VERIFY EKU OK
2023-02-08 04:21:38 us=109000 VERIFY OK: depth=0, C=US, ST=CA, L=LA, 
O=first.vpn.provider.net, CN=[redacted], emailAddress=[redacted]
2023-02-08 04:21:38 us=546000 Control Channel: TLSv1.3, cipher TLSv1.3 
TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: 
RSA-SHA512
2023-02-08 04:21:38 us=546000 [Sabik] Peer Connection Initiated with 
[AF_INET][ip-address-redacted]:443
2023-02-08 04:21:38 us=546000 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL 
reinit_src=1
2023-02-08 04:21:38 us=546000 TLS: tls_multi_process: initial untrusted session 
promoted to trusted
2023-02-08 04:21:39 us=515000 MANAGEMENT: >STATE:1675974099,GET_CONFIG,,,,,,
2023-02-08 04:21:39 us=515000 SENT CONTROL [redacted]: 'PUSH_REQUEST' (status=1)
2023-02-08 04:21:39 us=515000 PUSH: Received control message: 
'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 
10.28.135.1,route-gateway 10.28.135.1,topology subnet,ping 10,ping-restart 
60,ifconfig 10.28.135.17 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: timers and/or timeouts modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: compression parms modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: --ifconfig/up options modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: route options modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: route-related options modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option 
options modified
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: peer-id set
2023-02-08 04:21:39 us=515000 OPTIONS IMPORT: data channel crypto options 
modified
2023-02-08 04:21:39 us=515000 interactive service msg_channel=440
2023-02-08 04:21:39 us=546000 open_tun
2023-02-08 04:21:39 us=546000 tap-windows6 device [OpenVPN TAP-Windows6] opened
2023-02-08 04:21:39 us=546000 TAP-Windows Driver Version 9.24 
2023-02-08 04:21:39 us=546000 TAP-Windows MTU=1500
2023-02-08 04:21:39 us=546000 Set TAP-Windows TUN subnet mode 
network/local/netmask = 10.28.135.0/10.28.135.17/255.255.255.0 [SUCCEEDED]
2023-02-08 04:21:39 us=546000 Notified TAP-Windows driver to set a DHCP 
IP/netmask of 10.28.135.17/255.255.255.0 on interface {redacted} [DHCP-serv: 
10.28.135.0, lease-time: 31536000]
2023-02-08 04:21:39 us=546000 DHCP option string: 06040a1c 8701
2023-02-08 04:21:39 us=546000 Successful ARP Flush on interface [21] {redacted}
2023-02-08 04:21:39 us=562000 do_ifconfig, ipv4=1, ipv6=0
2023-02-08 04:21:39 us=562000 MANAGEMENT: 
>STATE:1675974099,ASSIGN_IP,,10.28.135.17,,,,
2023-02-08 04:21:39 us=562000 IPv4 MTU set to 1500 on interface 21 using service
2023-02-08 04:21:39 us=562000 Data Channel: using negotiated cipher 
'AES-256-GCM'
2023-02-08 04:21:39 us=562000 Data Channel MTU parms [ mss_fix:1385 max_frag:0 
tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1768 tailroom:562 ET:0 ]
2023-02-08 04:21:39 us=593000 Outgoing Data Channel: Cipher 'AES-256-GCM' 
initialized with 256 bit key
2023-02-08 04:21:39 us=593000 Incoming Data Channel: Cipher 'AES-256-GCM' 
initialized with 256 bit key
2023-02-08 04:21:44 us=859000 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
2023-02-08 04:21:44 us=859000 C:\Windows\system32\route.exe ADD 
[ip-address-redacted] MASK 255.255.255.255 192.168.1.254
2023-02-08 04:21:44 us=859000 Route addition via service succeeded
2023-02-08 04:21:44 us=859000 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 
128.0.0.0 10.28.135.1
2023-02-08 04:21:44 us=859000 Route addition via service succeeded
2023-02-08 04:21:44 us=859000 C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 
128.0.0.0 10.28.135.1
2023-02-08 04:21:44 us=859000 Route addition via service succeeded
2023-02-08 04:21:44 us=859000 Initialization Sequence Completed
2023-02-08 04:21:44 us=859000 MANAGEMENT: 
>STATE:1675974104,CONNECTED,SUCCESS,10.28.135.17,[ip-address-redacted],443,192.168.1.101,49708

REMARKS: I can surf to and open websites without issues.



_______________________________________________
Openvpn-users mailing list
Openvpn-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/openvpn-users

Reply via email to