Menu

#2 Can't connect to my vpn

1.0
open
nobody
None
2022-08-03
2022-08-03
pratousinge
No

Hello and thank you for developing a new version for xp!!
Unable to connect to my vpn. the program tries to connect and ends up crashing
here are the logs:

2022-08-03 23:02:44 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
2022-08-03 23:02:44 OpenVPN 2.5.4 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Jan 23 2022
2022-08-03 23:02:44 Windows version 5.1 (Windows XP) 32bit
2022-08-03 23:02:44 library versions: OpenSSL 1.1.1m-dev xx XXX xxxx, LZO 2.10
2022-08-03 23:02:44 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2022-08-03 23:02:44 Need hold release from management interface, waiting...
2022-08-03 23:02:44 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
2022-08-03 23:02:45 MANAGEMENT: CMD 'state on'
2022-08-03 23:02:45 MANAGEMENT: CMD 'log all on'
2022-08-03 23:02:45 MANAGEMENT: CMD 'echo all on'
2022-08-03 23:02:45 MANAGEMENT: CMD 'bytecount 5'
2022-08-03 23:02:45 MANAGEMENT: CMD 'hold off'
2022-08-03 23:02:45 MANAGEMENT: CMD 'hold release'
2022-08-03 23:02:45 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2022-08-03 23:02:45 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2022-08-03 23:02:45 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2022-08-03 23:02:45 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2022-08-03 23:02:45 MANAGEMENT: >STATE:1659560565,RESOLVE,,,,,,
2022-08-03 23:02:45 TCP/UDP: Preserving recently used remote address: [AF_INET]86.234.209.152:1194
2022-08-03 23:02:45 Socket Buffers: R=[8192->8192] S=[8192->8192]
2022-08-03 23:02:45 UDP link local: (not bound)
2022-08-03 23:02:45 UDP link remote: [AF_INET]86.234.209.152:1194
2022-08-03 23:02:45 MANAGEMENT: >STATE:1659560565,WAIT,,,,,,
2022-08-03 23:02:46 MANAGEMENT: >STATE:1659560566,AUTH,,,,,,
2022-08-03 23:02:46 TLS: Initial packet from [AF_INET]86.234.209.152:1194, sid=3d9963c5 4d8a4948
2022-08-03 23:02:46 VERIFY OK: depth=1, CN=ChangeMe
2022-08-03 23:02:46 VERIFY KU OK
2022-08-03 23:02:46 Validating certificate extended key usage
2022-08-03 23:02:46 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2022-08-03 23:02:46 VERIFY EKU OK
2022-08-03 23:02:46 VERIFY OK: depth=0, CN=server
2022-08-03 23:02:46 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256
2022-08-03 23:02:46 [server] Peer Connection Initiated with [AF_INET]86.234.209.152:1194
2022-08-03 23:02:47 MANAGEMENT: >STATE:1659560567,GET_CONFIG,,,,,,
2022-08-03 23:02:47 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
2022-08-03 23:02:47 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 208.67.222.222,dhcp-option DNS 208.67.220.220,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2022-08-03 23:02:47 OPTIONS IMPORT: timers and/or timeouts modified
2022-08-03 23:02:47 OPTIONS IMPORT: --ifconfig/up options modified
2022-08-03 23:02:47 OPTIONS IMPORT: route options modified
2022-08-03 23:02:47 OPTIONS IMPORT: route-related options modified
2022-08-03 23:02:47 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2022-08-03 23:02:47 OPTIONS IMPORT: peer-id set
2022-08-03 23:02:47 OPTIONS IMPORT: adjusting link_mtu to 1624
2022-08-03 23:02:47 OPTIONS IMPORT: data channel crypto options modified
2022-08-03 23:02:47 Data Channel: using negotiated cipher 'AES-256-GCM'
2022-08-03 23:02:47 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2022-08-03 23:02:47 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2022-08-03 23:02:47 interactive service msg_channel=0
2022-08-03 23:02:50 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=65541 HWADDR=00:23:08:f1:f0:ec
2022-08-03 23:02:50 open_tun
2022-08-03 23:02:51 tap-windows6 device [Connexion au réseau local 4] opened
2022-08-03 23:02:51 TAP-Windows Driver Version 9.9
2022-08-03 23:02:51 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.2/255.255.255.0 [SUCCEEDED]
2022-08-03 23:02:51 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.2/255.255.255.0 on interface {4E4636D7-8EE4-4FC3-B124-E4566A331F06} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
2022-08-03 23:02:51 Successful ARP Flush on interface [3] {4E4636D7-8EE4-4FC3-B124-E4566A331F06}
2022-08-03 23:02:51 MANAGEMENT: >STATE:1659560571,ASSIGN_IP,,10.8.0.2,,,,
2022-08-03 23:02:51 IPv4 MTU set to 1500 on interface 3 using SetIpInterfaceEntry()

thank you

1 Attachments

Discussion


Log in to post a comment.