[VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

ODPOWIEDZ
dxtr80
Początkujący
Posty: 4
Rejestracja: wt mar 24, 2020 7:42 am

[VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

Post autor: dxtr80 »

Witam,

Jestem tu nowy, ale z NASami Synology mam już do czynienia od ładnych paru lat.
Napotkałem na problem i szukam na niego rozwiązania, ponieważ myślę, że ktoś już mógł przez to przechodzić.

Problem dotyczy połączenia z odległym hostem Synology umieszczonym za routerem (problem udało mi się odtworzyć także na innym komputerze i innym Synology). Generalnie połączenie do tej pory działało, lecz ostatnio po instalacji na nowych stanowiskach GUI OpenVPN i zaimportowaniu profilu połaczenia, nie możliwe jest połączenie...
Dodam, że do tej pory korzystałem z L2TP, ale ze względu na bezpieczeństwo przesiadłem się na OVPN.

Konfiguracja OpenVPN po stronie Synology dotyczy tylko opcji dostępnych w zakładcę VPN Server > OpenVPN (żadne pliki nie były dodatkowo ręcznie modyfikowane), a w przypadku klienta w profilu został tylko zmieniony adres IP (z którym klient ma się połączyć).

Logi OpenVPN od strony klienta:

Kod: Zaznacz cały

Mon Mar 23 09:45:47 2020 [synology.com] Peer Connection Initiated with [AF_INET]XXX.YYY.ZZZ.WWW:1194
Mon Mar 23 09:45:49 2020 AUTH: Received control message: AUTH_FAILED
Mon Mar 23 09:45:49 2020 SIGUSR1[soft,auth-failure] received, process restarting
Mon Mar 23 09:45:56 2020 ERROR: could not read Auth username/password/ok/string from management interface
Mon Mar 23 09:45:56 2020 Exiting due to fatal error
Od strony klienta: Win10 1909 łączę się przez zainstalowaną paczkę openvpn-install-2.4.8-I602-Win10.exe.
Od strony NASa: DS214se, DSM 6.2.2-24922 Update 4, VPN Server 1.3.9-2770.

Dodam, że problem dotyczy także połączenia z linii poleceń.

Pozdrawiam,
Robert
look12
Zawsze On-Line
Posty: 514
Rejestracja: ndz sty 24, 2016 10:46 am

[VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

Post autor: look12 »

Udało się nawiązać połączenie po OpenVPN i siadło na wszystkich stacjach, czy na jednych działa na innych nie ?
DS916+ /7.1-42661/
DS112+ /6.2.4-25556/
RT2600ac /SRM 1.3-9193/
dxtr80
Początkujący
Posty: 4
Rejestracja: wt mar 24, 2020 7:42 am

Re: [VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

Post autor: dxtr80 »

look12 pisze: wt mar 24, 2020 7:37 pm Udało się nawiązać połączenie po OpenVPN i siadło na wszystkich stacjach, czy na jednych działa na innych nie ?
Witam,

Sprawdzałem to połączenie na innym urządzeniu Synology tej samej serii (DS216se) i zauważyłem, że ponowne uruchomienie NASa rozwiązuje problem, być może chodzi o zasoby np. RAM...


Robert
Awatar użytkownika
michau
Wyrocznia
Posty: 1189
Rejestracja: pt gru 18, 2015 12:03 pm
Lokalizacja: Mińsk Mazowiecki

Re: [VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

Post autor: michau »

Sprawdź czy po zakończeniu połączenia VPN użytkownik znika z menu aktualnie podłączonych.
NAS:
[ MASTER ] Synology DS1515+ | 16 GB RAM | DSM 7 | 5 x WD Red WD60EFRX Btrfs RAID 5
dxtr80
Początkujący
Posty: 4
Rejestracja: wt mar 24, 2020 7:42 am

Re: [VPN OpenVPN] AUTH_FAILED podczas ponownego połączenia

Post autor: dxtr80 »

Po zakończeniu połączenia (po stronie klienta) wisi jeszcze w połączeniach na Synology jakieś 2-3minuty.

Poniżej logi z próby połączenia, co ciekawe po odczekaniu ok. 1 minut mogłem się połączyć (AUTH_FAILED) się nie pojawił.

Kod: Zaznacz cały

Thu Mar 26 08:18:52 2020 us=843283 Current Parameter Settings:
Thu Mar 26 08:18:52 2020 us=844279   config = 'FSS LTE.ovpn'
Thu Mar 26 08:18:52 2020 us=844279   mode = 0
Thu Mar 26 08:18:52 2020 us=844279   show_ciphers = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   show_digests = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   show_engines = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   genkey = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   key_pass_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   show_tls_ciphers = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   connect_retry_max = 0
Thu Mar 26 08:18:52 2020 us=844279 Connection profiles [0]:
Thu Mar 26 08:18:52 2020 us=844279   proto = udp
Thu Mar 26 08:18:52 2020 us=844279   local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   local_port = '1194'
Thu Mar 26 08:18:52 2020 us=844279   remote = 'x.x.x.x'
Thu Mar 26 08:18:52 2020 us=844279   remote_port = '1194'
Thu Mar 26 08:18:52 2020 us=844279   remote_float = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_local = ENABLED
Thu Mar 26 08:18:52 2020 us=844279   bind_ipv6_only = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   connect_retry_seconds = 5
Thu Mar 26 08:18:52 2020 us=844279   connect_timeout = 120
Thu Mar 26 08:18:52 2020 us=844279   socks_proxy_server = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   socks_proxy_port = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu = 1500
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_defined = ENABLED
Thu Mar 26 08:18:52 2020 us=844279   link_mtu = 1500
Thu Mar 26 08:18:52 2020 us=844279   link_mtu_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_extra = 0
Thu Mar 26 08:18:52 2020 us=844279   tun_mtu_extra_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   mtu_discover_type = -1
Thu Mar 26 08:18:52 2020 us=844279   fragment = 0
Thu Mar 26 08:18:52 2020 us=844279   mssfix = 1450
Thu Mar 26 08:18:52 2020 us=844279   explicit_exit_notification = 0
Thu Mar 26 08:18:52 2020 us=844279 Connection profiles END
Thu Mar 26 08:18:52 2020 us=844279   remote_random = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ipchange = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   dev = 'tun'
Thu Mar 26 08:18:52 2020 us=844279   dev_type = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   dev_node = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   lladdr = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   topology = 1
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_remote_netmask = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_noexec = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_nowarn = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_local = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_netbits = 0
Thu Mar 26 08:18:52 2020 us=844279   ifconfig_ipv6_remote = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   shaper = 0
Thu Mar 26 08:18:52 2020 us=844279   mtu_test = 0
Thu Mar 26 08:18:52 2020 us=844279   mlock = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   keepalive_ping = 0
Thu Mar 26 08:18:52 2020 us=844279   keepalive_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   inactivity_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_send_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_rec_timeout = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_rec_timeout_action = 0
Thu Mar 26 08:18:52 2020 us=844279   ping_timer_remote = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   remap_sigusr1 = 0
Thu Mar 26 08:18:52 2020 us=844279   persist_tun = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_local_ip = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_remote_ip = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   persist_key = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   passtos = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   resolve_retry_seconds = 1000000000
Thu Mar 26 08:18:52 2020 us=844279   resolve_in_advance = DISABLED
Thu Mar 26 08:18:52 2020 us=844279   username = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   groupname = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   chroot_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   cd_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=844279   writepid = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   up_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   down_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   down_pre = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   up_restart = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   up_delay = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   daemon = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   inetd = 0
Thu Mar 26 08:18:52 2020 us=845276   log = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   suppress_timestamps = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   machine_readable_output = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   nice = 0
Thu Mar 26 08:18:52 2020 us=845276   verbosity = 4
Thu Mar 26 08:18:52 2020 us=845276   mute = 0
Thu Mar 26 08:18:52 2020 us=845276   gremlin = 0
Thu Mar 26 08:18:52 2020 us=845276   status_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   status_file_version = 1
Thu Mar 26 08:18:52 2020 us=845276   status_file_update_freq = 60
Thu Mar 26 08:18:52 2020 us=845276   occ = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   rcvbuf = 0
Thu Mar 26 08:18:52 2020 us=845276   sndbuf = 0
Thu Mar 26 08:18:52 2020 us=845276   sockflags = 0
Thu Mar 26 08:18:52 2020 us=845276   fast_io = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   comp.alg = 2
Thu Mar 26 08:18:52 2020 us=845276   comp.flags = 1
Thu Mar 26 08:18:52 2020 us=845276   route_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   route_default_gateway = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   route_default_metric = 0
Thu Mar 26 08:18:52 2020 us=845276   route_noexec = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   route_delay = 5
Thu Mar 26 08:18:52 2020 us=845276   route_delay_window = 30
Thu Mar 26 08:18:52 2020 us=845276   route_delay_defined = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   route_nopull = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   route_gateway_via_dhcp = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   allow_pull_fqdn = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   Pull filters:
Thu Mar 26 08:18:52 2020 us=845276     ignore "route-method"
Thu Mar 26 08:18:52 2020 us=845276   management_addr = '127.0.0.1'
Thu Mar 26 08:18:52 2020 us=845276   management_port = '25340'
Thu Mar 26 08:18:52 2020 us=845276   management_user_pass = 'stdin'
Thu Mar 26 08:18:52 2020 us=845276   management_log_history_cache = 250
Thu Mar 26 08:18:52 2020 us=845276   management_echo_buffer_size = 100
Thu Mar 26 08:18:52 2020 us=845276   management_write_peer_info_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_client_user = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_client_group = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   management_flags = 6
Thu Mar 26 08:18:52 2020 us=845276   shared_secret_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   key_direction = not set
Thu Mar 26 08:18:52 2020 us=845276   ciphername = 'AES-256-CBC'
Thu Mar 26 08:18:52 2020 us=845276   ncp_enabled = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu Mar 26 08:18:52 2020 us=845276   authname = 'SHA512'
Thu Mar 26 08:18:52 2020 us=845276   prng_hash = 'SHA1'
Thu Mar 26 08:18:52 2020 us=845276   prng_nonce_secret_len = 16
Thu Mar 26 08:18:52 2020 us=845276   keysize = 0
Thu Mar 26 08:18:52 2020 us=845276   engine = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   replay = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   mute_replay_warnings = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   replay_window = 64
Thu Mar 26 08:18:52 2020 us=845276   replay_time = 15
Thu Mar 26 08:18:52 2020 us=845276   packet_id_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   use_iv = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   test_crypto = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_server = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_client = ENABLED
Thu Mar 26 08:18:52 2020 us=845276   key_method = 2
Thu Mar 26 08:18:52 2020 us=845276   ca_file = '[[INLINE]]'
Thu Mar 26 08:18:52 2020 us=845276   ca_path = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   dh_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cert_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   extra_certs_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   priv_key_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   pkcs12_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cryptoapi_cert = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cipher_list = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   cipher_list_tls13 = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_cert_profile = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_verify = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_export_cert = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   verify_x509_type = 0
Thu Mar 26 08:18:52 2020 us=845276   verify_x509_name = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   crl_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   ns_cert_type = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_ku[i] = 0
Thu Mar 26 08:18:52 2020 us=845276   remote_cert_eku = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   ssl_flags = 0
Thu Mar 26 08:18:52 2020 us=845276   tls_timeout = 2
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_bytes = -1
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_packets = 0
Thu Mar 26 08:18:52 2020 us=845276   renegotiate_seconds = 0
Thu Mar 26 08:18:52 2020 us=845276   handshake_window = 60
Thu Mar 26 08:18:52 2020 us=845276   transition_window = 3600
Thu Mar 26 08:18:52 2020 us=845276   single_session = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   push_peer_info = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_exit = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   tls_auth_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   tls_crypt_file = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=845276   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_protected_authentication = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_private_mode = 00000000
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_cert_private = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_pin_cache_period = -1
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_id = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   pkcs11_id_management = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   server_network = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_network_ipv6 = ::
Thu Mar 26 08:18:52 2020 us=846274   server_netbits_ipv6 = 0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_ip = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_pool_start = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   server_bridge_pool_end = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_start = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_end = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_pool_persist_refresh_freq = 600
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_base = ::
Thu Mar 26 08:18:52 2020 us=846274   ifconfig_ipv6_pool_netbits = 0
Thu Mar 26 08:18:52 2020 us=846274   n_bcast_buf = 256
Thu Mar 26 08:18:52 2020 us=846274   tcp_queue_limit = 64
Thu Mar 26 08:18:52 2020 us=846274   real_hash_size = 256
Thu Mar 26 08:18:52 2020 us=846274   virtual_hash_size = 256
Thu Mar 26 08:18:52 2020 us=846274   client_connect_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   learn_address_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   client_disconnect_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   client_config_dir = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   ccd_exclusive = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   tmp_dir = 'C:\Users\RPi\AppData\Local\Temp\'
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_local = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_remote_netmask = 0.0.0.0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_local = ::/0
Thu Mar 26 08:18:52 2020 us=846274   push_ifconfig_ipv6_remote = ::
Thu Mar 26 08:18:52 2020 us=846274   enable_c2c = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   duplicate_cn = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   cf_max = 0
Thu Mar 26 08:18:52 2020 us=846274   cf_per = 0
Thu Mar 26 08:18:52 2020 us=846274   max_clients = 1024
Thu Mar 26 08:18:52 2020 us=846274   max_routes_per_client = 256
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_verify_script = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_verify_script_via_file = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_token_generate = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_token_lifetime = 0
Thu Mar 26 08:18:52 2020 us=846274   client = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   pull = ENABLED
Thu Mar 26 08:18:52 2020 us=846274   auth_user_pass_file = 'stdin'
Thu Mar 26 08:18:52 2020 us=846274   show_net_up = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   route_method = 3
Thu Mar 26 08:18:52 2020 us=846274   block_outside_dns = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ip_win32_defined = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   ip_win32_type = 3
Thu Mar 26 08:18:52 2020 us=846274   dhcp_masq_offset = 0
Thu Mar 26 08:18:52 2020 us=846274   dhcp_lease_time = 31536000
Thu Mar 26 08:18:52 2020 us=846274   tap_sleep = 0
Thu Mar 26 08:18:52 2020 us=846274   dhcp_options = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   dhcp_renew = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   dhcp_pre_release = DISABLED
Thu Mar 26 08:18:52 2020 us=846274   domain = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   netbios_scope = '[UNDEF]'
Thu Mar 26 08:18:52 2020 us=846274   netbios_node_type = 0
Thu Mar 26 08:18:52 2020 us=846274   disable_nbt = DISABLED
Thu Mar 26 08:18:52 2020 us=846274 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Thu Mar 26 08:18:52 2020 us=846274 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Mar 26 08:18:52 2020 us=847271 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Thu Mar 26 08:18:52 2020 us=848271 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu Mar 26 08:18:52 2020 us=848271 Need hold release from management interface, waiting...
Thu Mar 26 08:18:53 2020 us=281278 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu Mar 26 08:18:53 2020 us=383000 MANAGEMENT: CMD 'state on'
Thu Mar 26 08:18:53 2020 us=383000 MANAGEMENT: CMD 'log all on'
Thu Mar 26 08:18:53 2020 us=621205 MANAGEMENT: CMD 'echo all on'
Thu Mar 26 08:18:53 2020 us=624197 MANAGEMENT: CMD 'bytecount 5'
Thu Mar 26 08:18:53 2020 us=627214 MANAGEMENT: CMD 'hold off'
Thu Mar 26 08:18:53 2020 us=629210 MANAGEMENT: CMD 'hold release'
Thu Mar 26 08:18:59 2020 us=645100 MANAGEMENT: CMD 'username "Auth" "robert_zdalny"'
Thu Mar 26 08:18:59 2020 us=658062 MANAGEMENT: CMD 'password [...]'
Thu Mar 26 08:18:59 2020 us=659059 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Mar 26 08:18:59 2020 us=665042 LZO compression initializing
Thu Mar 26 08:18:59 2020 us=666040 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu Mar 26 08:18:59 2020 us=666040 MANAGEMENT: >STATE:1585207139,RESOLVE,,,,,,
Thu Mar 26 08:18:59 2020 us=755802 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:18:59 2020 us=755802 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
Thu Mar 26 08:18:59 2020 us=755802 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
Thu Mar 26 08:18:59 2020 us=755802 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:18:59 2020 us=755802 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Mar 26 08:18:59 2020 us=755802 UDP link local (bound): [AF_INET][undef]:1194
Thu Mar 26 08:18:59 2020 us=755802 UDP link remote: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:18:59 2020 us=755802 MANAGEMENT: >STATE:1585207139,WAIT,,,,,,
Thu Mar 26 08:18:59 2020 us=884457 MANAGEMENT: >STATE:1585207139,AUTH,,,,,,
Thu Mar 26 08:18:59 2020 us=884457 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=0a8b27c7 75d8815e
Thu Mar 26 08:18:59 2020 us=884457 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu Mar 26 08:19:18 2020 us=803879 VERIFY OK: depth=1, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=Certificate Authority, CN=Synology Inc. CA, emailAddress=product@synology.com
Thu Mar 26 08:19:18 2020 us=804863 VERIFY OK: depth=0, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=FTP Team, CN=synology.com, emailAddress=product@synology.com
Thu Mar 26 08:19:36 2020 us=205340 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Thu Mar 26 08:19:36 2020 us=205340 [synology.com] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:37 2020 us=267660 MANAGEMENT: >STATE:1585207177,GET_CONFIG,,,,,,
Thu Mar 26 08:19:37 2020 us=267660 SENT CONTROL [synology.com]: 'PUSH_REQUEST' (status=1)
Thu Mar 26 08:19:37 2020 us=360251 AUTH: Received control message: AUTH_FAILED
Thu Mar 26 08:19:37 2020 us=361247 TCP/UDP: Closing socket
Thu Mar 26 08:19:37 2020 us=361247 SIGUSR1[soft,auth-failure] received, process restarting
Thu Mar 26 08:19:37 2020 us=361247 MANAGEMENT: >STATE:1585207177,RECONNECTING,auth-failure,,,,,
Thu Mar 26 08:19:37 2020 us=361247 Restart pause, 5 second(s)
Thu Mar 26 08:19:46 2020 us=738197 MANAGEMENT: CMD 'username "Auth" "robert_zdalny"'
Thu Mar 26 08:19:46 2020 us=750141 MANAGEMENT: CMD 'password [...]'
Thu Mar 26 08:19:46 2020 us=750141 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Mar 26 08:19:46 2020 us=751138 LZO compression initializing
Thu Mar 26 08:19:46 2020 us=751138 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu Mar 26 08:19:46 2020 us=751138 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu Mar 26 08:19:46 2020 us=751138 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
Thu Mar 26 08:19:46 2020 us=751138 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
Thu Mar 26 08:19:46 2020 us=751138 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:46 2020 us=751138 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Mar 26 08:19:46 2020 us=751138 UDP link local (bound): [AF_INET][undef]:1194
Thu Mar 26 08:19:46 2020 us=751138 UDP link remote: [AF_INET]x.x.x.x:1194
Thu Mar 26 08:19:46 2020 us=751138 MANAGEMENT: >STATE:1585207186,WAIT,,,,,,
Thu Mar 26 08:19:46 2020 us=828942 MANAGEMENT: >STATE:1585207186,AUTH,,,,,,
Thu Mar 26 08:19:46 2020 us=828942 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=3a586383 20a61814
Thu Mar 26 08:19:51 2020 us=493626 VERIFY OK: depth=1, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=Certificate Authority, CN=Synology Inc. CA, emailAddress=product@synology.com
Thu Mar 26 08:19:51 2020 us=494456 VERIFY OK: depth=0, C=TW, ST=Taiwan, L=Taipei, O=Synology Inc., OU=FTP Team, CN=synology.com, emailAddress=product@synology.com
Thu Mar 26 08:20:07 2020 us=454221 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Thu Mar 26 08:20:07 2020 us=454221 [synology.com] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
Thu Mar 26 08:20:08 2020 us=628162 MANAGEMENT: >STATE:1585207208,GET_CONFIG,,,,,,
Thu Mar 26 08:20:08 2020 us=628162 SENT CONTROL [synology.com]: 'PUSH_REQUEST' (status=1)
Thu Mar 26 08:20:08 2020 us=701917 AUTH: Received control message: AUTH_FAILED
Thu Mar 26 08:20:08 2020 us=701917 TCP/UDP: Closing socket
Thu Mar 26 08:20:08 2020 us=701917 SIGUSR1[soft,auth-failure] received, process restarting
Thu Mar 26 08:20:08 2020 us=702809 MANAGEMENT: >STATE:1585207208,RECONNECTING,auth-failure,,,,,
Thu Mar 26 08:20:08 2020 us=702809 Restart pause, 5 second(s)
Thu Mar 26 08:20:15 2020 us=705230 MANAGEMENT: Client disconnected
Thu Mar 26 08:20:15 2020 us=705230 ERROR: could not read Auth username/password/ok/string from management interface
Thu Mar 26 08:20:15 2020 us=705230 Exiting due to fatal error
ODPOWIEDZ