OPNsense Forum

English Forums => Virtual private networks => Topic started by: SMAW on January 03, 2022, 09:16:33 pm

Title: After disconnect VPN Client, tunnel won't come up again till reboot
Post by: SMAW on January 03, 2022, 09:16:33 pm
Hello,

For a while now I have an OPNsense firewall with a VPN client to a VPN provider to split some traffic which works perfectly, I only have one annoying thing. When I boot the router, the connection will always come up on OPNsense, but if I for whatever reason change something in the connection or the connection went down because of a reason. the tunnel won't come up again. If I restart the service (from GUI) or I try to restart to connection, nothing works and it will always present "down" in the connection status.

It seemed to me that the config is OK, because it works perfectly after a reboot.

I've tried to google, but I just can't find someone with the same issue.

I Run on a APU2C4 hardware, but that shouldn't be the issue...

The logs don't give me much info either (see below)


Does anyone recognize the issue, or can help/point me in the right direction to solve this?

Logs ( I sensored a bit (IP's length of hashes and VPN provider details):

    2022-01-02T18:37:20 openvpn[95425] MANAGEMENT: Client disconnected

    2022-01-02T18:37:20 openvpn[95425] MANAGEMENT: CMD 'status 3'

    2022-01-02T18:37:20 openvpn[95425] MANAGEMENT: Client connected from /var/etc/openvpn/server1.sock

    2022-01-02T18:37:18 openvpn[95425] MANAGEMENT: Client disconnected

    2022-01-02T18:37:18 openvpn[95425] MANAGEMENT: CMD 'quit'

    2022-01-02T18:37:18 openvpn[95425] MANAGEMENT: CMD 'status 2'

    2022-01-02T18:37:18 openvpn[95425] MANAGEMENT: Client connected from /var/etc/openvpn/server1.sock

    2022-01-02T18:36:38 openvpn[95425] MANAGEMENT: Client disconnected

    2022-01-02T18:36:38 openvpn[95425] MANAGEMENT: CMD 'status 3'

    2022-01-02T18:36:38 openvpn[95425] MANAGEMENT: Client connected from /var/etc/openvpn/server1.sock

    2022-01-02T18:36:15 openvpn[95425] MANAGEMENT: Client disconnected

    2022-01-02T18:36:15 openvpn[95425] MANAGEMENT: CMD 'quit'

    2022-01-02T18:36:15 openvpn[95425] MANAGEMENT: CMD 'status 2'

    2022-01-02T18:36:15 openvpn[95425] MANAGEMENT: Client connected from /var/etc/openvpn/server1.sock

    2022-01-02T18:35:37 openvpn[28230] /usr/local/etc/inc/plugins.inc.d/openvpn/ovpn-linkup ovpnc2 1500 1553 10.200.0.38 10.200.0.37 init

    2022-01-02T18:35:37 openvpn[28230] Outgoing Data Channel: CIPHER KEY: 678789b0 cc8348d2 7cda0b50 87e5a64c ef6ac2bf af39e697 26e6eb54 a281c36c

    2022-01-02T18:35:37 openvpn[28230] Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2022-01-02T18:35:37 openvpn[28230] CRYPTO INFO: n_DES_cblocks=0

    2022-01-02T18:35:37 openvpn[28230] CRYPTO INFO: n_DES_cblocks=0

    2022-01-02T18:35:37 openvpn[28230] CRYPTO INFO: n_DES_cblocks=0

    2022-01-02T18:35:37 openvpn[28230] CRYPTO INFO: n_DES_cblocks=0

    2022-01-02T18:35:37 openvpn[28230] Master Decrypt (hmac):

    2022-01-02T18:35:37 openvpn[28230] Master Decrypt (cipher): d28 3678cba7 c8e318b0

    2022-01-02T18:35:37 openvpn[28230] Master Encrypt (hmac):

    2022-01-02T18:35:37 openvpn[28230] Master Encrypt (cipher): 6787c

    2022-01-02T18:35:37 openvpn[28230] tls1_PRF out[256]: 678ae95e99ad5fa1

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash out: d4b9ee1243 cfa60

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash seed: 4f707f

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash sec: 35827

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash out: b33e6d2cda 0cc56752 943c7b8b dd351323 bed74545 e36407a7 3d9673af 1e2ff966 f6aea5c1

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash seed: 4f707f

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash sec: 7468b

    2022-01-02T18:35:37 openvpn[28230] tls1_PRF out[48]: 7468

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash out: 5758d

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash seed: 4f70

    2022-01-02T18:35:37 openvpn[28230] tls1_P_hash out: 23306

    2022-01-02T18:35:37 openvpn[28230] Data Channel: using negotiated cipher 'AES-256-GCM'

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: data channel crypto options modified

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: adjusting link_mtu to 1625

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: peer-id set

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: --ifconfig/up options modified

    2022-01-02T18:35:37 openvpn[28230] Socket Buffers: R=[42080->262144] S=[57344->262144]

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: --sndbuf/--rcvbuf options modified

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: compression parms modified

    2022-01-02T18:35:37 openvpn[28230] OPTIONS IMPORT: timers and/or timeouts modified

    2022-01-02T18:35:37 openvpn[28230] Options error: option 'route' cannot be used in this context ([PUSH-OPTIONS])

    2022-01-02T18:35:37 openvpn[28230] Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])

    2022-01-02T18:35:37 openvpn[28230] Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])

    2022-01-02T18:35:37 openvpn[28230] PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.200.0.1,rcvbuf 262144,sndbuf 262144,comp-lzo no,ping 5,ping-exit 30,route 10.200.0.1,topology net30,ifconfig 10.200.0.38 10.200.0.37,peer-id 8,cipher AES-256-GCM'

    2022-01-02T18:35:37 openvpn[28230] UDPv4 READ [257] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=7 DATA len=243

    2022-01-02T18:35:37 openvpn[28230] UDPv4 READ [22] from [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 7 ]

    2022-01-02T18:35:37 openvpn[28230] MANAGEMENT: Client disconnected

    2022-01-02T18:35:37 openvpn[28230] MANAGEMENT: CMD 'state all'

    2022-01-02T18:35:37 openvpn[28230] UDPv4 WRITE [56] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=7 DATA len=42

    2022-01-02T18:35:37 openvpn[28230] SENT CONTROL [openvpn2.VPNprovider.tld]: 'PUSH_REQUEST' (status=1)

    2022-01-02T18:35:37 openvpn[28230] MANAGEMENT: Client connected from /var/etc/openvpn/client2.sock

    2022-01-02T18:35:37 openvpn[95425] MANAGEMENT: Client disconnected

    2022-01-02T18:35:37 openvpn[95425] MANAGEMENT: CMD 'status 3'

    2022-01-02T18:35:37 openvpn[95425] MANAGEMENT: Client connected from /var/etc/openvpn/server1.sock

    2022-01-02T18:35:32 openvpn[28230] UDPv4 READ [22] from [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 6 ]

    2022-01-02T18:35:32 openvpn[28230] UDPv4 WRITE [56] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=6 DATA len=42

    2022-01-02T18:35:32 openvpn[28230] SENT CONTROL [openvpn2.VPNprovider.tld]: 'PUSH_REQUEST' (status=1)

    2022-01-02T18:35:31 openvpn[28230] [openvpn2.VPNprovider.tld] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xx:1194

    2022-01-02T18:35:31 openvpn[28230] Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 4096 bit RSA, signature: RSA-SHA512

    2022-01-02T18:35:31 openvpn[28230] UDPv4 WRITE [22] to [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 6 ]

    2022-01-02T18:35:31 openvpn[28230] UDPv4 READ [263] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ 5 ] pid=6 DATA len=237

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [480] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ 5 ] pid=5 DATA len=454

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [77] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ 4 ] pid=5 DATA len=51

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [22] from [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 3 ]

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [22] from [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 2 ]

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [626] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=4 DATA len=612

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [1188] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=3 DATA len=1174

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [1200] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ 3 ] pid=2 DATA len=1174

    2022-01-02T18:35:30 openvpn[28230] VERIFY OK: depth=0, CN=openvpn2.VPNprovider.tld

    2022-01-02T18:35:30 openvpn[28230] VERIFY EKU OK

    2022-01-02T18:35:30 openvpn[28230] ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication

    2022-01-02T18:35:30 openvpn[28230] Validating certificate extended key usage

    2022-01-02T18:35:30 openvpn[28230] VERIFY KU OK

    2022-01-02T18:35:30 openvpn[28230] VERIFY OK: depth=1, C=US, ST=XX, L=xxxx, O=xxxxx, OU=xxxxxx, CN=server.VPNprovider.tld, name=server.VPNprovider.tld, emailAddress=support@vpnprovider.tld

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [1188] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=3 DATA len=1174

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [22] to [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 4 ]

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [92] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=4 DATA len=78

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [22] to [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 2 ]

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [1188] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=2 DATA len=1174

    2022-01-02T18:35:30 openvpn[28230] UDPv4 WRITE [22] to [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 1 ]

    2022-01-02T18:35:30 openvpn[28230] UDPv4 READ [1200] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ 1 ] pid=1 DATA len=1174

    2022-01-02T18:35:29 openvpn[28230] UDPv4 WRITE [291] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_V1 kid=0 [ ] pid=1 DATA len=277

    2022-01-02T18:35:29 openvpn[28230] UDPv4 WRITE [22] to [AF_INET]xxx.xxx.xxx.xx:1194: P_ACK_V1 kid=0 [ 0 ]

    2022-01-02T18:35:29 openvpn[28230] TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xx:1194, sid=ca7fb428 9ea25c75

    2022-01-02T18:35:29 openvpn[28230] UDPv4 READ [26] from [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 [ 0 ] pid=0 DATA len=0

    2022-01-02T18:35:29 openvpn[28230] UDPv4 WRITE [14] to [AF_INET]xxx.xxx.xxx.xx:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ ] pid=0 DATA len=0

    2022-01-02T18:35:29 openvpn[28230] SENT PING

    2022-01-02T18:35:29 openvpn[28230] TLS Warning: no data channel send key available: [key#0 state=S_INITIAL id=0 sid=00000000 00000000] [key#1 state=S_UNDEF id=0 sid=00000000 00000000] [key#2 state=S_UNDEF id=0 sid=00000000 00000000]

    2022-01-02T18:35:29 openvpn[28230] UDPv4 link remote: [AF_INET]xxx.xxx.xxx.xx:1194

    2022-01-02T18:35:29 openvpn[28230] UDPv4 link local (bound): [AF_INET]my.ip.xxx.xx:0

    2022-01-02T18:35:29 openvpn[28230] Socket Buffers: R=[42080->42080] S=[57344->57344]

    2022-01-02T18:35:29 openvpn[28230] TCP/UDP: Preserving recently used remote address: [AF_INET]xxx.xxx.xxx.xx:1194

    2022-01-02T18:35:29 openvpn[28230] Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'

    2022-01-02T18:35:29 openvpn[28230] Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'

    2022-01-02T18:35:29 openvpn[28230] calc_options_string_link_mtu: link-mtu 1622 -> 1602

    2022-01-02T18:35:29 openvpn[28230] crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes

    2022-01-02T18:35:29 openvpn[28230] calc_options_string_link_mtu: link-mtu 1622 -> 1602

    2022-01-02T18:35:29 openvpn[28230] crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes

    2022-01-02T18:35:29 openvpn[28230] Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]

    2022-01-02T18:35:29 openvpn[28230] RESOLVE_REMOTE flags=0x0901 phase=1 rrs=0 sig=-1 status=0

    2022-01-02T18:35:29 openvpn[28230] GETADDRINFO flags=0x0901 ai_family=2 ai_socktype=2

    2022-01-02T18:35:29 openvpn[28230] MTU DYNAMIC mtu=1450, flags=2, 1622 -> 1450

    2022-01-02T18:35:29 openvpn[28230] Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]

    2022-01-02T18:35:29 openvpn[28230] PID packet_id_init seq_backtrack=64 time_backtrack=15

    2022-01-02T18:35:29 openvpn[28230] PID packet_id_init seq_backtrack=64 time_backtrack=15

    2022-01-02T18:35:29 openvpn[28230] PID packet_id_init seq_backtrack=64 time_backtrack=15

    2022-01-02T18:35:29 openvpn[28230] PID packet_id_init seq_backtrack=64 time_backtrack=15

    2022-01-02T18:35:29 openvpn[28230] PRNG init md=SHA1 size=36

    2022-01-02T18:35:29 openvpn[28230] NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2022-01-02T18:35:29 openvpn[28230] MANAGEMENT: unix domain socket listening on /var/etc/openvpn/client2.sock

    2022-01-02T18:35:29 openvpn[23355] auth_user_pass_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] auth_token_generate = DISABLED

    2022-01-02T18:35:29 openvpn[23355] enable_c2c = DISABLED

    2022-01-02T18:35:29 openvpn[23355] push_ifconfig_ipv6_remote = ::

    2022-01-02T18:35:29 openvpn[23355] push_ifconfig_ipv6_local = ::/0

    2022-01-02T18:35:29 openvpn[23355] push_ifconfig_ipv6_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] push_ifconfig_remote_netmask = 0.0.0.0

    2022-01-02T18:35:29 openvpn[23355] real_hash_size = 256

    2022-01-02T18:35:29 openvpn[23355] tcp_queue_limit = 64

    2022-01-02T18:35:29 openvpn[23355] ifconfig_ipv6_pool_netbits = 0

    2022-01-02T18:35:29 openvpn[23355] ifconfig_pool_start = 0.0.0.0

    2022-01-02T18:35:29 openvpn[23355] ifconfig_pool_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_metadata = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_exit = DISABLED

    2022-01-02T18:35:29 openvpn[23355] single_session = DISABLED

    2022-01-02T18:35:29 openvpn[23355] transition_window = 3600

    2022-01-02T18:35:29 openvpn[23355] handshake_window = 60

    2022-01-02T18:35:29 openvpn[23355] renegotiate_seconds = 0

    2022-01-02T18:35:29 openvpn[23355] renegotiate_packets = 0

    2022-01-02T18:35:29 openvpn[23355] renegotiate_bytes = -1

    2022-01-02T18:35:29 openvpn[23355] tls_timeout = 2

    2022-01-02T18:35:29 openvpn[23355] ssl_flags = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_eku = 'TLS Web Server Authentication'

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 0

    2022-01-02T18:35:29 openvpn[23355] remote_cert_ku = 65535

    2022-01-02T18:35:29 openvpn[23355] ns_cert_type = 0

    2022-01-02T18:35:29 openvpn[23355] crl_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] verify_x509_name = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_export_cert = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_verify = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_cert_profile = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] cipher_list_tls13 = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] cipher_list = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] pkcs12_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] extra_certs_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] cert_file = '/var/etc/openvpn/client2.cert'

    2022-01-02T18:35:29 openvpn[23355] dh_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] ca_path = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] ca_file = '/var/etc/openvpn/client2.ca'

    2022-01-02T18:35:29 openvpn[23355] tls_server = DISABLED

    2022-01-02T18:35:29 openvpn[23355] test_crypto = DISABLED

    2022-01-02T18:35:29 openvpn[23355] packet_id_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] replay_time = 15

    2022-01-02T18:35:29 openvpn[23355] replay_window = 64

    2022-01-02T18:35:29 openvpn[23355] mute_replay_warnings = DISABLED

    2022-01-02T18:35:29 openvpn[23355] replay = ENABLED

    2022-01-02T18:35:29 openvpn[23355] engine = DISABLED

    2022-01-02T18:35:29 openvpn[23355] keysize = 0

    2022-01-02T18:35:29 openvpn[23355] prng_nonce_secret_len = 16

    2022-01-02T18:35:29 openvpn[23355] prng_hash = 'SHA1'

    2022-01-02T18:35:29 openvpn[23355] ncp_ciphers = 'AES-256-GCM:AES-128-GCM:AES-256-CBC'

    2022-01-02T18:35:29 openvpn[23355] ncp_enabled = ENABLED

    2022-01-02T18:35:29 openvpn[23355] ciphername = 'AES-256-CBC'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] shared_secret_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] management_flags = 256

    2022-01-02T18:35:29 openvpn[23355] management_client_group = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] management_client_user = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] management_write_peer_info_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] management_echo_buffer_size = 100

    2022-01-02T18:35:29 openvpn[23355] management_port = 'unix'

    2022-01-02T18:35:29 openvpn[23355] management_addr = '/var/etc/openvpn/client2.sock'

    2022-01-02T18:35:29 openvpn[23355] allow_pull_fqdn = DISABLED

    2022-01-02T18:35:29 openvpn[23355] route_gateway_via_dhcp = DISABLED

    2022-01-02T18:35:29 openvpn[23355] route_nopull = ENABLED

    2022-01-02T18:35:29 openvpn[23355] route_delay_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] route_delay_window = 30

    2022-01-02T18:35:29 openvpn[23355] route_delay = 0

    2022-01-02T18:35:29 openvpn[23355] route_noexec = DISABLED

    2022-01-02T18:35:29 openvpn[23355] route_default_metric = 1

    2022-01-02T18:35:29 openvpn[23355] route_default_gateway = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] route_script = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] comp.flags = 4

    2022-01-02T18:35:29 openvpn[23355] comp.alg = 1

    2022-01-02T18:35:29 openvpn[23355] fast_io = DISABLED

    2022-01-02T18:35:29 openvpn[23355] sockflags = 0

    2022-01-02T18:35:29 openvpn[23355] sndbuf = 0

    2022-01-02T18:35:29 openvpn[23355] rcvbuf = 0

    2022-01-02T18:35:29 openvpn[23355] occ = ENABLED

    2022-01-02T18:35:29 openvpn[23355] status_file_update_freq = 60

    2022-01-02T18:35:29 openvpn[23355] status_file_version = 1

    2022-01-02T18:35:29 openvpn[23355] status_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] gremlin = 0

    2022-01-02T18:35:29 openvpn[23355] mute = 0

    2022-01-02T18:35:29 openvpn[23355] verbosity = 7

    2022-01-02T18:35:29 openvpn[23355] nice = 0

    2022-01-02T18:35:29 openvpn[23355] machine_readable_output = DISABLED

    2022-01-02T18:35:29 openvpn[23355] suppress_timestamps = DISABLED

    2022-01-02T18:35:29 openvpn[23355] log = DISABLED

    2022-01-02T18:35:29 openvpn[23355] inetd = 0

    2022-01-02T18:35:29 openvpn[23355] daemon = ENABLED

    2022-01-02T18:35:29 openvpn[23355] up_delay = DISABLED

    2022-01-02T18:35:29 openvpn[23355] up_restart = DISABLED

    2022-01-02T18:35:29 openvpn[23355] down_pre = DISABLED

    2022-01-02T18:35:29 openvpn[23355] down_script = '/usr/local/etc/inc/plugins.inc.d/openvpn/ovpn-linkdown'

    2022-01-02T18:35:29 openvpn[23355] up_script = '/usr/local/etc/inc/plugins.inc.d/openvpn/ovpn-linkup'

    2022-01-02T18:35:29 openvpn[23355] writepid = '/var/run/openvpn_client2.pid'

    2022-01-02T18:35:29 openvpn[23355] cd_dir = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] chroot_dir = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] resolve_retry_seconds = 1000000000

    2022-01-02T18:35:29 openvpn[23355] passtos = DISABLED

    2022-01-02T18:35:29 openvpn[23355] persist_key = ENABLED

    2022-01-02T18:35:29 openvpn[23355] persist_tun = ENABLED

    2022-01-02T18:35:29 openvpn[23355] remap_sigusr1 = 0

    2022-01-02T18:35:29 openvpn[23355] ping_timer_remote = ENABLED

    2022-01-02T18:35:29 openvpn[23355] ping_rec_timeout_action = 2

    2022-01-02T18:35:29 openvpn[23355] ping_rec_timeout = 60

    2022-01-02T18:35:29 openvpn[23355] ping_send_timeout = 10

    2022-01-02T18:35:29 openvpn[23355] inactivity_timeout = 0

    2022-01-02T18:35:29 openvpn[23355] keepalive_timeout = 60

    2022-01-02T18:35:29 openvpn[23355] keepalive_ping = 10

    2022-01-02T18:35:29 openvpn[23355] mlock = DISABLED

    2022-01-02T18:35:29 openvpn[23355] mtu_test = 0

    2022-01-02T18:35:29 openvpn[23355] shaper = 0

    2022-01-02T18:35:29 openvpn[23355] ifconfig_ipv6_remote = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] ifconfig_ipv6_netbits = 0

    2022-01-02T18:35:29 openvpn[23355] ifconfig_nowarn = DISABLED

    2022-01-02T18:35:29 openvpn[23355] ifconfig_noexec = DISABLED

    2022-01-02T18:35:29 openvpn[23355] ifconfig_remote_netmask = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] ifconfig_local = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] topology = 1

    2022-01-02T18:35:29 openvpn[23355] lladdr = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] dev_node = '/dev/tun2'

    2022-01-02T18:35:29 openvpn[23355] dev_type = 'tun'

    2022-01-02T18:35:29 openvpn[23355] dev = 'ovpnc2'

    2022-01-02T18:35:29 openvpn[23355] ipchange = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] remote_random = ENABLED

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] connect_timeout = 120

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote = 'kr.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [7]:

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'tr.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [6]:

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] connect_timeout = 120

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'us-sea.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [5]:

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'us-dal.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'be.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [3]:

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] connect_timeout = 120

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'be.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [2]:

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] connect_timeout = 120

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'ar.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles [1]:

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_v2_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] tls_crypt_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] key_direction = not set

    2022-01-02T18:35:29 openvpn[23355] tls_auth_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] explicit_exit_notification = 0

    2022-01-02T18:35:29 openvpn[23355] mssfix = 1450

    2022-01-02T18:35:29 openvpn[23355] fragment = 0

    2022-01-02T18:35:29 openvpn[23355] mtu_discover_type = -1

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_extra = 0

    2022-01-02T18:35:29 openvpn[23355] link_mtu_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] link_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] tun_mtu_defined = ENABLED

    2022-01-02T18:35:29 openvpn[23355] tun_mtu = 1500

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_port = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] socks_proxy_server = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] xormasklen = 0

    2022-01-02T18:35:29 openvpn[23355] xormask = ''

    2022-01-02T18:35:29 openvpn[23355] xormethod = 0

    2022-01-02T18:35:29 openvpn[23355] connect_timeout = 120

    2022-01-02T18:35:29 openvpn[23355] connect_retry_seconds = 5

    2022-01-02T18:35:29 openvpn[23355] bind_ipv6_only = DISABLED

    2022-01-02T18:35:29 openvpn[23355] bind_local = ENABLED

    2022-01-02T18:35:29 openvpn[23355] bind_defined = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_float = DISABLED

    2022-01-02T18:35:29 openvpn[23355] remote_port = '1194'

    2022-01-02T18:35:29 openvpn[23355] remote = 'nl.VPNprovider.tld'

    2022-01-02T18:35:29 openvpn[23355] local_port = '0'

    2022-01-02T18:35:29 openvpn[23355] local = 'my.ip.xxx.xx'

    2022-01-02T18:35:29 openvpn[23355] proto = udp4

    2022-01-02T18:35:29 openvpn[23355] Connection profiles
  • :


    2022-01-02T18:35:29 openvpn[23355] connect_retry_max = 0

    2022-01-02T18:35:29 openvpn[23355] show_tls_ciphers = DISABLED

    2022-01-02T18:35:29 openvpn[23355] key_pass_file = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] genkey_filename = '[UNDEF]'

    2022-01-02T18:35:29 openvpn[23355] genkey = DISABLED

    2022-01-02T18:35:29 openvpn[23355] show_engines = DISABLED

    2022-01-02T18:35:29 openvpn[23355] show_digests = DISABLED

    2022-01-02T18:35:29 openvpn[23355] show_ciphers = DISABLED

    2022-01-02T18:35:29 openvpn[23355] mode = 0

    2022-01-02T18:35:29 openvpn[23355] config = '/var/etc/openvpn/client2.conf'

    2022-01-02T18:35:29 openvpn[23355] Current Parameter Settings:
Title: Re: After disconnect VPN Client, tunnel won't come up again till reboot
Post by: SMAW on January 04, 2022, 09:19:57 pm
Found out it has something to do with the interface that i've created to make it a gateway. When I disable the interface, the tunnel comes up...

Just an update
Title: Re: After disconnect VPN Client, tunnel won't come up again till reboot
Post by: SMAW on January 14, 2022, 11:55:20 am
Found out it has something to do with the interface that i've created to make it a gateway. When I disable the interface, the tunnel comes up...

Just an update

For the record, I've found the issue... The interfacen of OpenVPN wasn't in the interfaces list of unbound DNS, strange but it was the issue. Hopes it helps somebody