Трафик не идет через openvpn windows

Thank you again @TinCanTech
I have changed log to verb 4 for both server and client.

********************** Client log ***************************
Tue Jul 19 14:20:42 2016 DEPRECATED OPTION: —tls-remote, please update your configuration
Tue Jul 19 14:20:42 2016 us=24261 Current Parameter Settings:
Tue Jul 19 14:20:42 2016 us=24261 config = ‘MyVPNclient.ovpn’
Tue Jul 19 14:20:42 2016 us=24261 mode = 0
Tue Jul 19 14:20:42 2016 us=24261 show_ciphers = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 show_digests = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 show_engines = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 genkey = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 key_pass_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 show_tls_ciphers = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 Connection profiles [default]:
Tue Jul 19 14:20:42 2016 us=24261 proto = udp
Tue Jul 19 14:20:42 2016 us=24261 local = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 local_port = 0
Tue Jul 19 14:20:42 2016 us=24261 remote = ‘192.168.136.136’
Tue Jul 19 14:20:42 2016 us=24261 remote_port = 1194
Tue Jul 19 14:20:42 2016 us=24261 remote_float = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 bind_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 bind_local = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 connect_retry_seconds = 5
Tue Jul 19 14:20:42 2016 us=24261 connect_timeout = 10
Tue Jul 19 14:20:42 2016 us=24261 connect_retry_max = 0
Tue Jul 19 14:20:42 2016 us=24261 socks_proxy_server = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 socks_proxy_port = 0
Tue Jul 19 14:20:42 2016 us=24261 socks_proxy_retry = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tun_mtu = 1500
Tue Jul 19 14:20:42 2016 us=24261 tun_mtu_defined = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 link_mtu = 1500
Tue Jul 19 14:20:42 2016 us=24261 link_mtu_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tun_mtu_extra = 0
Tue Jul 19 14:20:42 2016 us=24261 tun_mtu_extra_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 mtu_discover_type = -1
Tue Jul 19 14:20:42 2016 us=24261 fragment = 0
Tue Jul 19 14:20:42 2016 us=24261 mssfix = 1450
Tue Jul 19 14:20:42 2016 us=24261 explicit_exit_notification = 0
Tue Jul 19 14:20:42 2016 us=24261 Connection profiles END
Tue Jul 19 14:20:42 2016 us=24261 remote_random = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 ipchange = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 dev = ‘tun’
Tue Jul 19 14:20:42 2016 us=24261 dev_type = ‘tun’
Tue Jul 19 14:20:42 2016 us=24261 dev_node = ‘Ethernet 3’
Tue Jul 19 14:20:42 2016 us=24261 lladdr = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 topology = 3
Tue Jul 19 14:20:42 2016 us=24261 tun_ipv6 = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_local = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_remote_netmask = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_noexec = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_nowarn = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_ipv6_local = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_ipv6_netbits = 0
Tue Jul 19 14:20:42 2016 us=24261 ifconfig_ipv6_remote = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 shaper = 0
Tue Jul 19 14:20:42 2016 us=24261 mtu_test = 0
Tue Jul 19 14:20:42 2016 us=24261 mlock = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 keepalive_ping = 0
Tue Jul 19 14:20:42 2016 us=24261 keepalive_timeout = 0
Tue Jul 19 14:20:42 2016 us=24261 inactivity_timeout = 0
Tue Jul 19 14:20:42 2016 us=24261 ping_send_timeout = 0
Tue Jul 19 14:20:42 2016 us=24261 ping_rec_timeout = 0
Tue Jul 19 14:20:42 2016 us=24261 ping_rec_timeout_action = 0
Tue Jul 19 14:20:42 2016 us=24261 ping_timer_remote = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 remap_sigusr1 = 0
Tue Jul 19 14:20:42 2016 us=24261 persist_tun = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 persist_local_ip = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 persist_remote_ip = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 persist_key = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 passtos = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 resolve_retry_seconds = 1000000000
Tue Jul 19 14:20:42 2016 us=24261 username = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 groupname = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 chroot_dir = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 cd_dir = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 writepid = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 up_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 down_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 down_pre = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 up_restart = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 up_delay = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 daemon = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 inetd = 0
Tue Jul 19 14:20:42 2016 us=24261 log = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 suppress_timestamps = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 nice = 0
Tue Jul 19 14:20:42 2016 us=24261 verbosity = 4
Tue Jul 19 14:20:42 2016 us=24261 mute = 0
Tue Jul 19 14:20:42 2016 us=24261 gremlin = 0
Tue Jul 19 14:20:42 2016 us=24261 status_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 status_file_version = 1
Tue Jul 19 14:20:42 2016 us=24261 status_file_update_freq = 60
Tue Jul 19 14:20:42 2016 us=24261 occ = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 rcvbuf = 0
Tue Jul 19 14:20:42 2016 us=24261 sndbuf = 0
Tue Jul 19 14:20:42 2016 us=24261 sockflags = 0
Tue Jul 19 14:20:42 2016 us=24261 fast_io = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 lzo = 7
Tue Jul 19 14:20:42 2016 us=24261 route_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 route_default_gateway = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 route_default_metric = 0
Tue Jul 19 14:20:42 2016 us=24261 route_noexec = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 route_delay = 5
Tue Jul 19 14:20:42 2016 us=24261 route_delay_window = 30
Tue Jul 19 14:20:42 2016 us=24261 route_delay_defined = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 route_nopull = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 route_gateway_via_dhcp = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 max_routes = 100
Tue Jul 19 14:20:42 2016 us=24261 allow_pull_fqdn = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 management_addr = ‘127.0.0.1’
Tue Jul 19 14:20:42 2016 us=24261 management_port = 25340
Tue Jul 19 14:20:42 2016 us=24261 management_user_pass = ‘stdin’
Tue Jul 19 14:20:42 2016 us=24261 management_log_history_cache = 250
Tue Jul 19 14:20:42 2016 us=24261 management_echo_buffer_size = 100
Tue Jul 19 14:20:42 2016 us=24261 management_write_peer_info_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 management_client_user = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 management_client_group = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 management_flags = 6
Tue Jul 19 14:20:42 2016 us=24261 shared_secret_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 key_direction = 2
Tue Jul 19 14:20:42 2016 us=24261 ciphername_defined = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 ciphername = ‘BF-CBC’
Tue Jul 19 14:20:42 2016 us=24261 authname_defined = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 authname = ‘SHA1’
Tue Jul 19 14:20:42 2016 us=24261 prng_hash = ‘SHA1’
Tue Jul 19 14:20:42 2016 us=24261 prng_nonce_secret_len = 16
Tue Jul 19 14:20:42 2016 us=24261 keysize = 0
Tue Jul 19 14:20:42 2016 us=24261 engine = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 replay = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 mute_replay_warnings = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 replay_window = 64
Tue Jul 19 14:20:42 2016 us=24261 replay_time = 15
Tue Jul 19 14:20:42 2016 us=24261 packet_id_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 use_iv = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 test_crypto = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tls_server = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tls_client = ENABLED
Tue Jul 19 14:20:42 2016 us=24261 key_method = 2
Tue Jul 19 14:20:42 2016 us=24261 ca_file = ‘C:\Program Files\OpenVPN\config\ca.crt’
Tue Jul 19 14:20:42 2016 us=24261 ca_path = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 dh_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 cert_file = ‘C:\Program Files\OpenVPN\config\client1c.crt’
Tue Jul 19 14:20:42 2016 us=24261 extra_certs_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 priv_key_file = ‘C:\Program Files\OpenVPN\config\client1c.key’
Tue Jul 19 14:20:42 2016 us=24261 pkcs12_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 cryptoapi_cert = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 cipher_list = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 tls_verify = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 tls_export_cert = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 verify_x509_type = 259
Tue Jul 19 14:20:42 2016 us=24261 verify_x509_name = ‘MyVPNsrv’
Tue Jul 19 14:20:42 2016 us=24261 crl_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 ns_cert_type = 1
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_ku[i] = 0
Tue Jul 19 14:20:42 2016 us=24261 remote_cert_eku = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=24261 ssl_flags = 0
Tue Jul 19 14:20:42 2016 us=24261 tls_timeout = 2
Tue Jul 19 14:20:42 2016 us=24261 renegotiate_bytes = 0
Tue Jul 19 14:20:42 2016 us=24261 renegotiate_packets = 0
Tue Jul 19 14:20:42 2016 us=24261 renegotiate_seconds = 3600
Tue Jul 19 14:20:42 2016 us=24261 handshake_window = 60
Tue Jul 19 14:20:42 2016 us=24261 transition_window = 3600
Tue Jul 19 14:20:42 2016 us=24261 single_session = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 push_peer_info = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tls_exit = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 tls_auth_file = ‘C:\Program Files\OpenVPN\config\ta.tlsauth’
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_protected_authentication = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_private_mode = 00000000
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=24261 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_cert_private = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_pin_cache_period = -1
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_id = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 pkcs11_id_management = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 server_network = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 server_netmask = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 server_network_ipv6 = ::
Tue Jul 19 14:20:42 2016 us=39886 server_netbits_ipv6 = 0
Tue Jul 19 14:20:42 2016 us=39886 server_bridge_ip = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 server_bridge_netmask = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 server_bridge_pool_start = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 server_bridge_pool_end = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_start = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_end = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_netmask = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_persist_filename = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_pool_persist_refresh_freq = 600
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_ipv6_pool_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_ipv6_pool_base = ::
Tue Jul 19 14:20:42 2016 us=39886 ifconfig_ipv6_pool_netbits = 0
Tue Jul 19 14:20:42 2016 us=39886 n_bcast_buf = 256
Tue Jul 19 14:20:42 2016 us=39886 tcp_queue_limit = 64
Tue Jul 19 14:20:42 2016 us=39886 real_hash_size = 256
Tue Jul 19 14:20:42 2016 us=39886 virtual_hash_size = 256
Tue Jul 19 14:20:42 2016 us=39886 client_connect_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 learn_address_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 client_disconnect_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 client_config_dir = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 ccd_exclusive = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 tmp_dir = ‘C:\Users\me\AppData\Local\Temp\’
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_local = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_remote_netmask = 0.0.0.0
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_ipv6_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_ipv6_local = ::/0
Tue Jul 19 14:20:42 2016 us=39886 push_ifconfig_ipv6_remote = ::
Tue Jul 19 14:20:42 2016 us=39886 enable_c2c = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 duplicate_cn = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 cf_max = 0
Tue Jul 19 14:20:42 2016 us=39886 cf_per = 0
Tue Jul 19 14:20:42 2016 us=39886 max_clients = 1024
Tue Jul 19 14:20:42 2016 us=39886 max_routes_per_client = 256
Tue Jul 19 14:20:42 2016 us=39886 auth_user_pass_verify_script = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 auth_user_pass_verify_script_via_file = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 client = ENABLED
Tue Jul 19 14:20:42 2016 us=39886 pull = ENABLED
Tue Jul 19 14:20:42 2016 us=39886 auth_user_pass_file = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 show_net_up = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 route_method = 0
Tue Jul 19 14:20:42 2016 us=39886 block_outside_dns = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 ip_win32_defined = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 ip_win32_type = 3
Tue Jul 19 14:20:42 2016 us=39886 dhcp_masq_offset = 0
Tue Jul 19 14:20:42 2016 us=39886 dhcp_lease_time = 31536000
Tue Jul 19 14:20:42 2016 us=39886 tap_sleep = 0
Tue Jul 19 14:20:42 2016 us=39886 dhcp_options = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 dhcp_renew = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 dhcp_pre_release = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 dhcp_release = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 domain = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 netbios_scope = ‘[UNDEF]’
Tue Jul 19 14:20:42 2016 us=39886 netbios_node_type = 0
Tue Jul 19 14:20:42 2016 us=39886 disable_nbt = DISABLED
Tue Jul 19 14:20:42 2016 us=39886 OpenVPN 2.3.11 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [PKCS11] [IPv6] built on May 10 2016
Tue Jul 19 14:20:42 2016 us=39886 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Jul 19 14:20:42 2016 us=39886 library versions: OpenSSL 1.0.1t 3 May 2016, LZO 2.09
Enter Management Password:
Tue Jul 19 14:20:42 2016 us=39886 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Jul 19 14:20:42 2016 us=39886 Need hold release from management interface, waiting…
Tue Jul 19 14:20:42 2016 us=149423 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Jul 19 14:20:42 2016 us=258840 MANAGEMENT: CMD ‘state on’
Tue Jul 19 14:20:42 2016 us=258840 MANAGEMENT: CMD ‘log all on’
Tue Jul 19 14:20:42 2016 us=602413 MANAGEMENT: CMD ‘hold off’
Tue Jul 19 14:20:42 2016 us=602413 MANAGEMENT: CMD ‘hold release’
Tue Jul 19 14:20:42 2016 us=977432 Control Channel Authentication: using ‘C:\Program Files\OpenVPN\config\ta.tlsauth’ as a OpenVPN static key file
Tue Jul 19 14:20:42 2016 us=977432 Outgoing Control Channel Authentication: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Tue Jul 19 14:20:42 2016 us=977432 Incoming Control Channel Authentication: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Tue Jul 19 14:20:42 2016 us=977432 LZO compression initialized
Tue Jul 19 14:20:42 2016 us=977432 Control Channel MTU parms [ L:1542 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Jul 19 14:20:42 2016 us=977432 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Jul 19 14:20:42 2016 us=977432 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:143 ET:0 EL:3 AF:3/1 ]
Tue Jul 19 14:20:42 2016 us=977432 Local Options String: ‘V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client’
Tue Jul 19 14:20:42 2016 us=977432 Expected Remote Options String: ‘V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server’
Tue Jul 19 14:20:42 2016 us=977432 Local Options hash (VER=V4): ‘504e774e’
Tue Jul 19 14:20:42 2016 us=977432 Expected Remote Options hash (VER=V4): ‘14168603’
Tue Jul 19 14:20:42 2016 us=977432 UDPv4 link local: [undef]
Tue Jul 19 14:20:42 2016 us=977432 UDPv4 link remote: [AF_INET]192.168.136.136:1194
Tue Jul 19 14:20:42 2016 us=977432 MANAGEMENT: >STATE:1468952442,WAIT,,,
Tue Jul 19 14:20:42 2016 us=977432 MANAGEMENT: >STATE:1468952442,AUTH,,,
Tue Jul 19 14:20:42 2016 us=977432 TLS: Initial packet from [AF_INET]192.168.136.136:1194, sid=a7500b2a d7329c22
Tue Jul 19 14:20:43 2016 us=8685 VERIFY OK: depth=1, /C=US/ST=PA/L=Carlisle/O=MyName/OU=MyVPN/CN=MyVPNsrv/name=MyVPNsrv/emailAddress=My@pa.net
Tue Jul 19 14:20:43 2016 us=8685 VERIFY OK: nsCertType=SERVER
Tue Jul 19 14:20:43 2016 us=8685 VERIFY X509NAME OK: /C=US/ST=PA/L=Carlisle/O=MyName/OU=MyVPN/CN=MyVPNsrv/name=MyVPNsrv/emailAddress=My@pa.net
Tue Jul 19 14:20:43 2016 us=8685 VERIFY OK: depth=0, /C=US/ST=PA/L=Carlisle/O=MyName/OU=MyVPN/CN=MyVPNsrv/name=MyVPNsrv/emailAddress=My@pa.net
Tue Jul 19 14:20:43 2016 us=86820 Data Channel Encrypt: Cipher ‘BF-CBC’ initialized with 128 bit key
Tue Jul 19 14:20:43 2016 us=86820 Data Channel Encrypt: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Tue Jul 19 14:20:43 2016 us=86820 Data Channel Decrypt: Cipher ‘BF-CBC’ initialized with 128 bit key
Tue Jul 19 14:20:43 2016 us=86820 Data Channel Decrypt: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Tue Jul 19 14:20:43 2016 us=86820 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Tue Jul 19 14:20:43 2016 us=86820 [MyVPNsrv] Peer Connection Initiated with [AF_INET]192.168.136.136:1194
Tue Jul 19 14:20:44 2016 us=196420 MANAGEMENT: >STATE:1468952444,GET_CONFIG,,,
Tue Jul 19 14:20:45 2016 us=305833 SENT CONTROL [MyVPNsrv]: ‘PUSH_REQUEST’ (status=1)
Tue Jul 19 14:20:45 2016 us=305833 PUSH: Received control message: ‘PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.0.3 255.255.255.0’
Tue Jul 19 14:20:45 2016 us=305833 OPTIONS IMPORT: timers and/or timeouts modified
Tue Jul 19 14:20:45 2016 us=305833 OPTIONS IMPORT: —ifconfig/up options modified
Tue Jul 19 14:20:45 2016 us=305833 OPTIONS IMPORT: route options modified
Tue Jul 19 14:20:45 2016 us=305833 OPTIONS IMPORT: route-related options modified
Tue Jul 19 14:20:45 2016 us=305833 OPTIONS IMPORT: —ip-win32 and/or —dhcp-option options modified
Tue Jul 19 14:20:45 2016 us=336928 ROUTE_GATEWAY 192.168.136.1/255.255.255.0 I=19 HWADDR=40:e2:30:1b:c1:d7
Tue Jul 19 14:20:45 2016 us=383963 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Tue Jul 19 14:20:45 2016 us=383963 MANAGEMENT: >STATE:1468952445,ASSIGN_IP,,10.8.0.3,
Tue Jul 19 14:20:45 2016 us=383963 open_tun, tt->ipv6=0
Tue Jul 19 14:20:45 2016 us=383963 TAP-WIN32 device [Ethernet 3] opened: \\.\Global\{49E6F44D-02DD-4740-88A3-3C209BB2A835}.tap
Tue Jul 19 14:20:45 2016 us=383963 TAP-Windows Driver Version 9.21
Tue Jul 19 14:20:45 2016 us=383963 TAP-Windows MTU=1500
Tue Jul 19 14:20:45 2016 us=383963 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.3/255.255.255.0 [SUCCEEDED]
Tue Jul 19 14:20:45 2016 us=383963 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.3/255.255.255.0 on interface {49E6F44D-02DD-4740-88A3-3C209BB2A835} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
Tue Jul 19 14:20:45 2016 us=383963 DHCP option string: 06080808 08080808 0404
Tue Jul 19 14:20:45 2016 us=399433 Successful ARP Flush on interface [21] {49E6F44D-02DD-4740-88A3-3C209BB2A835}
Tue Jul 19 14:20:50 2016 us=55914 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
Tue Jul 19 14:20:50 2016 us=55914 C:\Windows\system32\route.exe ADD 192.168.136.136 MASK 255.255.255.255 192.168.136.1 IF 19
Tue Jul 19 14:20:50 2016 us=55914 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Tue Jul 19 14:20:50 2016 us=55914 Route addition via IPAPI succeeded [adaptive]
Tue Jul 19 14:20:50 2016 us=55914 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Jul 19 14:20:50 2016 us=55914 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
Tue Jul 19 14:20:50 2016 us=55914 Route addition via IPAPI succeeded [adaptive]
Tue Jul 19 14:20:50 2016 us=55914 C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Jul 19 14:20:50 2016 us=71540 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
Tue Jul 19 14:20:50 2016 us=71540 Route addition via IPAPI succeeded [adaptive]
Tue Jul 19 14:20:50 2016 us=71540 Initialization Sequence Completed
Tue Jul 19 14:20:50 2016 us=71540 MANAGEMENT: >STATE:1468952450,CONNECTED,SUCCESS,10.8.0.3,192.168.136.136
Tue Jul 19 14:21:47 2016 us=940367 TCP/UDP: Closing socket
Tue Jul 19 14:21:47 2016 us=941370 C:\Windows\system32\route.exe DELETE 192.168.136.136 MASK 255.255.255.255 192.168.136.1
Tue Jul 19 14:21:47 2016 us=948390 Route deletion via IPAPI succeeded [adaptive]
Tue Jul 19 14:21:47 2016 us=948390 C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Jul 19 14:21:47 2016 us=957394 Route deletion via IPAPI succeeded [adaptive]
Tue Jul 19 14:21:47 2016 us=957394 C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Jul 19 14:21:47 2016 us=965405 Route deletion via IPAPI succeeded [adaptive]
Tue Jul 19 14:21:47 2016 us=965405 Closing TUN/TAP interface
Tue Jul 19 14:21:47 2016 us=988441 SIGTERM[hard,] received, process exiting
Tue Jul 19 14:21:47 2016 us=988441 MANAGEMENT: >STATE:1468952507,EXITING,SIGTERM,,

OpenVPN is a freeware and open-source application used to create and implement virtual private networks and other secure point-to-point or site-to-site connections.

Although known as one popular VPN protocol, and trusted for its security and connection speed, OpenVPN sometimes does not forwarding traffic or even stops working.

BEST VPN RECOMMENDATIONS — VETTED BY OUR EXPERTS

If you find yourself struggling with this issue, check out the solutions detailed below.

Does OpenVPN send all traffic?

Yes, OpenVPN should send all traffic. However, it sometimes fails to do so.

Sometimes, your network setup doesn’t match your VPN configuration which can lead to some data being routed on regular traffic.

Network problems can lead to other similar issues such as:

  • OpenVPN route not working for all traffic
  • OpenVPN connected but no traffic
  • OpenVPN connected but no LAN access
  • OpenVPN local DNS not working
  • OpenVPN server not forwarding traffic

If you have problems with OpenVPN not being able to route all your traffic, take a look at your configuration. Use the guidelines below to whitelist your VPN, reset the TAP adapter, and more.

Quick tip:

If OpenVPN is not forwarding traffic on your device, consider installing a reliable VPN app that supports the OpenVPN protocol.

Private Internet Access (PIA) is a great option because it automatically makes changes to the system firewall and installs its own TAP adapters.

PIA supports a range of VPN protocols including OpenVPN, L2TP/IPsec, and PPTP, and allows you to completely customize your OpenVPN connection preferences.

   Private Internet Access

Private Internet Access

Choose an alternative VPN with features like OpenVPN & WireGuard protocols!

What can I do if OpenVPN is not forwarding traffic?

1. Add an exception to the firewall

Allow-another-app-Firewall

  1. Click on Start icon from your taskbar, type firewall, and open Firewall & network protection.
  2. Click on Allow an app through firewall.
  3. Click Change settings (with admin rights).
  4. Search for OpenVPN in this list and click on the Private and Public checkboxes.
  5. If it’s not in this list, click the Allow another app button to find and select it.

2. Whitelist OpenVPN in your antivirus

The exact steps to perform this action will vary a lot depending on the exact antivirus software you’re using, but usually, this setting can be adjusted by opening the Settings menu.

As in the case of the firewall, having your antivirus software stop OpenVPN from accessing the network will cause the issue discussed in this article.

3. Reset the TAP adapter

uninstall tap driver

  1. Right-click the Start button and select Device Manager.
  2. Expand the Network adapters menu.
  3. Look for any TAP drivers, right-click and select Uninstall device.
  4. Open the Action menu and select Scan for hardware changes.

4. Check if the DHCP service is running

  1. Click on the Start icon from your taskbar, type services and click on it.
  2. Right-click DHCP Client and select Properties.
  3. Set Startup type to Automatic.
  4. Click OK.

5. Flush the DNS

flush dns

  1. Run Command Prompt as admin: press Ctrl + R, type cmd, hold Ctrl + Shift, and press Enter
  2. Copy and paste the next lines (press Enter between each line):
  • ipconfig /flushdns
  • ipconfig /registerdns
  • ipconfig /release
  • ipconfig /renew
  • NETSH winsock reset catalog
  • NETSH int ipv4 reset reset.log
  • NETSH int ipv6 reset reset.log
  • Exit
  1. Restart your PC to apply the new changes.

How do I forward VPN traffic?

If you want all your traffic routed via VPN, you just have to connect to a server.

In case you want specific apps to use VPN, the easiest way is to use a VPN with a split tunneling feature.

This way, you’ll be able to select exactly which apps use VPN traffic, in just a few clicks.

Private Internet Access has a simple and reliable split tunneling feature. You can also enable split tunneling in the Windows native VPN app.

Not being able to use your VPN software efficiently can cause a variety of issues, especially if you’re using it for location-sensitive work.

This guide provides you with all the information you need to resolve this dreaded issue, and we hope that it managed to help.

If you use OpenVPN on a Windows 7 PC and need additional support, follow our guide on how to fix the OpenVPN unsigned driver error.

Всем привет!Прошу помощи у сообщества единомышленников!
Столкнулся с такой проблемой:
— создал свой сервер openvpn
— подключаюсь с клиента к нему openvpn —config client.ovpn &
— соединение устанавливается, поднимается tun интерфейс
— но при проверке пути прохождения трафик mtr 8.8.8.8 показывает что следующий hop 0.0.0.0 и трафик не идет, хотя на сервере настроен ipv4 forwarding, отключен iptables.
Не пойму в чем может быть дело? Как диагностировать и локализовать ошибку?
PS: раньше с таким никогда не сталкивался, на сервере пушу маршруты клиенту push route
Спасибо!


  • Вопрос задан

  • 1820 просмотров

Нашел проблему:
некорректно было настроено tls-auth на сервере и клиенте.

Пригласить эксперта

iptables -t nat -A POSTROUTING -o OUT-INTERFACE -s NETWORK-OPENVPN -j MASQUERADE
iptables -A FORWARD -i tun0 -j ACCEPT
net.ipv4.ip_forward=1 >> /etc/sysctl.conf
sysctl -p

push «redirect-gateway def1»

Сетку которую ты построил в тунеле надо же за натить как минимум или опубликовать в процесс маршрутизации )


  • Показать ещё
    Загружается…

10 окт. 2023, в 16:22

2000 руб./за проект

10 окт. 2023, в 16:07

85000 руб./за проект

10 окт. 2023, в 16:05

500 руб./в час

Минуточку внимания

Last updated by Shayne M on May 22, 2013 08:10

If you are using Windows Vista/7 and receive the below errors, 99% of the time this is caused by not running OpenVPN GUI as Administrator.

 Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=11]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]:  returned error code 1  Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=21]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1  Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=21]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]: 

To resolve this issue, Close OpenVPN GUI from the system tray (bottom right hand side).

  • Right click on OpenVPN GUI icon on the desktop
  • Select «Run as Administrator»

The above steps will allow the OpenVPN program to add the necessary routes to connect to the VPN Secure VPN Servers.

Right i’ve got that? But I want to make it permanent

sure thing :-)

  • installation will place an icon on your desktop called OpenVPN GUI.
  • Right click on the icon and select properties.
  • Select the compatibility tab.
  • Under Privilege Level select  «Run this program as an Administrator»

VPNSecure Provides Secure VPN servers in over 45+ Countries

If you are a looking for a versatile easy to use VPN service, checkout Today

NTC

Loading

  • Трансляция экрана смартфона на ноутбук windows 7
  • Траст валет кошелек для компьютера windows
  • Трансляция экрана по сети windows 10
  • Трассировка в командной строке windows
  • Трансляция экрана ноутбука на телевизор по wifi windows 11