= Is there anyone who managed host OpenVPN on windows VPS? Because i really can't and loosing hopes. =

Hello there,
My friend asked me if i can help him to setup a OpenVPN on his Windows VPS. I personally have small linux vps for OpenVPN and that's working very well However i'm unable to make the Windows one work

**Server.log** upon startup


2021-06-04 01:17:23 Note: Treating option ncp-ciphers' as data-ciphers' (renamed in OpenVPN 2.5). 2021-06-04 01:17:23 WARNING: --topology net30 support for server configs with IPv4 pools will be removed in a future release. Please migrate to --topology subnet as soon as possible. 2021-06-04 01:17:23 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning. 2021-06-04 01:17:23 --pull-filter ignored for --mode server 2021-06-04 01:17:23 OpenVPN 2.5.2 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 21 2021 2021-06-04 01:17:23 Windows version 10.0 (Windows 10 or greater) 64bit 2021-06-04 01:17:23 library versions: OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10 Enter Management Password: 2021-06-04 01:17:23 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340 2021-06-04 01:17:23 Need hold release from management interface, waiting 2021-06-04 01:17:23 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340 2021-06-04 01:17:23 MANAGEMENT: CMD 'state on' 2021-06-04 01:17:23 MANAGEMENT: CMD 'log all on' 2021-06-04 01:17:23 MANAGEMENT: CMD 'echo all on' 2021-06-04 01:17:23 MANAGEMENT: CMD 'bytecount 5' 2021-06-04 01:17:23 MANAGEMENT: CMD 'hold off' 2021-06-04 01:17:23 MANAGEMENT: CMD 'hold release' 2021-06-04 01:17:23 Diffie-Hellman initialized with 2048 bit key 2021-06-04 01:17:23 interactive service msg_channel=512 2021-06-04 01:17:23 ROUTE_GATEWAY 194.163.128.1/255.255.192.0 I=5 HWADDR=00:50:56:42:71:b8 2021-06-04 01:17:23 open_tun 2021-06-04 01:17:23 tap-windows6 device [OpenVPN TAP-Windows6] opened 2021-06-04 01:17:23 TAP-Windows Driver Version 9.24 2021-06-04 01:17:23 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.1/255.255.255.252 on interface {4666008F-F3A1-46AC-AD80-A1B94ACBCED1} [DHCP-serv: 10.8.0.2, lease-time: 31536000] 2021-06-04 01:17:23 Sleeping for 10 seconds 2021-06-04 01:17:33 Successful ARP Flush on interface [9] {4666008F-F3A1-46AC-AD80-A1B94ACBCED1} 2021-06-04 01:17:33 MANAGEMENT: >STATE:1622762253,ASSIGN_IP,,10.8.0.1 2021-06-04 01:17:33 IPv4 MTU set to 1500 on interface 9 using service 2021-06-04 01:17:33 MANAGEMENT: >STATE:1622762253,ADD_ROUTES 2021-06-04 01:17:33 C:\Windows\system32
oute.exe ADD 10.8.0.0 MASK 255.255.255.0 10.8.0.2 2021-06-04 01:17:33 Route addition via service succeeded 2021-06-04 01:17:33 Could not determine IPv4/IPv6 protocol. Using AF_INET6 2021-06-04 01:17:33 Socket Buffers: R=[65536->65536] S=[65536->65536] 2021-06-04 01:17:33 setsockopt(IPV6_V6ONLY=0) 2021-06-04 01:17:33 UDPv6 link local (bound): [AF_INET6][undef]:1194 2021-06-04 01:17:33 UDPv6 link remote: [AF_UNSPEC] 2021-06-04 01:17:33 MULTI: multi_init called, r=256 v=256 2021-06-04 01:17:33 IFCONFIG POOL IPv4: base=10.8.0.4 size=62 2021-06-04 01:17:33 IFCONFIG POOL LIST 2021-06-04 01:17:33 Initialization Sequence Completed 2021-06-04 01:17:33 MANAGEMENT: >STATE:1622762253,CONNECTED,SUCCESS,10.8.0.1
I was told, that there are many errors and my client can't see the server, because of that

**OpenVPN.log** while connecting to the VPN via OpenVPN Connect


3. 6. 2021, 15:35:08 OpenVPN core 3.git::58b92569 win x86_64 64-bit built on Feb 10 2021 15:20:23 ⏎3. 6. 2021, 15:35:08 Frame=512/2048/512 mssfix-ctrl=1250 ⏎3. 6. 2021, 15:35:08 UNUSED OPTIONS 2 [explicit-exit-notify] 5 [resolv-retry] [infinite] 6 [nobind] 7 [persist-key] 8 [persist-tun] 10 [verify-x509-name] [server_customname] [name] 12 [auth-nocache] 14 [tls-client] 16 [tls-cipher] [TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256] 17 [ignore-unknown-option] [block-outside-dns] 18 [block-outside-dns] 19 [verb] [3] ⏎3. 6. 2021, 15:35:08 Contacting IP:1194 via UDP ⏎3. 6. 2021, 15:35:08 WinCommandAgent: transmitting bypass route to MYIP { "host" : "MYIP", "ipv6" : false } ⏎3. 6. 2021, 15:35:08 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:08 EVENT: WAIT ⏎3. 6. 2021, 15:35:08 Connecting to [MYIP]:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:35:18 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:35:18 EVENT: RECONNECTING ⏎3. 6. 2021, 15:35:18 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:18 Contacting MYIP:1194 via UDP ⏎3. 6. 2021, 15:35:18 WinCommandAgent: transmitting bypass route to MYIP { "host" : "MYIP", "ipv6" : false } ⏎3. 6. 2021, 15:35:18 EVENT: WAIT ⏎3. 6. 2021, 15:35:18 Connecting to [MYIP]:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:35:28 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:35:28 EVENT: RECONNECTING ⏎3. 6. 2021, 15:35:28 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:28 Contacting MYIP:1194 via UDP ⏎3. 6. 2021, 15:35:28 WinCommandAgent: transmitting bypass route to MYIP "host" : "MYIP", "ipv6" : false } ⏎3. 6. 2021, 15:35:28 EVENT: WAIT ⏎3. 6. 2021, 15:35:28 Connecting to [MYIP:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:35:38 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:35:38 EVENT: RECONNECTING ⏎3. 6. 2021, 15:35:38 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:38 Contacting MYIP:1194 via UDP ⏎3. 6. 2021, 15:35:38 WinCommandAgent: transmitting bypass route to MYIP { "host" : "MYI", "ipv6" : false } ⏎3. 6. 2021, 15:35:38 EVENT: WAIT ⏎3. 6. 2021, 15:35:38 Connecting to [MYIP]:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:35:48 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:35:48 EVENT: RECONNECTING ⏎3. 6. 2021, 15:35:48 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:48 EVENT: WAIT ⏎3. 6. 2021, 15:35:48 Contacting MYIP:1194 via UDP ⏎3. 6. 2021, 15:35:48 WinCommandAgent: transmitting bypass route to MYIP { "host" : "MYIP", "ipv6" : false } ⏎3. 6. 2021, 15:35:48 Connecting to [MYIP]:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:35:58 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:35:58 EVENT: RECONNECTING ⏎3. 6. 2021, 15:35:58 EVENT: RESOLVE ⏎3. 6. 2021, 15:35:58 Contacting MYIP:1194 via UDP ⏎3. 6. 2021, 15:35:58 WinCommandAgent: transmitting bypass route to MYIP { "host" : "MYIP", "ipv6" : false } ⏎3. 6. 2021, 15:35:58 EVENT: WAIT ⏎3. 6. 2021, 15:35:58 Connecting to [MYIP]:1194 (MYIP) via UDPv4 ⏎3. 6. 2021, 15:36:08 Server poll timeout, trying next remote entry ⏎3. 6. 2021, 15:36:08 EVENT: RECONNECTING ⏎3. 6. 2021, 15:36:08 EVENT: RESOLVE ⏎3. 6. 2021, 15:36:08 EVENT: CONNECTION_TIMEOUT ⏎3. 6. 2021, 15:36:08 EVENT: DISCONNECTED
I followed this guide httpswiki.teltonika-networks.com/view/OpenVPN_server_on_Windows , is there missing something in the guide? I did all steps.. Reinstalled OpenVPN and tried again all steps, but same results..

I will appreciate any respond As i found this impossible task for me

The config I’m using will get you running on windows. You might want to do something different for your key management though, as I mention

httpsblog.jalbert.me/ovpn25-rasyrsav3/
I'll check it out, and probably found the problem There is a step mentioned to check server.log "Observe log file for errors C:\Program Files\OpenVPN\log\server.log"
However my OpenVPN service never created that log, even after i restarted the openVpn services several times. When i followed the previous guide, i connect VPS to the server.ovpn , however that was also not the service running..

So there is a issue that OpenVPS service does nothing when running because i never had logs inside "C:\Program Files\OpenVPN\log\server.log" only
**README**Might be this bug of latest installation package?
I followed the whole guide, for the first time ever, i received a server.log upon OpenVPN Service Start, so the service is finally doing something, however i still can't connect

This is log from "C:\Program Files\OpenVPN\log/server.log"
Fri Jun 04 13:13:57 2021 OpenVPN 2.4.11 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 21 2021
Fri Jun 04 13:13:57 2021 Windows version 6.2 (Windows 8 or greater) 64bit
Fri Jun 04 13:13:57 2021 library versions: OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10
Fri Jun 04 13:13:57 2021 Diffie-Hellman initialized with 1024 bit key
Fri Jun 04 13:13:57 2021 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Jun 04 13:13:57 2021 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Jun 04 13:13:57 2021 interactive service msg_channel=0
Fri Jun 04 13:13:57 2021 ROUTE_GATEWAY 194.163.128.1/255.255.192.0 I=5 HWADDR=00:50:56:42:71:b8
Fri Jun 04 13:13:57 2021 open_tun
Fri Jun 04 13:13:57 2021 TAP-WIN32 device [TAP] opened: Global\{524B7D84-3CE1-4F46-905F-EFF30916AAC6}.tap
Fri Jun 04 13:13:57 2021 TAP-Windows Driver Version 9.24
Fri Jun 04 13:13:57 2021 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.1/255.255.255.252 on interface {524B7D84-3CE1-4F46-905F-EFF30916AAC6} [DHCP-serv: 10.8.0.2, lease-time: 31536000]
Fri Jun 04 13:13:57 2021 Sleeping for 10 seconds..


Fri Jun 04 13:14:07 2021 Successful ARP Flush on interface [4] {524B7D84-3CE1-4F46-905F-EFF30916AAC6}
Fri Jun 04 13:14:07 2021 C:\Windows\system32
oute.exe ADD 10.8.0.0 MASK 255.255.255.0 10.8.0.2
Fri Jun 04 13:14:07 2021 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Fri Jun 04 13:14:07 2021 Route addition via IPAPI succeeded [adaptive]
Fri Jun 04 13:14:07 2021 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Fri Jun 04 13:14:07 2021 Socket Buffers: R=[65536->65536] S=[65536->65536]
Fri Jun 04 13:14:07 2021 setsockopt(IPV6_V6ONLY=0)
Fri Jun 04 13:14:07 2021 UDPv6 link local (bound): [AF_INET6][undef]:1194
Fri Jun 04 13:14:07 2021 UDPv6 link remote: [AF_UNSPEC]
Fri Jun 04 13:14:07 2021 MULTI: multi_init called, r=256 v=256
Fri Jun 04 13:14:07 2021 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Fri Jun 04 13:14:07 2021 IFCONFIG POOL LIST
Fri Jun 04 13:14:07 2021 Initialization Sequence Completed
I used this installer now httpsswupdate.openvpn.org/community/releases/openvpn-install-2.4.11-I601-Win10.exe
I managed all steps from the guide, even the service is working, added OpenVPN service to firewall , just there is something wrong with connection still.. (I didn't rebooted VPS yet, as there are some apps running that should be online during this day)
**SOLUTION**
The installation of OpenVPN itself wasn't enough,
there is something more, that must be done and was missing from previous guides!
httpssupporthost.in/setting-up-openv2012-2016/
After installing and completing all steps on NAT installation, i also suggest to restart VPS. Then you will have the internet connection :) 

Hope this thread will help someone else in the future, as there was many people with this problem, but solution was never found.