Ticket #1295: Verb4Log32bitWintunFailure.log

File Verb4Log32bitWintunFailure.log, 23.4 KB (added by RemoteOne, 4 years ago)

verb=4 log for failure of wintun driver on win 10 32-bit using the 32-bit OpenVPN 2.5 beta1 installer

Line 
12020-08-24 17:16:47 us=466157 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
22020-08-24 17:16:47 us=468154 Current Parameter Settings:
32020-08-24 17:16:47 us=468154   config = 'redacted.ovpn'
42020-08-24 17:16:47 us=468154   mode = 0
52020-08-24 17:16:47 us=468154   show_ciphers = DISABLED
62020-08-24 17:16:47 us=468154   show_digests = DISABLED
72020-08-24 17:16:47 us=468154   show_engines = DISABLED
82020-08-24 17:16:47 us=468154   genkey = DISABLED
92020-08-24 17:16:47 us=468154   genkey_filename = '[UNDEF]'
102020-08-24 17:16:47 us=468154   key_pass_file = '[UNDEF]'
112020-08-24 17:16:47 us=468154   show_tls_ciphers = DISABLED
122020-08-24 17:16:47 us=468154   connect_retry_max = 0
132020-08-24 17:16:47 us=468154 Connection profiles [0]:
142020-08-24 17:16:47 us=468154   proto = udp4
152020-08-24 17:16:47 us=468154   local = '[UNDEF]'
162020-08-24 17:16:47 us=468154   local_port = '[UNDEF]'
172020-08-24 17:16:47 us=469155   remote = '123.123.123.123'
182020-08-24 17:16:47 us=469155   remote_port = '1194'
192020-08-24 17:16:47 us=469155   remote_float = DISABLED
202020-08-24 17:16:47 us=469155   bind_defined = DISABLED
212020-08-24 17:16:47 us=469155   bind_local = DISABLED
222020-08-24 17:16:47 us=469155   bind_ipv6_only = DISABLED
232020-08-24 17:16:47 us=469155   connect_retry_seconds = 5
242020-08-24 17:16:47 us=469155   connect_timeout = 120
252020-08-24 17:16:47 us=469155   socks_proxy_server = '[UNDEF]'
262020-08-24 17:16:47 us=469155   socks_proxy_port = '[UNDEF]'
272020-08-24 17:16:47 us=469155   tun_mtu = 1500
282020-08-24 17:16:47 us=469155   tun_mtu_defined = ENABLED
292020-08-24 17:16:47 us=469155   link_mtu = 1500
302020-08-24 17:16:47 us=469155   link_mtu_defined = DISABLED
312020-08-24 17:16:47 us=469155   tun_mtu_extra = 0
322020-08-24 17:16:47 us=469155   tun_mtu_extra_defined = DISABLED
332020-08-24 17:16:47 us=469155   mtu_discover_type = -1
342020-08-24 17:16:47 us=469155   fragment = 0
352020-08-24 17:16:47 us=469155   mssfix = 1450
362020-08-24 17:16:47 us=469155   explicit_exit_notification = 0
372020-08-24 17:16:47 us=469155   tls_auth_file = '[INLINE]'
382020-08-24 17:16:47 us=469155   key_direction = 1
392020-08-24 17:16:47 us=469155   tls_crypt_file = '[UNDEF]'
402020-08-24 17:16:47 us=469155   tls_crypt_v2_file = '[UNDEF]'
412020-08-24 17:16:47 us=469155 Connection profiles END
422020-08-24 17:16:47 us=469155   remote_random = DISABLED
432020-08-24 17:16:47 us=469155   ipchange = '[UNDEF]'
442020-08-24 17:16:47 us=469155   dev = 'tun'
452020-08-24 17:16:47 us=469155   dev_type = '[UNDEF]'
462020-08-24 17:16:47 us=469155   dev_node = '[UNDEF]'
472020-08-24 17:16:47 us=469155   lladdr = '[UNDEF]'
482020-08-24 17:16:47 us=469155   topology = 1
492020-08-24 17:16:47 us=469155   ifconfig_local = '[UNDEF]'
502020-08-24 17:16:47 us=469155   ifconfig_remote_netmask = '[UNDEF]'
512020-08-24 17:16:47 us=469155   ifconfig_noexec = DISABLED
522020-08-24 17:16:47 us=469155   ifconfig_nowarn = DISABLED
532020-08-24 17:16:47 us=469155   ifconfig_ipv6_local = '[UNDEF]'
542020-08-24 17:16:47 us=469155   ifconfig_ipv6_netbits = 0
552020-08-24 17:16:47 us=469155   ifconfig_ipv6_remote = '[UNDEF]'
562020-08-24 17:16:47 us=470155   shaper = 0
572020-08-24 17:16:47 us=470155   mtu_test = 0
582020-08-24 17:16:47 us=470155   mlock = DISABLED
592020-08-24 17:16:47 us=470155   keepalive_ping = 0
602020-08-24 17:16:47 us=470155   keepalive_timeout = 0
612020-08-24 17:16:47 us=470155   inactivity_timeout = 0
622020-08-24 17:16:47 us=470155   ping_send_timeout = 0
632020-08-24 17:16:47 us=470155   ping_rec_timeout = 0
642020-08-24 17:16:47 us=470155   ping_rec_timeout_action = 0
652020-08-24 17:16:47 us=470155   ping_timer_remote = DISABLED
662020-08-24 17:16:47 us=470155   remap_sigusr1 = 0
672020-08-24 17:16:47 us=470155   persist_tun = ENABLED
682020-08-24 17:16:47 us=470155   persist_local_ip = DISABLED
692020-08-24 17:16:47 us=470155   persist_remote_ip = DISABLED
702020-08-24 17:16:47 us=470155   persist_key = ENABLED
712020-08-24 17:16:47 us=470155   passtos = DISABLED
722020-08-24 17:16:47 us=470155   resolve_retry_seconds = 1000000000
732020-08-24 17:16:47 us=470155   resolve_in_advance = DISABLED
742020-08-24 17:16:47 us=470155   username = '[UNDEF]'
752020-08-24 17:16:47 us=470155   groupname = '[UNDEF]'
762020-08-24 17:16:47 us=470155   chroot_dir = '[UNDEF]'
772020-08-24 17:16:47 us=470155   cd_dir = '[UNDEF]'
782020-08-24 17:16:47 us=470155   writepid = '[UNDEF]'
792020-08-24 17:16:47 us=470155   up_script = '[UNDEF]'
802020-08-24 17:16:47 us=470155   down_script = '[UNDEF]'
812020-08-24 17:16:47 us=470155   down_pre = DISABLED
822020-08-24 17:16:47 us=470155   up_restart = DISABLED
832020-08-24 17:16:47 us=470155   up_delay = DISABLED
842020-08-24 17:16:47 us=470155   daemon = DISABLED
852020-08-24 17:16:47 us=470155   inetd = 0
862020-08-24 17:16:47 us=471154   log = ENABLED
872020-08-24 17:16:47 us=471154   suppress_timestamps = DISABLED
882020-08-24 17:16:47 us=471154   machine_readable_output = DISABLED
892020-08-24 17:16:47 us=471154   nice = 0
902020-08-24 17:16:47 us=471154   verbosity = 4
912020-08-24 17:16:47 us=471154   mute = 0
922020-08-24 17:16:47 us=471154   gremlin = 0
932020-08-24 17:16:47 us=471154   status_file = '[UNDEF]'
942020-08-24 17:16:47 us=471154   status_file_version = 1
952020-08-24 17:16:47 us=471154   status_file_update_freq = 60
962020-08-24 17:16:47 us=471154   occ = ENABLED
972020-08-24 17:16:47 us=471154   rcvbuf = 0
982020-08-24 17:16:47 us=471154   sndbuf = 0
992020-08-24 17:16:47 us=471154   sockflags = 0
1002020-08-24 17:16:47 us=471154   fast_io = DISABLED
1012020-08-24 17:16:47 us=471154   comp.alg = 0
1022020-08-24 17:16:47 us=471154   comp.flags = 0
1032020-08-24 17:16:47 us=471154   route_script = '[UNDEF]'
1042020-08-24 17:16:47 us=471154   route_default_gateway = '[UNDEF]'
1052020-08-24 17:16:47 us=471154   route_default_metric = 0
1062020-08-24 17:16:47 us=471154   route_noexec = DISABLED
1072020-08-24 17:16:47 us=471154   route_delay = 0
1082020-08-24 17:16:47 us=471154   route_delay_window = 30
1092020-08-24 17:16:47 us=471154   route_delay_defined = DISABLED
1102020-08-24 17:16:47 us=471154   route_nopull = DISABLED
1112020-08-24 17:16:47 us=471154   route_gateway_via_dhcp = DISABLED
1122020-08-24 17:16:47 us=471154   allow_pull_fqdn = DISABLED
1132020-08-24 17:16:47 us=471154   Pull filters:
1142020-08-24 17:16:47 us=471154     ignore "route-method"
1152020-08-24 17:16:47 us=471154   management_addr = '127.0.0.1'
1162020-08-24 17:16:47 us=471154   management_port = '25340'
1172020-08-24 17:16:47 us=471154   management_user_pass = 'stdin'
1182020-08-24 17:16:47 us=471154   management_log_history_cache = 250
1192020-08-24 17:16:47 us=471154   management_echo_buffer_size = 100
1202020-08-24 17:16:47 us=471154   management_write_peer_info_file = '[UNDEF]'
1212020-08-24 17:16:47 us=471154   management_client_user = '[UNDEF]'
1222020-08-24 17:16:47 us=471154   management_client_group = '[UNDEF]'
1232020-08-24 17:16:47 us=471154   management_flags = 6
1242020-08-24 17:16:47 us=471154   shared_secret_file = '[UNDEF]'
1252020-08-24 17:16:47 us=471154   key_direction = 1
1262020-08-24 17:16:47 us=471154   ciphername = 'AES-256-CBC'
1272020-08-24 17:16:47 us=471154   ncp_enabled = ENABLED
1282020-08-24 17:16:47 us=471154   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:AES-256-CBC'
1292020-08-24 17:16:47 us=471154   authname = 'SHA512'
1302020-08-24 17:16:47 us=471154   prng_hash = 'SHA1'
1312020-08-24 17:16:47 us=472154   prng_nonce_secret_len = 16
1322020-08-24 17:16:47 us=472154   keysize = 0
1332020-08-24 17:16:47 us=472154   engine = DISABLED
1342020-08-24 17:16:47 us=472154   replay = ENABLED
1352020-08-24 17:16:47 us=472154   mute_replay_warnings = DISABLED
1362020-08-24 17:16:47 us=472154   replay_window = 64
1372020-08-24 17:16:47 us=472154   replay_time = 15
1382020-08-24 17:16:47 us=472154   packet_id_file = '[UNDEF]'
1392020-08-24 17:16:47 us=472154   test_crypto = DISABLED
1402020-08-24 17:16:47 us=472154   tls_server = DISABLED
1412020-08-24 17:16:47 us=472154   tls_client = ENABLED
1422020-08-24 17:16:47 us=472154   ca_file = '[INLINE]'
1432020-08-24 17:16:47 us=472154   ca_path = '[UNDEF]'
1442020-08-24 17:16:47 us=472154   dh_file = '[UNDEF]'
1452020-08-24 17:16:47 us=472154   cert_file = '[INLINE]'
1462020-08-24 17:16:47 us=472154   extra_certs_file = '[UNDEF]'
1472020-08-24 17:16:47 us=472154   priv_key_file = '[INLINE]'
1482020-08-24 17:16:47 us=472154   pkcs12_file = '[UNDEF]'
1492020-08-24 17:16:47 us=472154   cryptoapi_cert = '[UNDEF]'
1502020-08-24 17:16:47 us=472154   cipher_list = 'TLS-DHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA256:TLS-DHE-RSA-WITH-AES-128-GCM-SHA256:TLS-DHE-RSA-WITH-AES-128-CBC-SHA256'
1512020-08-24 17:16:47 us=472154   cipher_list_tls13 = '[UNDEF]'
1522020-08-24 17:16:47 us=472154   tls_cert_profile = '[UNDEF]'
1532020-08-24 17:16:47 us=472154   tls_verify = '[UNDEF]'
1542020-08-24 17:16:47 us=472154   tls_export_cert = '[UNDEF]'
1552020-08-24 17:16:47 us=472154   verify_x509_type = 0
1562020-08-24 17:16:47 us=472154   verify_x509_name = '[UNDEF]'
1572020-08-24 17:16:47 us=472154   crl_file = '[UNDEF]'
1582020-08-24 17:16:47 us=472154   ns_cert_type = 0
1592020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 65535
1602020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 0
1612020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 0
1622020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 0
1632020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 0
1642020-08-24 17:16:47 us=472154   remote_cert_ku[i] = 0
1652020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1662020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1672020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1682020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1692020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1702020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1712020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1722020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1732020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1742020-08-24 17:16:47 us=473155   remote_cert_ku[i] = 0
1752020-08-24 17:16:47 us=473155   remote_cert_eku = 'TLS Web Server Authentication'
1762020-08-24 17:16:47 us=473155   ssl_flags = 192
1772020-08-24 17:16:47 us=473155   tls_timeout = 2
1782020-08-24 17:16:47 us=473155   renegotiate_bytes = -1
1792020-08-24 17:16:47 us=473155   renegotiate_packets = 0
1802020-08-24 17:16:47 us=473155   renegotiate_seconds = 18000
1812020-08-24 17:16:47 us=473155   handshake_window = 60
1822020-08-24 17:16:47 us=473155   transition_window = 3600
1832020-08-24 17:16:47 us=473155   single_session = DISABLED
1842020-08-24 17:16:47 us=473155   push_peer_info = DISABLED
1852020-08-24 17:16:47 us=473155   tls_exit = DISABLED
1862020-08-24 17:16:47 us=473155   tls_crypt_v2_metadata = '[UNDEF]'
1872020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1882020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1892020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1902020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1912020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1922020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1932020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1942020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1952020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1962020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1972020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1982020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
1992020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
2002020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
2012020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
2022020-08-24 17:16:47 us=473155   pkcs11_protected_authentication = DISABLED
2032020-08-24 17:16:47 us=473155   pkcs11_private_mode = 00000000
2042020-08-24 17:16:47 us=473155   pkcs11_private_mode = 00000000
2052020-08-24 17:16:47 us=473155   pkcs11_private_mode = 00000000
2062020-08-24 17:16:47 us=473155   pkcs11_private_mode = 00000000
2072020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2082020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2092020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2102020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2112020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2122020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2132020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2142020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2152020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2162020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2172020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2182020-08-24 17:16:47 us=474154   pkcs11_private_mode = 00000000
2192020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2202020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2212020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2222020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2232020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2242020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2252020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2262020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2272020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2282020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2292020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2302020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2312020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2322020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2332020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2342020-08-24 17:16:47 us=474154   pkcs11_cert_private = DISABLED
2352020-08-24 17:16:47 us=474154   pkcs11_pin_cache_period = -1
2362020-08-24 17:16:47 us=474154   pkcs11_id = '[UNDEF]'
2372020-08-24 17:16:47 us=474154   pkcs11_id_management = DISABLED
2382020-08-24 17:16:47 us=474154   server_network = 0.0.0.0
2392020-08-24 17:16:47 us=474154   server_netmask = 0.0.0.0
2402020-08-24 17:16:47 us=474154   server_network_ipv6 = ::
2412020-08-24 17:16:47 us=474154   server_netbits_ipv6 = 0
2422020-08-24 17:16:47 us=474154   server_bridge_ip = 0.0.0.0
2432020-08-24 17:16:47 us=474154   server_bridge_netmask = 0.0.0.0
2442020-08-24 17:16:47 us=474154   server_bridge_pool_start = 0.0.0.0
2452020-08-24 17:16:47 us=474154   server_bridge_pool_end = 0.0.0.0
2462020-08-24 17:16:47 us=474154   ifconfig_pool_defined = DISABLED
2472020-08-24 17:16:47 us=475154   ifconfig_pool_start = 0.0.0.0
2482020-08-24 17:16:47 us=475154   ifconfig_pool_end = 0.0.0.0
2492020-08-24 17:16:47 us=475154   ifconfig_pool_netmask = 0.0.0.0
2502020-08-24 17:16:47 us=475154   ifconfig_pool_persist_filename = '[UNDEF]'
2512020-08-24 17:16:47 us=475154   ifconfig_pool_persist_refresh_freq = 600
2522020-08-24 17:16:47 us=475154   ifconfig_ipv6_pool_defined = DISABLED
2532020-08-24 17:16:47 us=475154   ifconfig_ipv6_pool_base = ::
2542020-08-24 17:16:47 us=475154   ifconfig_ipv6_pool_netbits = 0
2552020-08-24 17:16:47 us=475154   n_bcast_buf = 256
2562020-08-24 17:16:47 us=475154   tcp_queue_limit = 64
2572020-08-24 17:16:47 us=475154   real_hash_size = 256
2582020-08-24 17:16:47 us=475154   virtual_hash_size = 256
2592020-08-24 17:16:47 us=475154   client_connect_script = '[UNDEF]'
2602020-08-24 17:16:47 us=475154   learn_address_script = '[UNDEF]'
2612020-08-24 17:16:47 us=475154   client_disconnect_script = '[UNDEF]'
2622020-08-24 17:16:47 us=475154   client_config_dir = '[UNDEF]'
2632020-08-24 17:16:47 us=475154   ccd_exclusive = DISABLED
2642020-08-24 17:16:47 us=475154   tmp_dir = 'C:\Users\redacted\AppData\Local\Temp\'
2652020-08-24 17:16:47 us=475154   push_ifconfig_defined = DISABLED
2662020-08-24 17:16:47 us=475154   push_ifconfig_local = 0.0.0.0
2672020-08-24 17:16:47 us=475154   push_ifconfig_remote_netmask = 0.0.0.0
2682020-08-24 17:16:47 us=475154   push_ifconfig_ipv6_defined = DISABLED
2692020-08-24 17:16:47 us=475154   push_ifconfig_ipv6_local = ::/0
2702020-08-24 17:16:47 us=475154   push_ifconfig_ipv6_remote = ::
2712020-08-24 17:16:47 us=475154   enable_c2c = DISABLED
2722020-08-24 17:16:47 us=475154   duplicate_cn = DISABLED
2732020-08-24 17:16:47 us=475154   cf_max = 0
2742020-08-24 17:16:47 us=475154   cf_per = 0
2752020-08-24 17:16:47 us=475154   max_clients = 1024
2762020-08-24 17:16:47 us=475154   max_routes_per_client = 256
2772020-08-24 17:16:47 us=475154   auth_user_pass_verify_script = '[UNDEF]'
2782020-08-24 17:16:47 us=475154   auth_user_pass_verify_script_via_file = DISABLED
2792020-08-24 17:16:47 us=475154   auth_token_generate = DISABLED
2802020-08-24 17:16:47 us=475154   auth_token_lifetime = 0
2812020-08-24 17:16:47 us=475154   auth_token_secret_file = '[UNDEF]'
2822020-08-24 17:16:47 us=475154   vlan_tagging = DISABLED
2832020-08-24 17:16:47 us=475154   vlan_accept = all
2842020-08-24 17:16:47 us=475154   vlan_pvid = 1
2852020-08-24 17:16:47 us=476154   client = ENABLED
2862020-08-24 17:16:47 us=476154   pull = ENABLED
2872020-08-24 17:16:47 us=476154   auth_user_pass_file = 'stdin'
2882020-08-24 17:16:47 us=476154   show_net_up = DISABLED
2892020-08-24 17:16:47 us=476154   route_method = 3
2902020-08-24 17:16:47 us=476154   block_outside_dns = DISABLED
2912020-08-24 17:16:47 us=476154   ip_win32_defined = DISABLED
2922020-08-24 17:16:47 us=476154   ip_win32_type = 1
2932020-08-24 17:16:47 us=476154   dhcp_masq_offset = 0
2942020-08-24 17:16:47 us=476154   dhcp_lease_time = 31536000
2952020-08-24 17:16:47 us=476154   tap_sleep = 0
2962020-08-24 17:16:47 us=476154   dhcp_options = DISABLED
2972020-08-24 17:16:47 us=476154   dhcp_renew = DISABLED
2982020-08-24 17:16:47 us=476154   dhcp_pre_release = DISABLED
2992020-08-24 17:16:47 us=476154   domain = '[UNDEF]'
3002020-08-24 17:16:47 us=476154   netbios_scope = '[UNDEF]'
3012020-08-24 17:16:47 us=476154   netbios_node_type = 0
3022020-08-24 17:16:47 us=476154   disable_nbt = DISABLED
3032020-08-24 17:16:47 us=476154 OpenVPN 2.5_beta1 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Aug 14 2020
3042020-08-24 17:16:47 us=476154 Windows version 10.0 (Windows 10 or greater) 32bit
3052020-08-24 17:16:47 us=476154 library versions: OpenSSL 1.1.1g  21 Apr 2020, LZO 2.10
306Enter Management Password:
3072020-08-24 17:16:47 us=478156 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
3082020-08-24 17:16:47 us=478156 Need hold release from management interface, waiting...
3092020-08-24 17:16:47 us=832168 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
3102020-08-24 17:16:47 us=934171 MANAGEMENT: CMD 'state on'
3112020-08-24 17:16:47 us=934171 MANAGEMENT: CMD 'log all on'
3122020-08-24 17:16:48 us=373154 MANAGEMENT: CMD 'echo all on'
3132020-08-24 17:16:48 us=378157 MANAGEMENT: CMD 'bytecount 5'
3142020-08-24 17:16:48 us=384156 MANAGEMENT: CMD 'hold off'
3152020-08-24 17:16:48 us=388159 MANAGEMENT: CMD 'hold release'
3162020-08-24 17:17:03 us=779262 MANAGEMENT: CMD 'username "Auth" "redacted"'
3172020-08-24 17:17:03 us=796265 MANAGEMENT: CMD 'password [...]'
3182020-08-24 17:17:03 us=860262 MANAGEMENT: CMD 'password [...]'
3192020-08-24 17:17:03 us=868260 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
3202020-08-24 17:17:03 us=868260 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
3212020-08-24 17:17:03 us=868260 Control Channel MTU parms [ L:1621 D:1140 EF:110 EB:0 ET:0 EL:3 ]
3222020-08-24 17:17:03 us=868260 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
3232020-08-24 17:17:03 us=868260 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
3242020-08-24 17:17:03 us=868260 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
3252020-08-24 17:17:03 us=868260 TCP/UDP: Preserving recently used remote address: [AF_INET]123.123.123.123:1194
3262020-08-24 17:17:03 us=868260 Socket Buffers: R=[65536->65536] S=[65536->65536]
3272020-08-24 17:17:03 us=868260 UDPv4 link local: (not bound)
3282020-08-24 17:17:03 us=868260 UDPv4 link remote: [AF_INET]123.123.123.123:1194
3292020-08-24 17:17:03 us=868260 MANAGEMENT: >STATE:1598285823,WAIT,,,,,,
3302020-08-24 17:17:03 us=897261 MANAGEMENT: >STATE:1598285823,AUTH,,,,,,
3312020-08-24 17:17:03 us=897261 TLS: Initial packet from [AF_INET]123.123.123.123:1194, sid=02c9f7fd 7d53b88f
3322020-08-24 17:17:03 us=931261 VERIFY OK: depth=1, CN=VPN
3332020-08-24 17:17:03 us=931261 VERIFY KU OK
3342020-08-24 17:17:03 us=931261 Validating certificate extended key usage
3352020-08-24 17:17:03 us=932262 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
3362020-08-24 17:17:03 us=932262 VERIFY EKU OK
3372020-08-24 17:17:03 us=932262 VERIFY OK: depth=0, CN=apps7.redacted.dom
3382020-08-24 17:17:05 us=219240 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
3392020-08-24 17:17:05 us=219240 [apps7.redacted.dom] Peer Connection Initiated with [AF_INET]123.123.123.123:1194
3402020-08-24 17:17:06 us=276426 MANAGEMENT: >STATE:1598285826,GET_CONFIG,,,,,,
3412020-08-24 17:17:06 us=276426 SENT CONTROL [apps7.redacted.dom]: 'PUSH_REQUEST' (status=1)
3422020-08-24 17:17:06 us=302410 PUSH: Received control message: 'PUSH_REPLY,route 192.168.200.0 255.255.255.0,route 172.17.217.0 255.255.255.0,route 172.17.218.0 255.255.255.0,route 109.232.158.179 255.255.255.255,dhcp-option DNS 192.168.200.253,dhcp-option DNS 192.168.200.251,dhcp-option DNS 1.1.1.1,dhcp-option DNS 8.8.8.8,dhcp-option WINS 192.168.200.253,dhcp-option DOMAIN redacted.dom,redirect-gateway def1 bypass-dhcp,route-gateway 172.17.217.1,topology subnet,ping 10,ping-restart 60,ifconfig 172.17.217.3 255.255.255.0,peer-id 2,cipher AES-256-GCM,auth-token'
3432020-08-24 17:17:06 us=302410 OPTIONS IMPORT: timers and/or timeouts modified
3442020-08-24 17:17:06 us=302410 OPTIONS IMPORT: --ifconfig/up options modified
3452020-08-24 17:17:06 us=302410 OPTIONS IMPORT: route options modified
3462020-08-24 17:17:06 us=302410 OPTIONS IMPORT: route-related options modified
3472020-08-24 17:17:06 us=302410 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
3482020-08-24 17:17:06 us=302410 OPTIONS IMPORT: peer-id set
3492020-08-24 17:17:06 us=302410 OPTIONS IMPORT: adjusting link_mtu to 1624
3502020-08-24 17:17:06 us=302410 OPTIONS IMPORT: data channel crypto options modified
3512020-08-24 17:17:06 us=302410 Data Channel: using negotiated cipher 'AES-256-GCM'
3522020-08-24 17:17:06 us=302410 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
3532020-08-24 17:17:06 us=303412 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3542020-08-24 17:17:06 us=303412 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3552020-08-24 17:17:06 us=303412 interactive service msg_channel=656
3562020-08-24 17:17:06 us=309411 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=4 HWADDR=00:1d:09:c3:8c:d2
3572020-08-24 17:17:06 us=333410 open_tun
3582020-08-24 17:17:06 us=349410 Register ring buffers failed using service: Insufficient system resources exist to complete the requested service.   [status=0x5aa]
3592020-08-24 17:17:06 us=350415 Failed to register {5C144ADE-9E8C-47FC-8229-7A8862E71AB4} adapter ring buffers
3602020-08-24 17:17:06 us=350415 MANAGEMENT: Client disconnected
3612020-08-24 17:17:06 us=350415 All wintun adapters on this system are currently in use.
3622020-08-24 17:17:06 us=350415 Exiting due to fatal error