Ticket #1351: cli.log

File cli.log, 26.8 KB (added by tct, 4 years ago)

Client log --verb 6

Line 
1root@home:/etc/openvpn# openvpn tunc_55111u.conf
22020-11-13 21:07:12 us=826308 WARNING: file '/etc/openvpn/tunc_55111u/pki/ta.key' is group or others accessible
32020-11-13 21:07:12 us=826432 WARNING: file '/etc/openvpn/userpass.txt' is group or others accessible
42020-11-13 21:07:12 us=826469 Current Parameter Settings:
52020-11-13 21:07:12 us=826494   config = 'tunc_55111u.conf'
62020-11-13 21:07:12 us=826519   mode = 0
72020-11-13 21:07:12 us=826541   persist_config = DISABLED
82020-11-13 21:07:12 us=826563   persist_mode = 1
92020-11-13 21:07:12 us=826585   show_ciphers = DISABLED
102020-11-13 21:07:12 us=826608   show_digests = DISABLED
112020-11-13 21:07:12 us=826630   show_engines = DISABLED
122020-11-13 21:07:12 us=826651   genkey = DISABLED
132020-11-13 21:07:12 us=826673   genkey_filename = '[UNDEF]'
142020-11-13 21:07:12 us=826695   key_pass_file = '[UNDEF]'
152020-11-13 21:07:12 us=826716   show_tls_ciphers = DISABLED
162020-11-13 21:07:12 us=826739   connect_retry_max = 0
172020-11-13 21:07:12 us=826761 Connection profiles [0]:
182020-11-13 21:07:12 us=826784   proto = udp
192020-11-13 21:07:12 us=826805   local = '[UNDEF]'
202020-11-13 21:07:12 us=826826   local_port = '[UNDEF]'
212020-11-13 21:07:12 us=826847   remote = 'REDACTED'
222020-11-13 21:07:12 us=826869   remote_port = '55111'
232020-11-13 21:07:12 us=826890   remote_float = DISABLED
242020-11-13 21:07:12 us=826911   bind_defined = DISABLED
252020-11-13 21:07:12 us=826933   bind_local = DISABLED
262020-11-13 21:07:12 us=826955   bind_ipv6_only = DISABLED
272020-11-13 21:07:12 us=826977   connect_retry_seconds = 10
282020-11-13 21:07:12 us=826999   connect_timeout = 20
292020-11-13 21:07:12 us=827021   socks_proxy_server = '[UNDEF]'
302020-11-13 21:07:12 us=827042   socks_proxy_port = '[UNDEF]'
312020-11-13 21:07:12 us=827065   tun_mtu = 1500
322020-11-13 21:07:12 us=827087   tun_mtu_defined = ENABLED
332020-11-13 21:07:12 us=827109   link_mtu = 1500
342020-11-13 21:07:12 us=827130   link_mtu_defined = DISABLED
352020-11-13 21:07:12 us=827153   tun_mtu_extra = 0
362020-11-13 21:07:12 us=827175   tun_mtu_extra_defined = DISABLED
372020-11-13 21:07:12 us=827197   mtu_discover_type = -1
382020-11-13 21:07:12 us=827220   fragment = 0
392020-11-13 21:07:12 us=827243   mssfix = 1450
402020-11-13 21:07:12 us=827265   explicit_exit_notification = 0
412020-11-13 21:07:12 us=827287   tls_auth_file = '/etc/openvpn/tunc_55111u/pki/ta.key'
422020-11-13 21:07:12 us=827309   key_direction = 1
432020-11-13 21:07:12 us=827331   tls_crypt_file = '[UNDEF]'
442020-11-13 21:07:12 us=827353   tls_crypt_v2_file = '[UNDEF]'
452020-11-13 21:07:12 us=827375 Connection profiles END
462020-11-13 21:07:12 us=827399   remote_random = DISABLED
472020-11-13 21:07:12 us=827421   ipchange = '[UNDEF]'
482020-11-13 21:07:12 us=827442   dev = 'tunc55111'
492020-11-13 21:07:12 us=827463   dev_type = '[UNDEF]'
502020-11-13 21:07:12 us=827484   dev_node = '[UNDEF]'
512020-11-13 21:07:12 us=827505   lladdr = '[UNDEF]'
522020-11-13 21:07:12 us=827528   topology = 1
532020-11-13 21:07:12 us=827550   ifconfig_local = '[UNDEF]'
542020-11-13 21:07:12 us=827572   ifconfig_remote_netmask = '[UNDEF]'
552020-11-13 21:07:12 us=827595   ifconfig_noexec = DISABLED
562020-11-13 21:07:12 us=827616   ifconfig_nowarn = DISABLED
572020-11-13 21:07:12 us=827637   ifconfig_ipv6_local = '[UNDEF]'
582020-11-13 21:07:12 us=827659   ifconfig_ipv6_netbits = 0
592020-11-13 21:07:12 us=827680   ifconfig_ipv6_remote = '[UNDEF]'
602020-11-13 21:07:12 us=827702   shaper = 0
612020-11-13 21:07:12 us=827725   mtu_test = 0
622020-11-13 21:07:12 us=827748   mlock = DISABLED
632020-11-13 21:07:12 us=827770   keepalive_ping = 0
642020-11-13 21:07:12 us=827792   keepalive_timeout = 0
652020-11-13 21:07:12 us=827815   inactivity_timeout = 0
662020-11-13 21:07:12 us=827835   ping_send_timeout = 0
672020-11-13 21:07:12 us=827858   ping_rec_timeout = 0
682020-11-13 21:07:12 us=827881   ping_rec_timeout_action = 0
692020-11-13 21:07:12 us=827901   ping_timer_remote = ENABLED
702020-11-13 21:07:12 us=827923   remap_sigusr1 = 0
712020-11-13 21:07:12 us=827948   persist_tun = DISABLED
722020-11-13 21:07:12 us=827973   persist_local_ip = DISABLED
732020-11-13 21:07:12 us=827996   persist_remote_ip = DISABLED
742020-11-13 21:07:12 us=828019   persist_key = DISABLED
752020-11-13 21:07:12 us=828043   passtos = DISABLED
762020-11-13 21:07:12 us=828062   resolve_retry_seconds = 1000000000
772020-11-13 21:07:12 us=828085   resolve_in_advance = DISABLED
782020-11-13 21:07:12 us=828109   username = '[UNDEF]'
792020-11-13 21:07:12 us=828132   groupname = '[UNDEF]'
802020-11-13 21:07:12 us=828152   chroot_dir = '[UNDEF]'
812020-11-13 21:07:12 us=828174   cd_dir = '[UNDEF]'
822020-11-13 21:07:12 us=828196   writepid = '[UNDEF]'
832020-11-13 21:07:12 us=828219   up_script = '[UNDEF]'
842020-11-13 21:07:12 us=828241   down_script = '[UNDEF]'
852020-11-13 21:07:12 us=828264   down_pre = DISABLED
862020-11-13 21:07:12 us=828287   up_restart = DISABLED
872020-11-13 21:07:12 us=828309   up_delay = DISABLED
882020-11-13 21:07:12 us=828329   daemon = DISABLED
892020-11-13 21:07:12 us=828349   inetd = 0
902020-11-13 21:07:12 us=828371   log = DISABLED
912020-11-13 21:07:12 us=828393   suppress_timestamps = DISABLED
922020-11-13 21:07:12 us=828416   machine_readable_output = DISABLED
932020-11-13 21:07:12 us=828439   nice = 0
942020-11-13 21:07:12 us=828462   verbosity = 6
952020-11-13 21:07:12 us=828485   mute = 0
962020-11-13 21:07:12 us=828507   gremlin = 0
972020-11-13 21:07:12 us=828530   status_file = '[UNDEF]'
982020-11-13 21:07:12 us=828561   status_file_version = 1
992020-11-13 21:07:12 us=828585   status_file_update_freq = 60
1002020-11-13 21:07:12 us=828608   occ = ENABLED
1012020-11-13 21:07:12 us=828633   rcvbuf = 0
1022020-11-13 21:07:12 us=828658   sndbuf = 0
1032020-11-13 21:07:12 us=828682   mark = 0
1042020-11-13 21:07:12 us=828706   sockflags = 0
1052020-11-13 21:07:12 us=828729   fast_io = DISABLED
1062020-11-13 21:07:12 us=828751   comp.alg = 1
1072020-11-13 21:07:12 us=828775   comp.flags = 0
1082020-11-13 21:07:12 us=828798   route_script = '[UNDEF]'
1092020-11-13 21:07:12 us=828821   route_default_gateway = '[UNDEF]'
1102020-11-13 21:07:12 us=828844   route_default_metric = 0
1112020-11-13 21:07:12 us=828865   route_noexec = DISABLED
1122020-11-13 21:07:12 us=828886   route_delay = 0
1132020-11-13 21:07:12 us=828906   route_delay_window = 30
1142020-11-13 21:07:12 us=828929   route_delay_defined = DISABLED
1152020-11-13 21:07:12 us=828953   route_nopull = DISABLED
1162020-11-13 21:07:12 us=828976   route_gateway_via_dhcp = DISABLED
1172020-11-13 21:07:12 us=828998   allow_pull_fqdn = DISABLED
1182020-11-13 21:07:12 us=829022   Pull filters:
1192020-11-13 21:07:12 us=829046     ignore "route 192.168."
1202020-11-13 21:07:12 us=829070   management_addr = '[UNDEF]'
1212020-11-13 21:07:12 us=829094   management_port = '[UNDEF]'
1222020-11-13 21:07:12 us=829118   management_user_pass = '[UNDEF]'
1232020-11-13 21:07:12 us=829144   management_log_history_cache = 250
1242020-11-13 21:07:12 us=829168   management_echo_buffer_size = 100
1252020-11-13 21:07:12 us=829192   management_write_peer_info_file = '[UNDEF]'
1262020-11-13 21:07:12 us=829216   management_client_user = '[UNDEF]'
1272020-11-13 21:07:12 us=829240   management_client_group = '[UNDEF]'
1282020-11-13 21:07:12 us=829265   management_flags = 0
1292020-11-13 21:07:12 us=829289   shared_secret_file = '[UNDEF]'
1302020-11-13 21:07:12 us=829313   key_direction = 1
1312020-11-13 21:07:12 us=829336   ciphername = 'AES-256-GCM'
1322020-11-13 21:07:12 us=829358   ncp_enabled = ENABLED
1332020-11-13 21:07:12 us=829380   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
1342020-11-13 21:07:12 us=829401   authname = 'SHA1'
1352020-11-13 21:07:12 us=829421   prng_hash = 'SHA1'
1362020-11-13 21:07:12 us=829441   prng_nonce_secret_len = 16
1372020-11-13 21:07:12 us=829543   keysize = 0
1382020-11-13 21:07:12 us=829569   engine = DISABLED
1392020-11-13 21:07:12 us=829593   replay = ENABLED
1402020-11-13 21:07:12 us=829615   mute_replay_warnings = DISABLED
1412020-11-13 21:07:12 us=829638   replay_window = 64
1422020-11-13 21:07:12 us=829662   replay_time = 15
1432020-11-13 21:07:12 us=829686   packet_id_file = '[UNDEF]'
1442020-11-13 21:07:12 us=829711   test_crypto = DISABLED
1452020-11-13 21:07:12 us=829734   tls_server = DISABLED
1462020-11-13 21:07:12 us=829758   tls_client = ENABLED
1472020-11-13 21:07:12 us=829781   ca_file = '[INLINE]'
1482020-11-13 21:07:12 us=829804   ca_path = '[UNDEF]'
1492020-11-13 21:07:12 us=829827   dh_file = '[UNDEF]'
1502020-11-13 21:07:12 us=829851   cert_file = '[INLINE]'
1512020-11-13 21:07:12 us=829874   extra_certs_file = '[UNDEF]'
1522020-11-13 21:07:12 us=829898   priv_key_file = '[INLINE]'
1532020-11-13 21:07:12 us=829921   pkcs12_file = '[UNDEF]'
1542020-11-13 21:07:12 us=829943   cipher_list = '[UNDEF]'
1552020-11-13 21:07:12 us=829963   cipher_list_tls13 = '[UNDEF]'
1562020-11-13 21:07:12 us=829986   tls_cert_profile = '[UNDEF]'
1572020-11-13 21:07:12 us=830009   tls_verify = '[UNDEF]'
1582020-11-13 21:07:12 us=830032   tls_export_cert = '[UNDEF]'
1592020-11-13 21:07:12 us=830056   verify_x509_type = 2
1602020-11-13 21:07:12 us=830081   verify_x509_name = 'v303.tct.secp384r1.s01'
1612020-11-13 21:07:12 us=830107   crl_file = '[UNDEF]'
1622020-11-13 21:07:12 us=830133   ns_cert_type = 0
1632020-11-13 21:07:12 us=830159   remote_cert_ku[i] = 65535
1642020-11-13 21:07:12 us=830183   remote_cert_ku[i] = 0
1652020-11-13 21:07:12 us=830208   remote_cert_ku[i] = 0
1662020-11-13 21:07:12 us=830239   remote_cert_ku[i] = 0
1672020-11-13 21:07:12 us=830260   remote_cert_ku[i] = 0
1682020-11-13 21:07:12 us=830280   remote_cert_ku[i] = 0
1692020-11-13 21:07:12 us=830301   remote_cert_ku[i] = 0
1702020-11-13 21:07:12 us=830319   remote_cert_ku[i] = 0
1712020-11-13 21:07:12 us=830339   remote_cert_ku[i] = 0
1722020-11-13 21:07:12 us=830358   remote_cert_ku[i] = 0
1732020-11-13 21:07:12 us=830377   remote_cert_ku[i] = 0
1742020-11-13 21:07:12 us=830395   remote_cert_ku[i] = 0
1752020-11-13 21:07:12 us=830413   remote_cert_ku[i] = 0
1762020-11-13 21:07:12 us=830434   remote_cert_ku[i] = 0
1772020-11-13 21:07:12 us=830453   remote_cert_ku[i] = 0
1782020-11-13 21:07:12 us=830472   remote_cert_ku[i] = 0
1792020-11-13 21:07:12 us=830491   remote_cert_eku = 'TLS Web Server Authentication'
1802020-11-13 21:07:12 us=830510   ssl_flags = 3264
1812020-11-13 21:07:12 us=830530   tls_timeout = 10
1822020-11-13 21:07:12 us=830550   renegotiate_bytes = -1
1832020-11-13 21:07:12 us=830571   renegotiate_packets = 0
1842020-11-13 21:07:12 us=830591   renegotiate_seconds = 0
1852020-11-13 21:07:12 us=830612   handshake_window = 60
1862020-11-13 21:07:12 us=830632   transition_window = 3600
1872020-11-13 21:07:12 us=830652   single_session = DISABLED
1882020-11-13 21:07:12 us=830671   push_peer_info = ENABLED
1892020-11-13 21:07:12 us=830691   tls_exit = DISABLED
1902020-11-13 21:07:12 us=830712   tls_crypt_v2_metadata = '[UNDEF]'
1912020-11-13 21:07:12 us=830733   pkcs11_protected_authentication = DISABLED
1922020-11-13 21:07:12 us=830754   pkcs11_protected_authentication = DISABLED
1932020-11-13 21:07:12 us=830775   pkcs11_protected_authentication = DISABLED
1942020-11-13 21:07:12 us=830796   pkcs11_protected_authentication = DISABLED
1952020-11-13 21:07:12 us=830816   pkcs11_protected_authentication = DISABLED
1962020-11-13 21:07:12 us=830837   pkcs11_protected_authentication = DISABLED
1972020-11-13 21:07:12 us=830857   pkcs11_protected_authentication = DISABLED
1982020-11-13 21:07:12 us=830879   pkcs11_protected_authentication = DISABLED
1992020-11-13 21:07:12 us=830900   pkcs11_protected_authentication = DISABLED
2002020-11-13 21:07:12 us=830920   pkcs11_protected_authentication = DISABLED
2012020-11-13 21:07:12 us=830941   pkcs11_protected_authentication = DISABLED
2022020-11-13 21:07:12 us=830962   pkcs11_protected_authentication = DISABLED
2032020-11-13 21:07:12 us=830982   pkcs11_protected_authentication = DISABLED
2042020-11-13 21:07:12 us=831003   pkcs11_protected_authentication = DISABLED
2052020-11-13 21:07:12 us=831023   pkcs11_protected_authentication = DISABLED
2062020-11-13 21:07:12 us=831044   pkcs11_protected_authentication = DISABLED
2072020-11-13 21:07:12 us=831067   pkcs11_private_mode = 00000000
2082020-11-13 21:07:12 us=831088   pkcs11_private_mode = 00000000
2092020-11-13 21:07:12 us=831109   pkcs11_private_mode = 00000000
2102020-11-13 21:07:12 us=831128   pkcs11_private_mode = 00000000
2112020-11-13 21:07:12 us=831148   pkcs11_private_mode = 00000000
2122020-11-13 21:07:12 us=831168   pkcs11_private_mode = 00000000
2132020-11-13 21:07:12 us=831188   pkcs11_private_mode = 00000000
2142020-11-13 21:07:12 us=831207   pkcs11_private_mode = 00000000
2152020-11-13 21:07:12 us=831227   pkcs11_private_mode = 00000000
2162020-11-13 21:07:12 us=831246   pkcs11_private_mode = 00000000
2172020-11-13 21:07:12 us=831265   pkcs11_private_mode = 00000000
2182020-11-13 21:07:12 us=831284   pkcs11_private_mode = 00000000
2192020-11-13 21:07:12 us=831303   pkcs11_private_mode = 00000000
2202020-11-13 21:07:12 us=831320   pkcs11_private_mode = 00000000
2212020-11-13 21:07:12 us=831337   pkcs11_private_mode = 00000000
2222020-11-13 21:07:12 us=831354   pkcs11_private_mode = 00000000
2232020-11-13 21:07:12 us=831371   pkcs11_cert_private = DISABLED
2242020-11-13 21:07:12 us=831387   pkcs11_cert_private = DISABLED
2252020-11-13 21:07:12 us=831404   pkcs11_cert_private = DISABLED
2262020-11-13 21:07:12 us=831420   pkcs11_cert_private = DISABLED
2272020-11-13 21:07:12 us=831437   pkcs11_cert_private = DISABLED
2282020-11-13 21:07:12 us=831453   pkcs11_cert_private = DISABLED
2292020-11-13 21:07:12 us=831469   pkcs11_cert_private = DISABLED
2302020-11-13 21:07:12 us=831486   pkcs11_cert_private = DISABLED
2312020-11-13 21:07:12 us=831502   pkcs11_cert_private = DISABLED
2322020-11-13 21:07:12 us=831519   pkcs11_cert_private = DISABLED
2332020-11-13 21:07:12 us=831535   pkcs11_cert_private = DISABLED
2342020-11-13 21:07:12 us=831551   pkcs11_cert_private = DISABLED
2352020-11-13 21:07:12 us=831568   pkcs11_cert_private = DISABLED
2362020-11-13 21:07:12 us=831588   pkcs11_cert_private = DISABLED
2372020-11-13 21:07:12 us=831608   pkcs11_cert_private = DISABLED
2382020-11-13 21:07:12 us=831627   pkcs11_cert_private = DISABLED
2392020-11-13 21:07:12 us=831648   pkcs11_pin_cache_period = -1
2402020-11-13 21:07:12 us=831668   pkcs11_id = '[UNDEF]'
2412020-11-13 21:07:12 us=831688   pkcs11_id_management = DISABLED
2422020-11-13 21:07:12 us=831723   server_network = 0.0.0.0
2432020-11-13 21:07:12 us=831745   server_netmask = 0.0.0.0
2442020-11-13 21:07:12 us=831775   server_network_ipv6 = ::
2452020-11-13 21:07:12 us=831797   server_netbits_ipv6 = 0
2462020-11-13 21:07:12 us=831819   server_bridge_ip = 0.0.0.0
2472020-11-13 21:07:12 us=831840   server_bridge_netmask = 0.0.0.0
2482020-11-13 21:07:12 us=831863   server_bridge_pool_start = 0.0.0.0
2492020-11-13 21:07:12 us=831884   server_bridge_pool_end = 0.0.0.0
2502020-11-13 21:07:12 us=831904   ifconfig_pool_defined = DISABLED
2512020-11-13 21:07:12 us=831926   ifconfig_pool_start = 0.0.0.0
2522020-11-13 21:07:12 us=831947   ifconfig_pool_end = 0.0.0.0
2532020-11-13 21:07:12 us=831976   ifconfig_pool_netmask = 0.0.0.0
2542020-11-13 21:07:12 us=831998   ifconfig_pool_persist_filename = '[UNDEF]'
2552020-11-13 21:07:12 us=832018   ifconfig_pool_persist_refresh_freq = 600
2562020-11-13 21:07:12 us=832037   ifconfig_ipv6_pool_defined = DISABLED
2572020-11-13 21:07:12 us=832058   ifconfig_ipv6_pool_base = ::
2582020-11-13 21:07:12 us=832077   ifconfig_ipv6_pool_netbits = 0
2592020-11-13 21:07:12 us=832097   n_bcast_buf = 256
2602020-11-13 21:07:12 us=832115   tcp_queue_limit = 64
2612020-11-13 21:07:12 us=832133   real_hash_size = 256
2622020-11-13 21:07:12 us=832152   virtual_hash_size = 256
2632020-11-13 21:07:12 us=832171   client_connect_script = '[UNDEF]'
2642020-11-13 21:07:12 us=832191   learn_address_script = '[UNDEF]'
2652020-11-13 21:07:12 us=832212   client_disconnect_script = '[UNDEF]'
2662020-11-13 21:07:12 us=832232   client_config_dir = '[UNDEF]'
2672020-11-13 21:07:12 us=832252   ccd_exclusive = DISABLED
2682020-11-13 21:07:12 us=832273   tmp_dir = '/tmp'
2692020-11-13 21:07:12 us=832294   push_ifconfig_defined = DISABLED
2702020-11-13 21:07:12 us=832316   push_ifconfig_local = 0.0.0.0
2712020-11-13 21:07:12 us=832338   push_ifconfig_remote_netmask = 0.0.0.0
2722020-11-13 21:07:12 us=832358   push_ifconfig_ipv6_defined = DISABLED
2732020-11-13 21:07:12 us=832380   push_ifconfig_ipv6_local = ::/0
2742020-11-13 21:07:12 us=832400   push_ifconfig_ipv6_remote = ::
2752020-11-13 21:07:12 us=832421   enable_c2c = DISABLED
2762020-11-13 21:07:12 us=832441   duplicate_cn = DISABLED
2772020-11-13 21:07:12 us=832460   cf_max = 0
2782020-11-13 21:07:12 us=832480   cf_per = 0
2792020-11-13 21:07:12 us=832499   max_clients = 1024
2802020-11-13 21:07:12 us=832518   max_routes_per_client = 256
2812020-11-13 21:07:12 us=832537   auth_user_pass_verify_script = '[UNDEF]'
2822020-11-13 21:07:12 us=832554   auth_user_pass_verify_script_via_file = DISABLED
2832020-11-13 21:07:12 us=832571   auth_token_generate = DISABLED
2842020-11-13 21:07:12 us=832591   auth_token_lifetime = 0
2852020-11-13 21:07:12 us=832611   auth_token_secret_file = '[UNDEF]'
2862020-11-13 21:07:12 us=832630   port_share_host = '[UNDEF]'
2872020-11-13 21:07:12 us=832649   port_share_port = '[UNDEF]'
2882020-11-13 21:07:12 us=832669   vlan_tagging = DISABLED
2892020-11-13 21:07:12 us=832689   vlan_accept = all
2902020-11-13 21:07:12 us=832709   vlan_pvid = 1
2912020-11-13 21:07:12 us=832729   client = DISABLED
2922020-11-13 21:07:12 us=832747   pull = ENABLED
2932020-11-13 21:07:12 us=832765   auth_user_pass_file = '/etc/openvpn/userpass.txt'
2942020-11-13 21:07:12 us=832785 OpenVPN 2.5.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct 28 2020
2952020-11-13 21:07:12 us=832819 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
2962020-11-13 21:07:12 us=834530 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2972020-11-13 21:07:12 us=834565 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2982020-11-13 21:07:12 us=834680 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2992020-11-13 21:07:13 us=131222 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
3002020-11-13 21:07:13 us=131290 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1550,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-client'
3012020-11-13 21:07:13 us=131317 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1550,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-server'
3022020-11-13 21:07:13 us=131345 TCP/UDP: Preserving recently used remote address: [AF_INET]92.1.246.125:55111
3032020-11-13 21:07:13 us=131391 Socket Buffers: R=[212992->212992] S=[212992->212992]
3042020-11-13 21:07:13 us=131428 UDP link local: (not bound)
3052020-11-13 21:07:13 us=131449 UDP link remote: [AF_INET]92.1.246.125:55111
3062020-11-13 21:07:13 us=131503 UDP WRITE [42] to [AF_INET]92.1.246.125:55111: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ 1800922208 2427676146 3372484039 2949330806 1754737408 351 2935324928 0 ]
3072020-11-13 21:07:13 us=134836 UDP READ [54] from [AF_INET]92.1.246.125:55111: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 [ 299906475 2212185893 737710518 390350250 1636797952 351 2935324929 0 458114259 4177616309 0 ]
3082020-11-13 21:07:13 us=134878 TLS: Initial packet from [AF_INET]92.1.246.125:55111, sid=650ab816 9953d244
3092020-11-13 21:07:13 us=134953 UDP WRITE [50] to [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 4024106408 2503510138 2538334260 3015071593 166507776 607 2935324929 0 1695201302 2572407364 ]
3102020-11-13 21:07:13 us=135236 UDP WRITE [220] to [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 2915125815 3423889904 1452146735 2206254379 3231222016 863 2935324928 1 369295616 2902523904 2835546980 2295617401 1187345832 1632122940 3065305026 211994254 3791864015 1617164265 1045396992 2932780 3224371359 3433680040 3433742379 32
3112020-11-13 21:07:13 us=146492 UDP READ [1172] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 4200330928 2018979809 1927066934 1353859219 2385410816 607 2935324929 1 458114259 4177616309 1 369296128 1023541248 956498765 2495159271 2073166754 783976004 3359686766 927663365 1627534404 1331121735 1380188416 3224109056 301924608 1
3122020-11-13 21:07:13 us=146600 UDP WRITE [50] to [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 3001995995 3084978534 2350572313 3165095317 2759672064 1119 2935324929 1 1695201302 2572407364 ]
3132020-11-13 21:07:13 us=149224 UDP READ [1160] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 2714356629 2373124029 503351451 4201516949 1905040384 863 2935324928 2 422582022 55903235 202392385 544498548 762537315 1882404916 1915826458 806880777 713443462 4144824585 18221933 1698719855 1835347567 1919365150 386740536 808792631
3142020-11-13 21:07:13 us=149892 VERIFY OK: depth=1, C=00, ST=tct, L=home, O=tctnet, OU=tctnet-secp384r1, CN=CA tct-secp384r1, emailAddress=me@home.org
3152020-11-13 21:07:13 us=151655 VERIFY KU OK
3162020-11-13 21:07:13 us=151696 Validating certificate extended key usage
3172020-11-13 21:07:13 us=151712 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
3182020-11-13 21:07:13 us=151726 VERIFY EKU OK
3192020-11-13 21:07:13 us=151739 VERIFY X509NAME OK: C=00, ST=tct, L=home, O=tctnet, OU=tctnet-secp384r1, CN=v303.tct.secp384r1.s01, emailAddress=me@home.org
3202020-11-13 21:07:13 us=151752 VERIFY OK: depth=0, C=00, ST=tct, L=home, O=tctnet, OU=tctnet-secp384r1, CN=v303.tct.secp384r1.s01, emailAddress=me@home.org
3212020-11-13 21:07:13 us=153425 UDP WRITE [50] to [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 1736838215 2574597288 3506723766 3112432951 1580303360 1375 2935324929 2 1695201302 2572407364 ]
3222020-11-13 21:07:13 us=154581 UDP READ [90] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 2628578897 2937355666 3015348068 1554132147 3352592384 1119 2935324928 3 1949135717 1668297528 879898929 439359494 153781832 2264337665 151066123 1835352168 1869440302 1869768470 50528260 234881024 ]
3232020-11-13 21:07:13 us=166286 UDP WRITE [1172] to [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 4130381245 2617363961 384719108 228832165 2239554048 1631 2935324929 3 1695201302 2572407364 2 369296134 3456827398 3388999367 223280 2181260336 2181229472 50462978 33620528 168167466 2252918333 67306288 2173513995 805897731 142632705
3242020-11-13 21:07:13 us=166506 UDP WRITE [944] to [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 2727363078 3085581617 3219025760 3383181878 761118720 1887 2935324928 3 822882314 100881668 135005044 1668559117 806028803 1426327308 73953133 1697713968 218497877 67767302 1952674926 1702113561 806815235 1426328332 276063092 18521426
3252020-11-13 21:07:13 us=181557 UDP READ [50] from [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 3188852240 3376142342 2441506961 1939712896 2355570432 1375 2935324929 2 458114259 4177616309 ]
3262020-11-13 21:07:13 us=197308 UDP READ [105] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 192734358 1593567730 3331097110 3233943942 3238956800 1631 2935324929 3 458114259 4177616309 4 335741696 16848387 50342076 3690102897 1132905315 2079084275 516857552 3519072365 57096446 977679890 1636455043 2747591520 ]
3272020-11-13 21:07:13 us=197516 UDP WRITE [648] to [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 2363326039 317180723 3967946628 2724750534 1821925376 2143 2935324929 4 1695201302 2572407364 4 386073346 1302543557 1194785467 2128028622 1371437612 1835600538 1432843074 2403022026 321784781 4160011719 757948863 1723426992 274929920
3282020-11-13 21:07:13 us=223983 UDP READ [316] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 1531731710 2567948068 4084118057 3854787426 2149055744 1887 2935324929 4 458114259 4177616309 5 386073345 29154290 2154906502 3303633576 4082250704 2484548700 2847877271 3679061588 787052906 277901437 1635581303 1230407746 35206666 31
3292020-11-13 21:07:13 us=224071 UDP WRITE [50] to [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 1724467024 3626329705 1095087891 2992273649 ]
3302020-11-13 21:07:13 us=224152 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 384 bit EC, curve: secp384r1
3312020-11-13 21:07:13 us=224180 [v303.tct.secp384r1.s01] Peer Connection Initiated with [AF_INET]92.1.246.125:55111
3322020-11-13 21:07:13 us=230495 UDP READ [305] from [AF_INET]92.1.246.125:55111: P_CONTROL_V1 kid=0 [ 692351764 1853998112 2829468562 799929290 3650024448 2143 2935324928 6 386073345 45931506 2154906502 3313950102 2518569082 3040109154 2321438281 2374645482 3396123036 4221638395 67999415 2512805192 855155877 3137289893 3801479912 3505
3332020-11-13 21:07:13 us=230580 PUSH: Received control message: 'PUSH_REPLY,block-ipv6,topology subnet,explicit-exit-notify 3,comp-lzo no,compress,route-gateway 10.55.111.225,topology subnet,route 10.7.39.137,ping 0,ping-restart 0,ifconfig 10.55.111.254 255.255.255.224,peer-id 0,cipher AES-256-GCM'
3342020-11-13 21:07:13 us=230690 OPTIONS IMPORT: timers and/or timeouts modified
3352020-11-13 21:07:13 us=230709 OPTIONS IMPORT: explicit notify parm(s) modified
3362020-11-13 21:07:13 us=230721 OPTIONS IMPORT: compression parms modified
3372020-11-13 21:07:13 us=230733 OPTIONS IMPORT: --ifconfig/up options modified
3382020-11-13 21:07:13 us=230748 OPTIONS IMPORT: route options modified
3392020-11-13 21:07:13 us=230762 OPTIONS IMPORT: route-related options modified
3402020-11-13 21:07:13 us=230777 OPTIONS IMPORT: peer-id set
3412020-11-13 21:07:13 us=230792 OPTIONS IMPORT: adjusting link_mtu to 1625
3422020-11-13 21:07:13 us=230804 OPTIONS IMPORT: data channel crypto options modified
3432020-11-13 21:07:13 us=230913 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3442020-11-13 21:07:13 us=230932 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3452020-11-13 21:07:13 us=231111 ROUTE_GATEWAY 10.10.101.1/255.255.255.0 IFACE=enp5s0 HWADDR=24:b6:fd:31:bc:ca
3462020-11-13 21:07:13 us=231456 TUN/TAP device tunc55111 opened
3472020-11-13 21:07:13 us=231482 do_ifconfig, ipv4=1, ipv6=0
3482020-11-13 21:07:13 us=231498 /sbin/ip link set dev tunc55111 up mtu 1500
3492020-11-13 21:07:13 us=235188 /sbin/ip link set dev tunc55111 up
3502020-11-13 21:07:13 us=242773 /sbin/ip addr add dev tunc55111 10.55.111.254/27
3512020-11-13 21:07:13 us=247817 /sbin/ip route add 10.7.39.137/32 via 10.55.111.225
3522020-11-13 21:07:13 us=251627 Initialization Sequence Completed
3532020-11-13 21:07:13 us=251696 UDP WRITE [50] to [AF_INET]92.1.246.125:55111: P_ACK_V1 kid=0 [ 2919277438 363931607 3048012541 1807178347 507806464 2655 2935324929 6 1695201302 2572407364 ]
3542020-11-13 21:07:13 us=251834 TUN READ [48]
3552020-11-13 21:07:13 us=251861 TUN WRITE [96]
3562020-11-13 21:07:17 us=593536 TUN READ [48]
3572020-11-13 21:07:17 us=593593 TUN WRITE [96]
3582020-11-13 21:07:26 us=549604 TUN READ [48]
3592020-11-13 21:07:26 us=549690 TUN WRITE [96]
3602020-11-13 21:07:43 us=862956 UDP READ [73] from [AF_INET]92.1.246.125:55111: P_DATA_V2 kid=0 DATA len=72
3612020-11-13 21:07:43 us=863027 TUN WRITE [48]
3622020-11-13 21:07:44 us=469535 TUN READ [48]
3632020-11-13 21:07:44 us=469583 TUN WRITE [96]
3642020-11-13 21:08:21 us=333583 TUN READ [48]
3652020-11-13 21:08:21 us=333649 TUN WRITE [96]
3662020-11-13 21:08:41 us=890689 UDP READ [73] from [AF_INET]92.1.246.125:55111: P_DATA_V2 kid=0 DATA len=72
3672020-11-13 21:08:41 us=890771 TUN WRITE [48]
3682020-11-13 21:09:33 us=13525 TUN READ [48]
3692020-11-13 21:09:33 us=13568 TUN WRITE [96]
3702020-11-13 21:11:54 us=325521 TUN READ [48]
3712020-11-13 21:11:54 us=325580 TUN WRITE [96]
3722020-11-13 21:16:32 us=853580 TUN READ [48]
3732020-11-13 21:16:32 us=853658 TUN WRITE [96]
3742020-11-13 21:26:06 us=293588 TUN READ [48]
3752020-11-13 21:26:06 us=293649 TUN WRITE [96]
3762020-11-13 21:47:07 us=861598 TUN READ [48]
3772020-11-13 21:47:07 us=861665 TUN WRITE [96]
378
379