Ticket #1351: srv.log

File srv.log, 31.6 KB (added by tct, 3 years ago)

Server log --verb 6

Line 
1root@arch-hyv-live-64 openvpn # openvpn tuns_55111u_s3_cpf.conf
22020-11-13 21:06:47 Consider setting groups/curves preference with tls-groups instead of forcing a specific curve with ecdh-curve.
32020-11-13 21:06:47 us=117591 Current Parameter Settings:
42020-11-13 21:06:47 us=118832   config = 'tuns_55111u_s3_cpf.conf'
52020-11-13 21:06:47 us=119681   mode = 1
62020-11-13 21:06:47 us=120271   persist_config = DISABLED
72020-11-13 21:06:47 us=120802   persist_mode = 1
82020-11-13 21:06:47 us=121258   show_ciphers = DISABLED
92020-11-13 21:06:47 us=121922   show_digests = DISABLED
102020-11-13 21:06:47 us=122734   show_engines = DISABLED
112020-11-13 21:06:47 us=123077   genkey = DISABLED
122020-11-13 21:06:47 us=123677   genkey_filename = '[UNDEF]'
132020-11-13 21:06:47 us=124383   key_pass_file = '[UNDEF]'
142020-11-13 21:06:47 us=125110   show_tls_ciphers = DISABLED
152020-11-13 21:06:47 us=126673   connect_retry_max = 0
162020-11-13 21:06:47 us=127747 Connection profiles [0]:
172020-11-13 21:06:47 us=128361   proto = udp
182020-11-13 21:06:47 us=129012   local = '10.10.201.226'
192020-11-13 21:06:47 us=129889   local_port = '55111'
202020-11-13 21:06:47 us=131148   remote = '[UNDEF]'
212020-11-13 21:06:47 us=132407   remote_port = '55111'
222020-11-13 21:06:47 us=133583   remote_float = DISABLED
232020-11-13 21:06:47 us=134265   bind_defined = DISABLED
242020-11-13 21:06:47 us=134884   bind_local = ENABLED
252020-11-13 21:06:47 us=135554   bind_ipv6_only = DISABLED
262020-11-13 21:06:47 us=135589   connect_retry_seconds = 5
272020-11-13 21:06:47 us=136427   connect_timeout = 120
282020-11-13 21:06:47 us=136474   socks_proxy_server = '[UNDEF]'
292020-11-13 21:06:47 us=136829   socks_proxy_port = '[UNDEF]'
302020-11-13 21:06:47 us=136861   tun_mtu = 1500
312020-11-13 21:06:47 us=136881   tun_mtu_defined = ENABLED
322020-11-13 21:06:47 us=136901   link_mtu = 1500
332020-11-13 21:06:47 us=136919   link_mtu_defined = DISABLED
342020-11-13 21:06:47 us=136938   tun_mtu_extra = 0
352020-11-13 21:06:47 us=136957   tun_mtu_extra_defined = DISABLED
362020-11-13 21:06:47 us=136976   mtu_discover_type = -1
372020-11-13 21:06:47 us=137304   fragment = 0
382020-11-13 21:06:47 us=137330   mssfix = 1450
392020-11-13 21:06:47 us=137349   explicit_exit_notification = 0
402020-11-13 21:06:47 us=137368   tls_auth_file = '[INLINE]'
412020-11-13 21:06:47 us=137386   key_direction = 0
422020-11-13 21:06:47 us=137404   tls_crypt_file = '[UNDEF]'
432020-11-13 21:06:47 us=137663   tls_crypt_v2_file = '/root/easyrsa3/ec_bpool/tlscv2-s-55111.key'
442020-11-13 21:06:47 us=137689 Connection profiles END
452020-11-13 21:06:47 us=138189   remote_random = DISABLED
462020-11-13 21:06:47 us=138230   ipchange = '[UNDEF]'
472020-11-13 21:06:47 us=138251   dev = 'tuns55'
482020-11-13 21:06:47 us=138501   dev_type = '[UNDEF]'
492020-11-13 21:06:47 us=138524   dev_node = '[UNDEF]'
502020-11-13 21:06:47 us=138542   lladdr = '[UNDEF]'
512020-11-13 21:06:47 us=138868   topology = 3
522020-11-13 21:06:47 us=138897   ifconfig_local = '10.55.111.225'
532020-11-13 21:06:47 us=138916   ifconfig_remote_netmask = '255.255.255.224'
542020-11-13 21:06:47 us=139340   ifconfig_noexec = DISABLED
552020-11-13 21:06:47 us=139373   ifconfig_nowarn = DISABLED
562020-11-13 21:06:47 us=139393   ifconfig_ipv6_local = '[UNDEF]'
572020-11-13 21:06:47 us=139413   ifconfig_ipv6_netbits = 0
582020-11-13 21:06:47 us=139432   ifconfig_ipv6_remote = '[UNDEF]'
592020-11-13 21:06:47 us=139451   shaper = 0
602020-11-13 21:06:47 us=139892   mtu_test = 0
612020-11-13 21:06:47 us=139954   mlock = DISABLED
622020-11-13 21:06:47 us=139987   keepalive_ping = 0
632020-11-13 21:06:47 us=140469   keepalive_timeout = 0
642020-11-13 21:06:47 us=140522   inactivity_timeout = 0
652020-11-13 21:06:47 us=140588   ping_send_timeout = 0
662020-11-13 21:06:47 us=141348   ping_rec_timeout = 0
672020-11-13 21:06:47 us=141405   ping_rec_timeout_action = 0
682020-11-13 21:06:47 us=141442   ping_timer_remote = ENABLED
692020-11-13 21:06:47 us=141480   remap_sigusr1 = 0
702020-11-13 21:06:47 us=141754   persist_tun = ENABLED
712020-11-13 21:06:47 us=143105   persist_local_ip = DISABLED
722020-11-13 21:06:47 us=143394   persist_remote_ip = DISABLED
732020-11-13 21:06:47 us=143414   persist_key = ENABLED
742020-11-13 21:06:47 us=143432   passtos = DISABLED
752020-11-13 21:06:47 us=143451   resolve_retry_seconds = 1000000000
762020-11-13 21:06:47 us=143471   resolve_in_advance = DISABLED
772020-11-13 21:06:47 us=143808   username = '[UNDEF]'
782020-11-13 21:06:47 us=143838   groupname = '[UNDEF]'
792020-11-13 21:06:47 us=143857   chroot_dir = '[UNDEF]'
802020-11-13 21:06:47 us=143875   cd_dir = '/etc/openvpn'
812020-11-13 21:06:47 us=143894   writepid = '[UNDEF]'
822020-11-13 21:06:47 us=143925   up_script = '[UNDEF]'
832020-11-13 21:06:47 us=144248   down_script = '[UNDEF]'
842020-11-13 21:06:47 us=144273   down_pre = DISABLED
852020-11-13 21:06:47 us=144291   up_restart = DISABLED
862020-11-13 21:06:47 us=144309   up_delay = DISABLED
872020-11-13 21:06:47 us=144599   daemon = DISABLED
882020-11-13 21:06:47 us=144832   inetd = 0
892020-11-13 21:06:47 us=145225   log = DISABLED
902020-11-13 21:06:47 us=145249   suppress_timestamps = DISABLED
912020-11-13 21:06:47 us=145268   machine_readable_output = DISABLED
922020-11-13 21:06:47 us=145287   nice = 0
932020-11-13 21:06:47 us=145312   verbosity = 6
942020-11-13 21:06:47 us=145681   mute = 0
952020-11-13 21:06:47 us=145724   gremlin = 0
962020-11-13 21:06:47 us=145749   status_file = 'tuns_55111u/temp/tuns_55111u_s3_cpf.sts'
972020-11-13 21:06:47 us=146191   status_file_version = 1
982020-11-13 21:06:47 us=146217   status_file_update_freq = 300
992020-11-13 21:06:47 us=146236   occ = ENABLED
1002020-11-13 21:06:47 us=146255   rcvbuf = 0
1012020-11-13 21:06:47 us=146273   sndbuf = 0
1022020-11-13 21:06:47 us=146292   mark = 0
1032020-11-13 21:06:47 us=146310   sockflags = 0
1042020-11-13 21:06:47 us=146328   fast_io = DISABLED
1052020-11-13 21:06:47 us=146350   comp.alg = 1
1062020-11-13 21:06:47 us=146808   comp.flags = 4
1072020-11-13 21:06:47 us=146832   route_script = '[UNDEF]'
1082020-11-13 21:06:47 us=146850   route_default_gateway = '10.55.111.226'
1092020-11-13 21:06:47 us=146942   route_default_metric = 0
1102020-11-13 21:06:47 us=146965   route_noexec = DISABLED
1112020-11-13 21:06:47 us=146984   route_delay = 0
1122020-11-13 21:06:47 us=147003   route_delay_window = 30
1132020-11-13 21:06:47 us=147021   route_delay_defined = DISABLED
1142020-11-13 21:06:47 us=147460   route_nopull = DISABLED
1152020-11-13 21:06:47 us=147489   route_gateway_via_dhcp = DISABLED
1162020-11-13 21:06:47 us=147508   allow_pull_fqdn = DISABLED
1172020-11-13 21:06:47 us=147872   route 10.66.97.86/default (not set)/default (not set)/default (not set)
1182020-11-13 21:06:47 us=147901   management_addr = '[UNDEF]'
1192020-11-13 21:06:47 us=147921   management_port = '[UNDEF]'
1202020-11-13 21:06:47 us=147940   management_user_pass = '[UNDEF]'
1212020-11-13 21:06:47 us=148377   management_log_history_cache = 250
1222020-11-13 21:06:47 us=148406   management_echo_buffer_size = 100
1232020-11-13 21:06:47 us=148425   management_write_peer_info_file = '[UNDEF]'
1242020-11-13 21:06:47 us=148444   management_client_user = '[UNDEF]'
1252020-11-13 21:06:47 us=148462   management_client_group = '[UNDEF]'
1262020-11-13 21:06:47 us=148481   management_flags = 0
1272020-11-13 21:06:47 us=148500   shared_secret_file = '[UNDEF]'
1282020-11-13 21:06:47 us=148520   key_direction = 0
1292020-11-13 21:06:47 us=148566   ciphername = 'AES-256-GCM'
1302020-11-13 21:06:47 us=148586   ncp_enabled = ENABLED
1312020-11-13 21:06:47 us=148892   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
1322020-11-13 21:06:47 us=148918   authname = 'SHA1'
1332020-11-13 21:06:47 us=148936   prng_hash = 'SHA1'
1342020-11-13 21:06:47 us=148955   prng_nonce_secret_len = 16
1352020-11-13 21:06:47 us=148974   keysize = 0
1362020-11-13 21:06:47 us=148992   engine = DISABLED
1372020-11-13 21:06:47 us=149591   replay = ENABLED
1382020-11-13 21:06:47 us=149619   mute_replay_warnings = DISABLED
1392020-11-13 21:06:47 us=149638   replay_window = 64
1402020-11-13 21:06:47 us=149656   replay_time = 15
1412020-11-13 21:06:47 us=149675   packet_id_file = '[UNDEF]'
1422020-11-13 21:06:47 us=149693   test_crypto = DISABLED
1432020-11-13 21:06:47 us=149712   tls_server = ENABLED
1442020-11-13 21:06:47 us=150164   tls_client = DISABLED
1452020-11-13 21:06:47 us=150197   ca_file = '/root/easyrsa3/ec_secp384r1/pki/ca.crt'
1462020-11-13 21:06:47 us=150443   ca_path = '[UNDEF]'
1472020-11-13 21:06:47 us=150466   dh_file = '[UNDEF]'
1482020-11-13 21:06:47 us=150486   cert_file = '/root/easyrsa3/ec_secp384r1/pki/issued/v303.tct.secp384r1.s01.crt'
1492020-11-13 21:06:47 us=150724   extra_certs_file = '[UNDEF]'
1502020-11-13 21:06:47 us=150747   priv_key_file = '/root/easyrsa3/ec_secp384r1/pki/private/v303.tct.secp384r1.s01.key'
1512020-11-13 21:06:47 us=150766   pkcs12_file = '[UNDEF]'
1522020-11-13 21:06:47 us=150784   cipher_list = '[UNDEF]'
1532020-11-13 21:06:47 us=151125   cipher_list_tls13 = '[UNDEF]'
1542020-11-13 21:06:47 us=151150   tls_cert_profile = '[UNDEF]'
1552020-11-13 21:06:47 us=151169   tls_verify = '[UNDEF]'
1562020-11-13 21:06:47 us=151188   tls_export_cert = '[UNDEF]'
1572020-11-13 21:06:47 us=151216   verify_x509_type = 0
1582020-11-13 21:06:47 us=151237   verify_x509_name = '[UNDEF]'
1592020-11-13 21:06:47 us=151255   crl_file = '[UNDEF]'
1602020-11-13 21:06:47 us=151273   ns_cert_type = 0
1612020-11-13 21:06:47 us=151521   remote_cert_ku[i] = 65535
1622020-11-13 21:06:47 us=151545   remote_cert_ku[i] = 0
1632020-11-13 21:06:47 us=151798   remote_cert_ku[i] = 0
1642020-11-13 21:06:47 us=152058   remote_cert_ku[i] = 0
1652020-11-13 21:06:47 us=152086   remote_cert_ku[i] = 0
1662020-11-13 21:06:47 us=152348   remote_cert_ku[i] = 0
1672020-11-13 21:06:47 us=153050   remote_cert_ku[i] = 0
1682020-11-13 21:06:47 us=153340   remote_cert_ku[i] = 0
1692020-11-13 21:06:47 us=153378   remote_cert_ku[i] = 0
1702020-11-13 21:06:47 us=153398   remote_cert_ku[i] = 0
1712020-11-13 21:06:47 us=153651   remote_cert_ku[i] = 0
1722020-11-13 21:06:47 us=154311   remote_cert_ku[i] = 0
1732020-11-13 21:06:47 us=154341   remote_cert_ku[i] = 0
1742020-11-13 21:06:47 us=154359   remote_cert_ku[i] = 0
1752020-11-13 21:06:47 us=154378   remote_cert_ku[i] = 0
1762020-11-13 21:06:47 us=154396   remote_cert_ku[i] = 0
1772020-11-13 21:06:47 us=154415   remote_cert_eku = 'TLS Web Client Authentication'
1782020-11-13 21:06:47 us=154447   ssl_flags = 192
1792020-11-13 21:06:47 us=154470   tls_timeout = 2
1802020-11-13 21:06:47 us=154708   renegotiate_bytes = -1
1812020-11-13 21:06:47 us=155168   renegotiate_packets = 0
1822020-11-13 21:06:47 us=155204   renegotiate_seconds = 0
1832020-11-13 21:06:47 us=155223   handshake_window = 60
1842020-11-13 21:06:47 us=155585   transition_window = 3600
1852020-11-13 21:06:47 us=155614   single_session = DISABLED
1862020-11-13 21:06:47 us=156078   push_peer_info = DISABLED
1872020-11-13 21:06:47 us=156108   tls_exit = DISABLED
1882020-11-13 21:06:47 us=156127   tls_crypt_v2_metadata = '[UNDEF]'
1892020-11-13 21:06:47 us=156425   pkcs11_protected_authentication = DISABLED
1902020-11-13 21:06:47 us=156449   pkcs11_protected_authentication = DISABLED
1912020-11-13 21:06:47 us=156468   pkcs11_protected_authentication = DISABLED
1922020-11-13 21:06:47 us=156486   pkcs11_protected_authentication = DISABLED
1932020-11-13 21:06:47 us=156505   pkcs11_protected_authentication = DISABLED
1942020-11-13 21:06:47 us=156830   pkcs11_protected_authentication = DISABLED
1952020-11-13 21:06:47 us=156858   pkcs11_protected_authentication = DISABLED
1962020-11-13 21:06:47 us=156877   pkcs11_protected_authentication = DISABLED
1972020-11-13 21:06:47 us=156896   pkcs11_protected_authentication = DISABLED
1982020-11-13 21:06:47 us=156915   pkcs11_protected_authentication = DISABLED
1992020-11-13 21:06:47 us=157432   pkcs11_protected_authentication = DISABLED
2002020-11-13 21:06:47 us=157470   pkcs11_protected_authentication = DISABLED
2012020-11-13 21:06:47 us=157490   pkcs11_protected_authentication = DISABLED
2022020-11-13 21:06:47 us=157796   pkcs11_protected_authentication = DISABLED
2032020-11-13 21:06:47 us=157819   pkcs11_protected_authentication = DISABLED
2042020-11-13 21:06:47 us=157838   pkcs11_protected_authentication = DISABLED
2052020-11-13 21:06:47 us=157857   pkcs11_private_mode = 00000000
2062020-11-13 21:06:47 us=158301   pkcs11_private_mode = 00000000
2072020-11-13 21:06:47 us=158325   pkcs11_private_mode = 00000000
2082020-11-13 21:06:47 us=158344   pkcs11_private_mode = 00000000
2092020-11-13 21:06:47 us=158786   pkcs11_private_mode = 00000000
2102020-11-13 21:06:47 us=158955   pkcs11_private_mode = 00000000
2112020-11-13 21:06:47 us=159400   pkcs11_private_mode = 00000000
2122020-11-13 21:06:47 us=159426   pkcs11_private_mode = 00000000
2132020-11-13 21:06:47 us=159446   pkcs11_private_mode = 00000000
2142020-11-13 21:06:47 us=159464   pkcs11_private_mode = 00000000
2152020-11-13 21:06:47 us=159483   pkcs11_private_mode = 00000000
2162020-11-13 21:06:47 us=159840   pkcs11_private_mode = 00000000
2172020-11-13 21:06:47 us=159888   pkcs11_private_mode = 00000000
2182020-11-13 21:06:47 us=160519   pkcs11_private_mode = 00000000
2192020-11-13 21:06:47 us=160585   pkcs11_private_mode = 00000000
2202020-11-13 21:06:47 us=160604   pkcs11_private_mode = 00000000
2212020-11-13 21:06:47 us=160623   pkcs11_cert_private = DISABLED
2222020-11-13 21:06:47 us=160641   pkcs11_cert_private = DISABLED
2232020-11-13 21:06:47 us=160668   pkcs11_cert_private = DISABLED
2242020-11-13 21:06:47 us=160891   pkcs11_cert_private = DISABLED
2252020-11-13 21:06:47 us=161219   pkcs11_cert_private = DISABLED
2262020-11-13 21:06:47 us=161245   pkcs11_cert_private = DISABLED
2272020-11-13 21:06:47 us=161264   pkcs11_cert_private = DISABLED
2282020-11-13 21:06:47 us=161283   pkcs11_cert_private = DISABLED
2292020-11-13 21:06:47 us=161301   pkcs11_cert_private = DISABLED
2302020-11-13 21:06:47 us=161764   pkcs11_cert_private = DISABLED
2312020-11-13 21:06:47 us=161795   pkcs11_cert_private = DISABLED
2322020-11-13 21:06:47 us=161814   pkcs11_cert_private = DISABLED
2332020-11-13 21:06:47 us=162199   pkcs11_cert_private = DISABLED
2342020-11-13 21:06:47 us=162223   pkcs11_cert_private = DISABLED
2352020-11-13 21:06:47 us=162242   pkcs11_cert_private = DISABLED
2362020-11-13 21:06:47 us=162260   pkcs11_cert_private = DISABLED
2372020-11-13 21:06:47 us=162821   pkcs11_pin_cache_period = -1
2382020-11-13 21:06:47 us=163513   pkcs11_id = '[UNDEF]'
2392020-11-13 21:06:47 us=163559   pkcs11_id_management = DISABLED
2402020-11-13 21:06:47 us=163829   server_network = 10.55.111.224
2412020-11-13 21:06:47 us=164245   server_netmask = 255.255.255.224
2422020-11-13 21:06:47 us=164293   server_network_ipv6 = ::
2432020-11-13 21:06:47 us=165378   server_netbits_ipv6 = 0
2442020-11-13 21:06:47 us=165441   server_bridge_ip = 0.0.0.0
2452020-11-13 21:06:47 us=165478   server_bridge_netmask = 0.0.0.0
2462020-11-13 21:06:47 us=166212   server_bridge_pool_start = 0.0.0.0
2472020-11-13 21:06:47 us=166267   server_bridge_pool_end = 0.0.0.0
2482020-11-13 21:06:47 us=166989   push_entry = 'block-ipv6'
2492020-11-13 21:06:47 us=167040   push_entry = 'topology subnet'
2502020-11-13 21:06:47 us=167074   push_entry = 'explicit-exit-notify 3'
2512020-11-13 21:06:47 us=167107   push_entry = 'comp-lzo no'
2522020-11-13 21:06:47 us=167139   push_entry = 'compress'
2532020-11-13 21:06:47 us=167971   push_entry = 'route-gateway 10.55.111.225'
2542020-11-13 21:06:47 us=168047   push_entry = 'topology subnet'
2552020-11-13 21:06:47 us=168089   ifconfig_pool_defined = ENABLED
2562020-11-13 21:06:47 us=168131   ifconfig_pool_start = 10.55.111.226
2572020-11-13 21:06:47 us=168927   ifconfig_pool_end = 10.55.111.253
2582020-11-13 21:06:47 us=168988   ifconfig_pool_netmask = 255.255.255.224
2592020-11-13 21:06:47 us=169012   ifconfig_pool_persist_filename = '[UNDEF]'
2602020-11-13 21:06:47 us=169033   ifconfig_pool_persist_refresh_freq = 600
2612020-11-13 21:06:47 us=169052   ifconfig_ipv6_pool_defined = DISABLED
2622020-11-13 21:06:47 us=169074   ifconfig_ipv6_pool_base = ::
2632020-11-13 21:06:47 us=169094   ifconfig_ipv6_pool_netbits = 0
2642020-11-13 21:06:47 us=169124   n_bcast_buf = 256
2652020-11-13 21:06:47 us=169762   tcp_queue_limit = 64
2662020-11-13 21:06:47 us=169979   real_hash_size = 256
2672020-11-13 21:06:47 us=170288   virtual_hash_size = 256
2682020-11-13 21:06:47 us=170344   client_connect_script = '[UNDEF]'
2692020-11-13 21:06:47 us=171086   learn_address_script = '[UNDEF]'
2702020-11-13 21:06:47 us=171184   client_disconnect_script = '[UNDEF]'
2712020-11-13 21:06:47 us=172224   client_config_dir = 'tuns_55111u/CCD_subnet'
2722020-11-13 21:06:47 us=172268   ccd_exclusive = ENABLED
2732020-11-13 21:06:47 us=172843   tmp_dir = 'tuns_55111u/temp'
2742020-11-13 21:06:47 us=172875   push_ifconfig_defined = DISABLED
2752020-11-13 21:06:47 us=172896   push_ifconfig_local = 0.0.0.0
2762020-11-13 21:06:47 us=172916   push_ifconfig_remote_netmask = 0.0.0.0
2772020-11-13 21:06:47 us=172946   push_ifconfig_ipv6_defined = DISABLED
2782020-11-13 21:06:47 us=173148   push_ifconfig_ipv6_local = ::/0
2792020-11-13 21:06:47 us=173183   push_ifconfig_ipv6_remote = ::
2802020-11-13 21:06:47 us=173203   enable_c2c = ENABLED
2812020-11-13 21:06:47 us=173497   duplicate_cn = DISABLED
2822020-11-13 21:06:47 us=173520   cf_max = 0
2832020-11-13 21:06:47 us=173539   cf_per = 0
2842020-11-13 21:06:47 us=173558   max_clients = 1024
2852020-11-13 21:06:47 us=173576   max_routes_per_client = 256
2862020-11-13 21:06:47 us=173595   auth_user_pass_verify_script = '[UNDEF]'
2872020-11-13 21:06:47 us=173850   auth_user_pass_verify_script_via_file = DISABLED
2882020-11-13 21:06:47 us=173873   auth_token_generate = DISABLED
2892020-11-13 21:06:47 us=173899   auth_token_lifetime = 0
2902020-11-13 21:06:47 us=174426   auth_token_secret_file = '[UNDEF]'
2912020-11-13 21:06:47 us=174459   port_share_host = '[UNDEF]'
2922020-11-13 21:06:47 us=174477   port_share_port = '[UNDEF]'
2932020-11-13 21:06:47 us=174496   vlan_tagging = DISABLED
2942020-11-13 21:06:47 us=174829   vlan_accept = all
2952020-11-13 21:06:47 us=174860   vlan_pvid = 1
2962020-11-13 21:06:47 us=174879   client = DISABLED
2972020-11-13 21:06:47 us=175148   pull = DISABLED
2982020-11-13 21:06:47 us=175173   auth_user_pass_file = '[UNDEF]'
2992020-11-13 21:06:47 us=175194 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
3002020-11-13 21:06:47 us=175233 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
3012020-11-13 21:06:47 us=175663 WARNING: --keepalive option is missing from server config
3022020-11-13 21:06:47 us=176112 net_route_v4_best_gw query: dst 0.0.0.0
3032020-11-13 21:06:47 us=176217 sitnl_send: checking for received messages
3042020-11-13 21:06:47 us=176546 sitnl_send: rtnl: received 1012 bytes
3052020-11-13 21:06:47 us=176947 net_route_v4_best_gw result: via 10.10.201.1 dev enp0s3
3062020-11-13 21:06:47 us=180170 ECDH curve secp384r1 added
3072020-11-13 21:06:47 us=180954 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
3082020-11-13 21:06:47 us=181592 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
3092020-11-13 21:06:47 us=182223 tls-crypt-v2 server key: Cipher 'AES-256-CTR' initialized with 256 bit key
3102020-11-13 21:06:47 us=183215 tls-crypt-v2 server key: Using 256 bit message hash 'SHA256' for HMAC authentication
3112020-11-13 21:06:47 us=183781 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
3122020-11-13 21:06:47 us=184471 net_route_v4_best_gw query: dst 0.0.0.0
3132020-11-13 21:06:47 us=185273 sitnl_send: checking for received messages
3142020-11-13 21:06:47 us=186393 sitnl_send: rtnl: received 1012 bytes
3152020-11-13 21:06:47 us=186955 net_route_v4_best_gw result: via 10.10.201.1 dev enp0s3
3162020-11-13 21:06:47 us=187594 ROUTE_GATEWAY 10.10.201.1/255.255.255.0 IFACE=enp0s3 HWADDR=00:15:5d:c9:6e:01
3172020-11-13 21:06:47 us=191284 TUN/TAP device tuns55 opened
3182020-11-13 21:06:47 us=192125 do_ifconfig, ipv4=1, ipv6=0
3192020-11-13 21:06:47 us=193282 net_iface_mtu_set: mtu 1500 for tuns55
3202020-11-13 21:06:47 us=193510 sitnl_send: checking for received messages
3212020-11-13 21:06:47 us=194302 sitnl_send: rtnl: received 36 bytes
3222020-11-13 21:06:47 us=195031 net_iface_up: set tuns55 up
3232020-11-13 21:06:47 us=196432 sitnl_send: checking for received messages
3242020-11-13 21:06:47 us=197234 sitnl_send: rtnl: received 36 bytes
3252020-11-13 21:06:47 us=198144 net_addr_v4_add: 10.55.111.225/27 dev tuns55
3262020-11-13 21:06:47 us=201832 sitnl_send: checking for received messages
3272020-11-13 21:06:47 us=204813 sitnl_send: rtnl: received 36 bytes
3282020-11-13 21:06:47 us=205590 net_route_v4_add: 10.66.97.86/32 via 10.55.111.226 dev [NULL] table 0 metric -1
3292020-11-13 21:06:47 us=206791 sitnl_send: checking for received messages
3302020-11-13 21:06:47 us=206983 sitnl_send: rtnl: received 36 bytes
3312020-11-13 21:06:47 us=207378 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
3322020-11-13 21:06:47 us=208166 Could not determine IPv4/IPv6 protocol. Using AF_INET
3332020-11-13 21:06:47 us=208696 Socket Buffers: R=[212992->212992] S=[212992->212992]
3342020-11-13 21:06:47 us=208741 UDPv4 link local (bound): [AF_INET]10.10.201.226:55111
3352020-11-13 21:06:47 us=209081 UDPv4 link remote: [AF_UNSPEC]
3362020-11-13 21:06:47 us=209720 MULTI: multi_init called, r=256 v=256
3372020-11-13 21:06:47 us=210232 IFCONFIG POOL IPv4: base=10.55.111.226 size=28
3382020-11-13 21:06:47 us=210591 Initialization Sequence Completed
3392020-11-13 21:07:13 us=124522 MULTI: multi_create_instance called
3402020-11-13 21:07:13 us=124589 92.1.246.125:1807 Re-using SSL/TLS context
3412020-11-13 21:07:13 us=124655 92.1.246.125:1807 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
3422020-11-13 21:07:13 us=124673 92.1.246.125:1807 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
3432020-11-13 21:07:13 us=124737 92.1.246.125:1807 tls-crypt-v2 server key: Cipher 'AES-256-CTR' initialized with 256 bit key
3442020-11-13 21:07:13 us=124756 92.1.246.125:1807 tls-crypt-v2 server key: Using 256 bit message hash 'SHA256' for HMAC authentication
3452020-11-13 21:07:13 us=124869 92.1.246.125:1807 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
3462020-11-13 21:07:13 us=124883 92.1.246.125:1807 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
3472020-11-13 21:07:13 us=124913 92.1.246.125:1807 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1550,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-server'
3482020-11-13 21:07:13 us=124925 92.1.246.125:1807 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1550,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-client'
3492020-11-13 21:07:13 us=124952 92.1.246.125:1807 UDPv4 READ [42] from [AF_INET]92.1.246.125:1807: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ 1800922208 2427676146 3372484039 2949330806 1754737408 351 2935324928 0 ]
3502020-11-13 21:07:13 us=124973 92.1.246.125:1807 TLS: Initial packet from [AF_INET]92.1.246.125:1807, sid=1b4e44d3 f9015db5
3512020-11-13 21:07:13 us=125004 92.1.246.125:1807 UDPv4 WRITE [54] to [AF_INET]92.1.246.125:1807: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 [ 299906475 2212185893 737710518 390350250 1636797952 351 2935324929 0 458114259 4177616309 0 ]
3522020-11-13 21:07:13 us=126605 92.1.246.125:1807 UDPv4 READ [50] from [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 4024106408 2503510138 2538334260 3015071593 166507776 607 2935324929 0 1695201302 2572407364 ]
3532020-11-13 21:07:13 us=127851 92.1.246.125:1807 UDPv4 READ [220] from [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 2915125815 3423889904 1452146735 2206254379 3231222016 863 2935324928 1 369295616 2902523904 2835546980 2295617401 1187345832 1632122940 3065305026 211994254 3791864015 1617164265 1045396992 2932780 3224371359 3433680040 3433742379 32
3542020-11-13 21:07:13 us=135132 92.1.246.125:1807 UDPv4 WRITE [1172] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 4200330928 2018979809 1927066934 1353859219 2385410816 607 2935324929 1 458114259 4177616309 1 369296128 1023541248 956498765 2495159271 2073166754 783976004 3359686766 927663365 1627534404 1331121735 1380188416 3224109056 301924608 1
3552020-11-13 21:07:13 us=136962 92.1.246.125:1807 UDPv4 WRITE [1160] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 2714356629 2373124029 503351451 4201516949 1905040384 863 2935324928 2 422582022 55903235 202392385 544498548 762537315 1882404916 1915826458 806880777 713443462 4144824585 18221933 1698719855 1835347567 1919365150 386740536 808792631
3562020-11-13 21:07:13 us=139512 92.1.246.125:1807 UDPv4 WRITE [90] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 2628578897 2937355666 3015348068 1554132147 3352592384 1119 2935324928 3 1949135717 1668297528 879898929 439359494 153781832 2264337665 151066123 1835352168 1869440302 1869768470 50528260 234881024 ]
3572020-11-13 21:07:13 us=140698 92.1.246.125:1807 UDPv4 READ [50] from [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 3001995995 3084978534 2350572313 3165095317 2759672064 1119 2935324929 1 1695201302 2572407364 ]
3582020-11-13 21:07:13 us=146739 92.1.246.125:1807 UDPv4 READ [50] from [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 1736838215 2574597288 3506723766 3112432951 1580303360 1375 2935324929 2 1695201302 2572407364 ]
3592020-11-13 21:07:13 us=161735 92.1.246.125:1807 UDPv4 READ [1172] from [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 4130381245 2617363961 384719108 228832165 2239554048 1631 2935324929 3 1695201302 2572407364 2 369296134 3456827398 3388999367 223280 2181260336 2181229472 50462978 33620528 168167466 2252918333 67306288 2173513995 805897731 142632705
3602020-11-13 21:07:13 us=163764 92.1.246.125:1807 UDPv4 WRITE [50] to [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 3188852240 3376142342 2441506961 1939712896 2355570432 1375 2935324929 2 458114259 4177616309 ]
3612020-11-13 21:07:13 us=167230 92.1.246.125:1807 UDPv4 READ [944] from [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 2727363078 3085581617 3219025760 3383181878 761118720 1887 2935324928 3 822882314 100881668 135005044 1668559117 806028803 1426327308 73953133 1697713968 218497877 67767302 1952674926 1702113561 806815235 1426328332 276063092 18521426
3622020-11-13 21:07:13 us=171509 92.1.246.125:1807 VERIFY KU OK
3632020-11-13 21:07:13 us=174590 92.1.246.125:1807 Validating certificate extended key usage
3642020-11-13 21:07:13 us=176510 92.1.246.125:1807 ++ Certificate has EKU (str) TLS Web Client Authentication, expects TLS Web Client Authentication
3652020-11-13 21:07:13 us=177331 92.1.246.125:1807 VERIFY EKU OK
3662020-11-13 21:07:13 us=179653 92.1.246.125:1807 VERIFY OK: depth=0, C=00, ST=tct, L=home, O=tctnet, OU=tctnet-secp384r1, CN=v303.tct.secp384r1.c01, emailAddress=me@home.org
3672020-11-13 21:07:13 us=186673 92.1.246.125:1807 UDPv4 WRITE [105] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 192734358 1593567730 3331097110 3233943942 3238956800 1631 2935324929 3 458114259 4177616309 4 335741696 16848387 50342076 3690102897 1132905315 2079084275 516857552 3519072365 57096446 977679890 1636455043 2747591520 ]
3682020-11-13 21:07:13 us=193660 92.1.246.125:1807 UDPv4 READ [648] from [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 2363326039 317180723 3967946628 2724750534 1821925376 2143 2935324929 4 1695201302 2572407364 4 386073346 1302543557 1194785467 2128028622 1371437612 1835600538 1432843074 2403022026 321784781 4160011719 757948863 1723426992 274929920
3692020-11-13 21:07:13 us=195266 92.1.246.125:1807 peer info: IV_VER=2.5.0
3702020-11-13 21:07:13 us=196921 92.1.246.125:1807 peer info: IV_PLAT=linux
3712020-11-13 21:07:13 us=199638 92.1.246.125:1807 peer info: IV_PROTO=6
3722020-11-13 21:07:13 us=201081 92.1.246.125:1807 peer info: IV_NCP=2
3732020-11-13 21:07:13 us=201479 92.1.246.125:1807 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM
3742020-11-13 21:07:13 us=202775 92.1.246.125:1807 peer info: IV_LZ4=1
3752020-11-13 21:07:13 us=203723 92.1.246.125:1807 peer info: IV_LZ4v2=1
3762020-11-13 21:07:13 us=204739 92.1.246.125:1807 peer info: IV_LZO=1
3772020-11-13 21:07:13 us=206366 92.1.246.125:1807 peer info: IV_COMP_STUB=1
3782020-11-13 21:07:13 us=207402 92.1.246.125:1807 peer info: IV_COMP_STUBv2=1
3792020-11-13 21:07:13 us=208344 92.1.246.125:1807 peer info: IV_TCPNL=1
3802020-11-13 21:07:13 us=209448 92.1.246.125:1807 peer info: IV_HWADDR=24:b6:fd:31:bc:ca
3812020-11-13 21:07:13 us=210364 92.1.246.125:1807 peer info: IV_SSL=OpenSSL_1.1.1f__31_Mar_2020
3822020-11-13 21:07:13 us=211276 92.1.246.125:1807 peer info: UV_INFO=v3.rsa.ossl11.cli01.mint
3832020-11-13 21:07:13 us=211862 92.1.246.125:1807 peer info: UV_PING=10
3842020-11-13 21:07:13 us=212780 92.1.246.125:1807 peer info: UV_PINGR=60
3852020-11-13 21:07:13 us=213462 92.1.246.125:1807 UDPv4 WRITE [316] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 1531731710 2567948068 4084118057 3854787426 2149055744 1887 2935324929 4 458114259 4177616309 5 386073345 29154290 2154906502 3303633576 4082250704 2484548700 2847877271 3679061588 787052906 277901437 1635581303 1230407746 35206666 31
3862020-11-13 21:07:13 us=215578 92.1.246.125:1807 UDPv4 READ [50] from [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 1724467024 3626329705 1095087891 2992273649 ]
3872020-11-13 21:07:13 us=216234 92.1.246.125:1807 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 384 bit EC, curve: secp384r1
3882020-11-13 21:07:13 us=216406 92.1.246.125:1807 [v303.tct.secp384r1.c01] Peer Connection Initiated with [AF_INET]92.1.246.125:1807
3892020-11-13 21:07:13 us=216548 v303.tct.secp384r1.c01/92.1.246.125:1807 MULTI_sva: pool returned IPv4=10.55.111.226, IPv6=(Not enabled)
3902020-11-13 21:07:13 us=216730 v303.tct.secp384r1.c01/92.1.246.125:1807 OPTIONS IMPORT: reading client specific options from: tuns_55111u/CCD_subnet/v303.tct.secp384r1.c01
3912020-11-13 21:07:13 us=216975 v303.tct.secp384r1.c01/92.1.246.125:1807 OPTIONS IMPORT: timers and/or timeouts modified
3922020-11-13 21:07:13 us=217093 v303.tct.secp384r1.c01/92.1.246.125:1807 MULTI: Learn: 10.55.111.254 -> v303.tct.secp384r1.c01/92.1.246.125:1807
3932020-11-13 21:07:13 us=217206 v303.tct.secp384r1.c01/92.1.246.125:1807 MULTI: primary virtual IP for v303.tct.secp384r1.c01/92.1.246.125:1807: 10.55.111.254
3942020-11-13 21:07:13 us=217319 v303.tct.secp384r1.c01/92.1.246.125:1807 MULTI: internal route 10.66.97.86 -> v303.tct.secp384r1.c01/92.1.246.125:1807
3952020-11-13 21:07:13 us=217426 v303.tct.secp384r1.c01/92.1.246.125:1807 MULTI: Learn: 10.66.97.86 -> v303.tct.secp384r1.c01/92.1.246.125:1807
3962020-11-13 21:07:13 us=217685 v303.tct.secp384r1.c01/92.1.246.125:1807 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3972020-11-13 21:07:13 us=217811 v303.tct.secp384r1.c01/92.1.246.125:1807 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
3982020-11-13 21:07:13 us=217968 v303.tct.secp384r1.c01/92.1.246.125:1807 SENT CONTROL [v303.tct.secp384r1.c01]: 'PUSH_REPLY,block-ipv6,topology subnet,explicit-exit-notify 3,comp-lzo no,compress,route-gateway 10.55.111.225,topology subnet,route 10.7.39.137,ping 0,ping-restart 0,ifconfig 10.55.111.254 255.255.255.224,peer-id 0,cipher AES-256-GCM' (status=1)
3992020-11-13 21:07:13 us=218168 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [305] to [AF_INET]92.1.246.125:1807: P_CONTROL_V1 kid=0 [ 692351764 1853998112 2829468562 799929290 3650024448 2143 2935324928 6 386073345 45931506 2154906502 3313950102 2518569082 3040109154 2321438281 2374645482 3396123036 4221638395 67999415 2512805192 855155877 3137289893 3801479912 3505
4002020-11-13 21:07:13 us=243669 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 READ [50] from [AF_INET]92.1.246.125:1807: P_ACK_V1 kid=0 [ 2919277438 363931607 3048012541 1807178347 507806464 2655 2935324929 6 1695201302 2572407364 ]
4012020-11-13 21:07:43 us=852831 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
4022020-11-13 21:08:41 us=879946 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
4032020-11-13 21:10:43 us=52736 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
4042020-11-13 21:14:35 us=159566 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
4052020-11-13 21:22:05 us=719935 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
4062020-11-13 21:37:20 us=493128 v303.tct.secp384r1.c01/92.1.246.125:1807 UDPv4 WRITE [73] to [AF_INET]92.1.246.125:1807: P_DATA_V2 kid=0 DATA len=72
407
408
409