Ticket #787: openvpn.log

File openvpn.log, 23.4 KB (added by doertedev, 7 years ago)

walls_of_client_logs.txt

Line 
1Fri Dec  9 23:21:38 2016 us=663541 Current Parameter Settings:
2Fri Dec  9 23:21:38 2016 us=663579   config = 'AWS.conf'
3Fri Dec  9 23:21:38 2016 us=663587   mode = 0
4Fri Dec  9 23:21:38 2016 us=663592   persist_config = DISABLED
5Fri Dec  9 23:21:38 2016 us=663597   persist_mode = 1
6Fri Dec  9 23:21:38 2016 us=663602   show_ciphers = DISABLED
7Fri Dec  9 23:21:38 2016 us=663606   show_digests = DISABLED
8Fri Dec  9 23:21:38 2016 us=663610   show_engines = DISABLED
9Fri Dec  9 23:21:38 2016 us=663614   genkey = DISABLED
10Fri Dec  9 23:21:38 2016 us=663619   key_pass_file = '[UNDEF]'
11Fri Dec  9 23:21:38 2016 us=663623   show_tls_ciphers = DISABLED
12Fri Dec  9 23:21:38 2016 us=663627 Connection profiles [default]:
13Fri Dec  9 23:21:38 2016 us=663632   proto = udp
14Fri Dec  9 23:21:38 2016 us=663636   local = '[UNDEF]'
15Fri Dec  9 23:21:38 2016 us=663640   local_port = 0
16Fri Dec  9 23:21:38 2016 us=663644   remote = 'x.x.x.x'
17Fri Dec  9 23:21:38 2016 us=663648   remote_port = 1194
18Fri Dec  9 23:21:38 2016 us=663653   remote_float = DISABLED
19Fri Dec  9 23:21:38 2016 us=663657   bind_defined = DISABLED
20Fri Dec  9 23:21:38 2016 us=663661   bind_local = DISABLED
21Fri Dec  9 23:21:38 2016 us=663665   connect_retry_seconds = 5
22Fri Dec  9 23:21:38 2016 us=663670   connect_timeout = 10
23Fri Dec  9 23:21:38 2016 us=663674   connect_retry_max = 0
24Fri Dec  9 23:21:38 2016 us=663678   tun_mtu = 1500
25Fri Dec  9 23:21:38 2016 us=663682   tun_mtu_defined = ENABLED
26Fri Dec  9 23:21:38 2016 us=663687   link_mtu = 1500
27Fri Dec  9 23:21:38 2016 us=663691   link_mtu_defined = DISABLED
28Fri Dec  9 23:21:38 2016 us=663695   tun_mtu_extra = 0
29Fri Dec  9 23:21:38 2016 us=663699   tun_mtu_extra_defined = DISABLED
30Fri Dec  9 23:21:38 2016 us=663703   mtu_discover_type = -1
31Fri Dec  9 23:21:38 2016 us=663708   fragment = 0
32Fri Dec  9 23:21:38 2016 us=663712   mssfix = 1450
33Fri Dec  9 23:21:38 2016 us=663716   explicit_exit_notification = 0
34Fri Dec  9 23:21:38 2016 us=663720 Connection profiles END
35Fri Dec  9 23:21:38 2016 us=663724   remote_random = DISABLED
36Fri Dec  9 23:21:38 2016 us=663728   ipchange = '[UNDEF]'
37Fri Dec  9 23:21:38 2016 us=663733   dev = 'tun0'
38Fri Dec  9 23:21:38 2016 us=663737   dev_type = '[UNDEF]'
39Fri Dec  9 23:21:38 2016 us=663741   dev_node = '[UNDEF]'
40Fri Dec  9 23:21:38 2016 us=663745   lladdr = '[UNDEF]'
41Fri Dec  9 23:21:38 2016 us=663749   topology = 1
42Fri Dec  9 23:21:38 2016 us=663753   tun_ipv6 = DISABLED
43Fri Dec  9 23:21:38 2016 us=663757   ifconfig_local = '[UNDEF]'
44Fri Dec  9 23:21:38 2016 us=663761   ifconfig_remote_netmask = '[UNDEF]'
45Fri Dec  9 23:21:38 2016 us=663766   ifconfig_noexec = DISABLED
46Fri Dec  9 23:21:38 2016 us=663770   ifconfig_nowarn = DISABLED
47Fri Dec  9 23:21:38 2016 us=663774   ifconfig_ipv6_local = '[UNDEF]'
48Fri Dec  9 23:21:38 2016 us=663778   ifconfig_ipv6_netbits = 0
49Fri Dec  9 23:21:38 2016 us=663782   ifconfig_ipv6_remote = '[UNDEF]'
50Fri Dec  9 23:21:38 2016 us=663786   shaper = 0
51Fri Dec  9 23:21:38 2016 us=663790   mtu_test = 0
52Fri Dec  9 23:21:38 2016 us=663795   mlock = DISABLED
53Fri Dec  9 23:21:38 2016 us=663799   keepalive_ping = 0
54Fri Dec  9 23:21:38 2016 us=663803   keepalive_timeout = 0
55Fri Dec  9 23:21:38 2016 us=663807   inactivity_timeout = 0
56Fri Dec  9 23:21:38 2016 us=663811   ping_send_timeout = 0
57Fri Dec  9 23:21:38 2016 us=663815   ping_rec_timeout = 0
58Fri Dec  9 23:21:38 2016 us=663819   ping_rec_timeout_action = 0
59Fri Dec  9 23:21:38 2016 us=663823   ping_timer_remote = DISABLED
60Fri Dec  9 23:21:38 2016 us=663827   remap_sigusr1 = 0
61Fri Dec  9 23:21:38 2016 us=663831   persist_tun = ENABLED
62Fri Dec  9 23:21:38 2016 us=663835   persist_local_ip = DISABLED
63Fri Dec  9 23:21:38 2016 us=663840   persist_remote_ip = DISABLED
64Fri Dec  9 23:21:38 2016 us=663844   persist_key = ENABLED
65Fri Dec  9 23:21:38 2016 us=663848   passtos = DISABLED
66Fri Dec  9 23:21:38 2016 us=663852   resolve_retry_seconds = 1000000000
67Fri Dec  9 23:21:38 2016 us=663856   username = '[UNDEF]'
68Fri Dec  9 23:21:38 2016 us=663860   groupname = '[UNDEF]'
69Fri Dec  9 23:21:38 2016 us=663864   chroot_dir = '[UNDEF]'
70Fri Dec  9 23:21:38 2016 us=663869   cd_dir = '/etc/openvpn/client'
71Fri Dec  9 23:21:38 2016 us=663875   writepid = '[UNDEF]'
72Fri Dec  9 23:21:38 2016 us=663879   up_script = '/etc/openvpn/up.sh'
73Fri Dec  9 23:21:38 2016 us=663884   down_script = '/etc/openvpn/down.sh'
74Fri Dec  9 23:21:38 2016 us=663888   down_pre = DISABLED
75Fri Dec  9 23:21:38 2016 us=663892   up_restart = DISABLED
76Fri Dec  9 23:21:38 2016 us=663896   up_delay = DISABLED
77Fri Dec  9 23:21:38 2016 us=663900   daemon = ENABLED
78Fri Dec  9 23:21:38 2016 us=663904   inetd = 0
79Fri Dec  9 23:21:38 2016 us=663908   log = ENABLED
80Fri Dec  9 23:21:38 2016 us=663912   suppress_timestamps = DISABLED
81Fri Dec  9 23:21:38 2016 us=663916   nice = 0
82Fri Dec  9 23:21:38 2016 us=663920   verbosity = 5
83Fri Dec  9 23:21:38 2016 us=663924   mute = 0
84Fri Dec  9 23:21:38 2016 us=663929   gremlin = 0
85Fri Dec  9 23:21:38 2016 us=663933   status_file = '[UNDEF]'
86Fri Dec  9 23:21:38 2016 us=663937   status_file_version = 1
87Fri Dec  9 23:21:38 2016 us=663941   status_file_update_freq = 60
88Fri Dec  9 23:21:38 2016 us=663945   occ = ENABLED
89Fri Dec  9 23:21:38 2016 us=663949   rcvbuf = 0
90Fri Dec  9 23:21:38 2016 us=663953   sndbuf = 0
91Fri Dec  9 23:21:38 2016 us=663957   mark = 0
92Fri Dec  9 23:21:38 2016 us=663961   sockflags = 0
93Fri Dec  9 23:21:38 2016 us=663965   fast_io = DISABLED
94Fri Dec  9 23:21:38 2016 us=663969   lzo = 7
95Fri Dec  9 23:21:38 2016 us=663973   route_script = '[UNDEF]'
96Fri Dec  9 23:21:38 2016 us=663978   route_default_gateway = '[UNDEF]'
97Fri Dec  9 23:21:38 2016 us=663982   route_default_metric = 0
98Fri Dec  9 23:21:38 2016 us=663986   route_noexec = DISABLED
99Fri Dec  9 23:21:38 2016 us=663990   route_delay = 0
100Fri Dec  9 23:21:38 2016 us=663994   route_delay_window = 30
101Fri Dec  9 23:21:38 2016 us=663998   route_delay_defined = DISABLED
102Fri Dec  9 23:21:38 2016 us=664009   route_nopull = DISABLED
103Fri Dec  9 23:21:38 2016 us=664014   route_gateway_via_dhcp = DISABLED
104Fri Dec  9 23:21:38 2016 us=664019   max_routes = 100
105Fri Dec  9 23:21:38 2016 us=664024   allow_pull_fqdn = DISABLED
106Fri Dec  9 23:21:38 2016 us=664028   management_addr = '[UNDEF]'
107Fri Dec  9 23:21:38 2016 us=664032   management_port = 0
108Fri Dec  9 23:21:38 2016 us=664037   management_user_pass = '[UNDEF]'
109Fri Dec  9 23:21:38 2016 us=664041   management_log_history_cache = 250
110Fri Dec  9 23:21:38 2016 us=664045   management_echo_buffer_size = 100
111Fri Dec  9 23:21:38 2016 us=664049   management_write_peer_info_file = '[UNDEF]'
112Fri Dec  9 23:21:38 2016 us=664054   management_client_user = '[UNDEF]'
113Fri Dec  9 23:21:38 2016 us=664058   management_client_group = '[UNDEF]'
114Fri Dec  9 23:21:38 2016 us=664062   management_flags = 0
115Fri Dec  9 23:21:38 2016 us=664066   shared_secret_file = '[UNDEF]'
116Fri Dec  9 23:21:38 2016 us=664070   key_direction = 0
117Fri Dec  9 23:21:38 2016 us=664075   ciphername_defined = ENABLED
118Fri Dec  9 23:21:38 2016 us=664079   ciphername = 'BF-CBC'
119Fri Dec  9 23:21:38 2016 us=664083   authname_defined = ENABLED
120Fri Dec  9 23:21:38 2016 us=664087   authname = 'SHA1'
121Fri Dec  9 23:21:38 2016 us=664091   prng_hash = 'SHA1'
122Fri Dec  9 23:21:38 2016 us=664096   prng_nonce_secret_len = 16
123Fri Dec  9 23:21:38 2016 us=664100   keysize = 0
124Fri Dec  9 23:21:38 2016 us=664104   engine = DISABLED
125Fri Dec  9 23:21:38 2016 us=664108   replay = ENABLED
126Fri Dec  9 23:21:38 2016 us=664112   mute_replay_warnings = DISABLED
127Fri Dec  9 23:21:38 2016 us=664117   replay_window = 64
128Fri Dec  9 23:21:38 2016 us=664121   replay_time = 15
129Fri Dec  9 23:21:38 2016 us=664125   packet_id_file = '[UNDEF]'
130Fri Dec  9 23:21:38 2016 us=664129   use_iv = ENABLED
131Fri Dec  9 23:21:38 2016 us=664133   test_crypto = DISABLED
132Fri Dec  9 23:21:38 2016 us=664137   tls_server = DISABLED
133Fri Dec  9 23:21:38 2016 us=664141   tls_client = ENABLED
134Fri Dec  9 23:21:38 2016 us=664145   key_method = 2
135Fri Dec  9 23:21:38 2016 us=664150   ca_file = '/etc/openvpn/cabundle.pem'
136Fri Dec  9 23:21:38 2016 us=664154   ca_path = '[UNDEF]'
137Fri Dec  9 23:21:38 2016 us=664158   dh_file = '[UNDEF]'
138Fri Dec  9 23:21:38 2016 us=664162   cert_file = '/etc/openvpn/aws.pem'
139Fri Dec  9 23:21:38 2016 us=664168   extra_certs_file = '[UNDEF]'
140Fri Dec  9 23:21:38 2016 us=664172   priv_key_file = '/etc/openvpn/aws-key.pem'
141Fri Dec  9 23:21:38 2016 us=664177   pkcs12_file = '[UNDEF]'
142Fri Dec  9 23:21:38 2016 us=664181   cipher_list = '[UNDEF]'
143Fri Dec  9 23:21:38 2016 us=664185   tls_verify = '[UNDEF]'
144Fri Dec  9 23:21:38 2016 us=664190   tls_export_cert = '[UNDEF]'
145Fri Dec  9 23:21:38 2016 us=664194   verify_x509_type = 0
146Fri Dec  9 23:21:38 2016 us=664198   verify_x509_name = '[UNDEF]'
147Fri Dec  9 23:21:38 2016 us=664202   crl_file = '[UNDEF]'
148Fri Dec  9 23:21:38 2016 us=664206   ns_cert_type = 0
149Fri Dec  9 23:21:38 2016 us=664211   remote_cert_ku[i] = 160
150Fri Dec  9 23:21:38 2016 us=664215   remote_cert_ku[i] = 136
151Fri Dec  9 23:21:38 2016 us=664219   remote_cert_ku[i] = 0
152Fri Dec  9 23:21:38 2016 us=664223   remote_cert_ku[i] = 0
153Fri Dec  9 23:21:38 2016 us=664227   remote_cert_ku[i] = 0
154Fri Dec  9 23:21:38 2016 us=664231   remote_cert_ku[i] = 0
155Fri Dec  9 23:21:38 2016 us=664246   remote_cert_ku[i] = 0
156Fri Dec  9 23:21:38 2016 us=664255   remote_cert_ku[i] = 0
157Fri Dec  9 23:21:38 2016 us=664262   remote_cert_ku[i] = 0
158Fri Dec  9 23:21:38 2016 us=664266   remote_cert_ku[i] = 0
159Fri Dec  9 23:21:38 2016 us=664270   remote_cert_ku[i] = 0
160Fri Dec  9 23:21:38 2016 us=664274   remote_cert_ku[i] = 0
161Fri Dec  9 23:21:38 2016 us=664278   remote_cert_ku[i] = 0
162Fri Dec  9 23:21:38 2016 us=664282   remote_cert_ku[i] = 0
163Fri Dec  9 23:21:38 2016 us=664286   remote_cert_ku[i] = 0
164Fri Dec  9 23:21:38 2016 us=664290   remote_cert_ku[i] = 0
165Fri Dec  9 23:21:38 2016 us=664294   remote_cert_eku = 'TLS Web Server Authentication'
166Fri Dec  9 23:21:38 2016 us=664298   ssl_flags = 0
167Fri Dec  9 23:21:38 2016 us=664302   tls_timeout = 2
168Fri Dec  9 23:21:38 2016 us=664306   renegotiate_bytes = -1
169Fri Dec  9 23:21:38 2016 us=664311   renegotiate_packets = 0
170Fri Dec  9 23:21:38 2016 us=664315   renegotiate_seconds = 3600
171Fri Dec  9 23:21:38 2016 us=664319   handshake_window = 60
172Fri Dec  9 23:21:38 2016 us=664323   transition_window = 3600
173Fri Dec  9 23:21:38 2016 us=664327   single_session = DISABLED
174Fri Dec  9 23:21:38 2016 us=664331   push_peer_info = DISABLED
175Fri Dec  9 23:21:38 2016 us=664335   tls_exit = DISABLED
176Fri Dec  9 23:21:38 2016 us=664340   tls_auth_file = '[UNDEF]'
177Fri Dec  9 23:21:38 2016 us=664344   pkcs11_protected_authentication = DISABLED
178Fri Dec  9 23:21:38 2016 us=664348   pkcs11_protected_authentication = DISABLED
179Fri Dec  9 23:21:38 2016 us=664352   pkcs11_protected_authentication = DISABLED
180Fri Dec  9 23:21:38 2016 us=664356   pkcs11_protected_authentication = DISABLED
181Fri Dec  9 23:21:38 2016 us=664360   pkcs11_protected_authentication = DISABLED
182Fri Dec  9 23:21:38 2016 us=664364   pkcs11_protected_authentication = DISABLED
183Fri Dec  9 23:21:38 2016 us=664369   pkcs11_protected_authentication = DISABLED
184Fri Dec  9 23:21:38 2016 us=664373   pkcs11_protected_authentication = DISABLED
185Fri Dec  9 23:21:38 2016 us=664377   pkcs11_protected_authentication = DISABLED
186Fri Dec  9 23:21:38 2016 us=664381   pkcs11_protected_authentication = DISABLED
187Fri Dec  9 23:21:38 2016 us=664385   pkcs11_protected_authentication = DISABLED
188Fri Dec  9 23:21:38 2016 us=664389   pkcs11_protected_authentication = DISABLED
189Fri Dec  9 23:21:38 2016 us=664393   pkcs11_protected_authentication = DISABLED
190Fri Dec  9 23:21:38 2016 us=664397   pkcs11_protected_authentication = DISABLED
191Fri Dec  9 23:21:38 2016 us=664401   pkcs11_protected_authentication = DISABLED
192Fri Dec  9 23:21:38 2016 us=664405   pkcs11_protected_authentication = DISABLED
193Fri Dec  9 23:21:38 2016 us=664409   pkcs11_private_mode = 00000000
194Fri Dec  9 23:21:38 2016 us=664416   pkcs11_private_mode = 00000000
195Fri Dec  9 23:21:38 2016 us=664420   pkcs11_private_mode = 00000000
196Fri Dec  9 23:21:38 2016 us=664425   pkcs11_private_mode = 00000000
197Fri Dec  9 23:21:38 2016 us=664429   pkcs11_private_mode = 00000000
198Fri Dec  9 23:21:38 2016 us=664433   pkcs11_private_mode = 00000000
199Fri Dec  9 23:21:38 2016 us=664437   pkcs11_private_mode = 00000000
200Fri Dec  9 23:21:38 2016 us=664442   pkcs11_private_mode = 00000000
201Fri Dec  9 23:21:38 2016 us=664446   pkcs11_private_mode = 00000000
202Fri Dec  9 23:21:38 2016 us=664450   pkcs11_private_mode = 00000000
203Fri Dec  9 23:21:38 2016 us=664454   pkcs11_private_mode = 00000000
204Fri Dec  9 23:21:38 2016 us=664458   pkcs11_private_mode = 00000000
205Fri Dec  9 23:21:38 2016 us=664462   pkcs11_private_mode = 00000000
206Fri Dec  9 23:21:38 2016 us=664466   pkcs11_private_mode = 00000000
207Fri Dec  9 23:21:38 2016 us=664470   pkcs11_private_mode = 00000000
208Fri Dec  9 23:21:38 2016 us=664474   pkcs11_private_mode = 00000000
209Fri Dec  9 23:21:38 2016 us=664478   pkcs11_cert_private = DISABLED
210Fri Dec  9 23:21:38 2016 us=664482   pkcs11_cert_private = DISABLED
211Fri Dec  9 23:21:38 2016 us=664486   pkcs11_cert_private = DISABLED
212Fri Dec  9 23:21:38 2016 us=664490   pkcs11_cert_private = DISABLED
213Fri Dec  9 23:21:38 2016 us=664494   pkcs11_cert_private = DISABLED
214Fri Dec  9 23:21:38 2016 us=664498   pkcs11_cert_private = DISABLED
215Fri Dec  9 23:21:38 2016 us=664502   pkcs11_cert_private = DISABLED
216Fri Dec  9 23:21:38 2016 us=664506   pkcs11_cert_private = DISABLED
217Fri Dec  9 23:21:38 2016 us=664510   pkcs11_cert_private = DISABLED
218Fri Dec  9 23:21:38 2016 us=664514   pkcs11_cert_private = DISABLED
219Fri Dec  9 23:21:38 2016 us=664518   pkcs11_cert_private = DISABLED
220Fri Dec  9 23:21:38 2016 us=664522   pkcs11_cert_private = DISABLED
221Fri Dec  9 23:21:38 2016 us=664526   pkcs11_cert_private = DISABLED
222Fri Dec  9 23:21:38 2016 us=664530   pkcs11_cert_private = DISABLED
223Fri Dec  9 23:21:38 2016 us=664535   pkcs11_cert_private = DISABLED
224Fri Dec  9 23:21:38 2016 us=664539   pkcs11_cert_private = DISABLED
225Fri Dec  9 23:21:38 2016 us=664543   pkcs11_pin_cache_period = -1
226Fri Dec  9 23:21:38 2016 us=664547   pkcs11_id = '[UNDEF]'
227Fri Dec  9 23:21:38 2016 us=664551   pkcs11_id_management = DISABLED
228Fri Dec  9 23:21:38 2016 us=664561   server_network = 0.0.0.0
229Fri Dec  9 23:21:38 2016 us=664566   server_netmask = 0.0.0.0
230Fri Dec  9 23:21:38 2016 us=664576   server_network_ipv6 = ::
231Fri Dec  9 23:21:38 2016 us=664580   server_netbits_ipv6 = 0
232Fri Dec  9 23:21:38 2016 us=664585   server_bridge_ip = 0.0.0.0
233Fri Dec  9 23:21:38 2016 us=664589   server_bridge_netmask = 0.0.0.0
234Fri Dec  9 23:21:38 2016 us=664594   server_bridge_pool_start = 0.0.0.0
235Fri Dec  9 23:21:38 2016 us=664599   server_bridge_pool_end = 0.0.0.0
236Fri Dec  9 23:21:38 2016 us=664603   ifconfig_pool_defined = DISABLED
237Fri Dec  9 23:21:38 2016 us=664607   ifconfig_pool_start = 0.0.0.0
238Fri Dec  9 23:21:38 2016 us=664612   ifconfig_pool_end = 0.0.0.0
239Fri Dec  9 23:21:38 2016 us=664617   ifconfig_pool_netmask = 0.0.0.0
240Fri Dec  9 23:21:38 2016 us=664621   ifconfig_pool_persist_filename = '[UNDEF]'
241Fri Dec  9 23:21:38 2016 us=664625   ifconfig_pool_persist_refresh_freq = 600
242Fri Dec  9 23:21:38 2016 us=664629   ifconfig_ipv6_pool_defined = DISABLED
243Fri Dec  9 23:21:38 2016 us=664634   ifconfig_ipv6_pool_base = ::
244Fri Dec  9 23:21:38 2016 us=664638   ifconfig_ipv6_pool_netbits = 0
245Fri Dec  9 23:21:38 2016 us=664642   n_bcast_buf = 256
246Fri Dec  9 23:21:38 2016 us=664646   tcp_queue_limit = 64
247Fri Dec  9 23:21:38 2016 us=664650   real_hash_size = 256
248Fri Dec  9 23:21:38 2016 us=664654   virtual_hash_size = 256
249Fri Dec  9 23:21:38 2016 us=664659   client_connect_script = '[UNDEF]'
250Fri Dec  9 23:21:38 2016 us=664663   learn_address_script = '[UNDEF]'
251Fri Dec  9 23:21:38 2016 us=664667   client_disconnect_script = '[UNDEF]'
252Fri Dec  9 23:21:38 2016 us=664671   client_config_dir = '[UNDEF]'
253Fri Dec  9 23:21:38 2016 us=664675   ccd_exclusive = DISABLED
254Fri Dec  9 23:21:38 2016 us=664680   tmp_dir = '/tmp'
255Fri Dec  9 23:21:38 2016 us=664684   push_ifconfig_defined = DISABLED
256Fri Dec  9 23:21:38 2016 us=664688   push_ifconfig_local = 0.0.0.0
257Fri Dec  9 23:21:38 2016 us=664693   push_ifconfig_remote_netmask = 0.0.0.0
258Fri Dec  9 23:21:38 2016 us=664697   push_ifconfig_ipv6_defined = DISABLED
259Fri Dec  9 23:21:38 2016 us=664702   push_ifconfig_ipv6_local = ::/0
260Fri Dec  9 23:21:38 2016 us=664706   push_ifconfig_ipv6_remote = ::
261Fri Dec  9 23:21:38 2016 us=664712   enable_c2c = DISABLED
262Fri Dec  9 23:21:38 2016 us=664716   duplicate_cn = DISABLED
263Fri Dec  9 23:21:38 2016 us=664720   cf_max = 0
264Fri Dec  9 23:21:38 2016 us=664725   cf_per = 0
265Fri Dec  9 23:21:38 2016 us=664729   max_clients = 1024
266Fri Dec  9 23:21:38 2016 us=664733   max_routes_per_client = 256
267Fri Dec  9 23:21:38 2016 us=664737   auth_user_pass_verify_script = '[UNDEF]'
268Fri Dec  9 23:21:38 2016 us=664742   auth_user_pass_verify_script_via_file = DISABLED
269Fri Dec  9 23:21:38 2016 us=664746   port_share_host = '[UNDEF]'
270Fri Dec  9 23:21:38 2016 us=664750   port_share_port = 0
271Fri Dec  9 23:21:38 2016 us=664754   client = ENABLED
272Fri Dec  9 23:21:38 2016 us=664758   pull = ENABLED
273Fri Dec  9 23:21:38 2016 us=664762   auth_user_pass_file = '[UNDEF]'
274Fri Dec  9 23:21:38 2016 us=664768 OpenVPN 2.3.13 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec  9 2016
275Fri Dec  9 23:21:38 2016 us=664778 library versions: OpenSSL 1.0.2j  26 Sep 2016, LZO 2.08
276Fri Dec  9 23:21:38 2016 us=665192 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
277Fri Dec  9 23:21:38 2016 us=665876 LZO compression initialized
278Fri Dec  9 23:21:38 2016 us=665930 Control Channel MTU parms [ L:1542 D:1212 EF:38 EB:0 ET:0 EL:3 ]
279Fri Dec  9 23:21:38 2016 us=665955 Socket Buffers: R=[212992->212992] S=[212992->212992]
280Fri Dec  9 23:21:38 2016 us=665973 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:143 ET:0 EL:3 AF:3/1 ]
281Fri Dec  9 23:21:38 2016 us=665988 Local Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
282Fri Dec  9 23:21:38 2016 us=665993 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
283Fri Dec  9 23:21:38 2016 us=666015 Local Options hash (VER=V4): '41690919'
284Fri Dec  9 23:21:38 2016 us=666027 Expected Remote Options hash (VER=V4): '530fdded'
285Fri Dec  9 23:21:38 2016 us=666034 UDPv4 link local: [undef]
286Fri Dec  9 23:21:38 2016 us=666041 UDPv4 link remote: [AF_INET]x.x.x.x:1194
287WRFri Dec  9 23:21:38 2016 us=906462 TLS: Initial packet from [AF_INET]x.x.x.x:1194, sid=374faf4c 4e56ad26
288WWRWRWRWRFri Dec  9 23:21:39 2016 us=218292 VERIFY OK: depth=2, C=DE, ST=Ellhofen, L=BW, O=aws OU=Operations, CN=aws VPN CA
289Fri Dec  9 23:21:39 2016 us=218581 VERIFY OK: depth=1, C=DE, ST=Ellhofen, L=BW, O=aws OU=Operations, CN=aws VPN Intermediate CA
290Fri Dec  9 23:21:39 2016 us=218838 Validating certificate key usage
291Fri Dec  9 23:21:39 2016 us=218847 ++ Certificate has key usage  00a0, expects 00a0
292Fri Dec  9 23:21:39 2016 us=218853 VERIFY KU OK
293Fri Dec  9 23:21:39 2016 us=218861 Validating certificate extended key usage
294Fri Dec  9 23:21:39 2016 us=218867 ++ Certificate has EKU (str) TLS Web Client Authentication, expects TLS Web Server Authentication
295Fri Dec  9 23:21:39 2016 us=218874 ++ Certificate has EKU (oid) 1.3.6.1.5.5.7.3.2, expects TLS Web Server Authentication
296Fri Dec  9 23:21:39 2016 us=218880 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
297Fri Dec  9 23:21:39 2016 us=218886 VERIFY EKU OK
298Fri Dec  9 23:21:39 2016 us=218891 VERIFY OK: depth=0, C=DE, ST=Ellhofen, L=BW, O=aws OU=Operations, CN=vpn-bastion-us-west-2.aws.lol
299WRWWWWRWRRRRWRFri Dec  9 23:21:40 2016 us=662425 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
300Fri Dec  9 23:21:40 2016 us=662449 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
301Fri Dec  9 23:21:40 2016 us=662458 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
302Fri Dec  9 23:21:40 2016 us=662521 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
303Fri Dec  9 23:21:40 2016 us=662527 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
304Fri Dec  9 23:21:40 2016 us=662539 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
305WFri Dec  9 23:21:40 2016 us=662592 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
306Fri Dec  9 23:21:40 2016 us=662612 [vpn-bastion-us-west-2.aws.lol] Peer Connection Initiated with [AF_INET]x.x.x.x:1194
307Fri Dec  9 23:21:42 2016 us=742837 SENT CONTROL [vpn-bastion-us-west-2.aws.lol]: 'PUSH_REQUEST' (status=1)
308WRRFri Dec  9 23:21:43 2016 us=12510 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.255.192.2,dhcp-option DOMAIN aws.lol,dhcp-option DNSMODE full,route 10.255.255.0 255.255.255.0,route 10.255.192.0 255.255.224.0,route 10.255.128.0 255.255.192.0,route 10.255.64.0 255.255.192.0,route 10.255.255.1,topology net30,ping 10,ping-restart 30,ifconfig 10.255.255.18 10.255.255.17'
309Fri Dec  9 23:21:43 2016 us=12612 OPTIONS IMPORT: timers and/or timeouts modified
310Fri Dec  9 23:21:43 2016 us=12622 OPTIONS IMPORT: --ifconfig/up options modified
311Fri Dec  9 23:21:43 2016 us=12629 OPTIONS IMPORT: route options modified
312Fri Dec  9 23:21:43 2016 us=12635 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
313Fri Dec  9 23:21:43 2016 us=12738 ROUTE_GATEWAY 192.168.178.1/255.255.255.0 IFACE=wlp4s0 HWADDR=18:5e:0f:79:63:46
314Fri Dec  9 23:21:43 2016 us=12941 TUN/TAP device tun0 opened
315Fri Dec  9 23:21:43 2016 us=12958 TUN/TAP TX queue length set to 100
316Fri Dec  9 23:21:43 2016 us=12971 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
317Fri Dec  9 23:21:43 2016 us=12992 /bin/ip link set dev tun0 up mtu 1500
318Fri Dec  9 23:21:43 2016 us=16064 /bin/ip addr add dev tun0 local 10.255.255.18 peer 10.255.255.17
319Fri Dec  9 23:21:43 2016 us=17892 /etc/openvpn/up.sh tun0 1500 1542 10.255.255.18 10.255.255.17 init
320Fri Dec  9 23:21:43 2016 us=23585 /bin/ip route add 10.255.255.0/24 via 10.255.255.17
321Fri Dec  9 23:21:43 2016 us=24547 /bin/ip route add 10.255.192.0/19 via 10.255.255.17
322Fri Dec  9 23:21:43 2016 us=25497 /bin/ip route add 10.255.128.0/18 via 10.255.255.17
323Fri Dec  9 23:21:43 2016 us=26320 /bin/ip route add 10.255.64.0/18 via 10.255.255.17
324Fri Dec  9 23:21:43 2016 us=27162 /bin/ip route add 10.255.255.1/32 via 10.255.255.17
325Fri Dec  9 23:21:43 2016 us=28180 Initialization Sequence Completed
326WrWrWrWrWrWrWrWRwRwrWrWRwRwRwRwrWrWrWrWRwRwRwRwRwrWrWrWRwrWrWrWrWrWrWRwRwRwRwRwRwRwRwrWrWrWrWrWRwrWrWRwrWrWRwRwRwRwrWrWrWrWrWrWrWrWrWrWrWrWRwrWRwRwrWrWRwRwrWrWrWrWrWrWrWRwrWrWrWrWrWrWrWRwrWRwrWrWRwRwWRRWrWrWrWRwrWrWRwrWrWRwrWRwRwRwRwrWrWrWrWrWRwRwRwrWrWrWRwRwrWrWRwWrWrWRwrWRwFri Dec  9 23:22:47 2016 us=464128 event_wait : Interrupted system call (code=4)
327Fri Dec  9 23:22:47 2016 us=464343 TCP/UDP: Closing socket
328Fri Dec  9 23:22:47 2016 us=464390 /bin/ip route del 10.255.255.1/32
329Fri Dec  9 23:22:47 2016 us=465339 /bin/ip route del 10.255.64.0/18
330Fri Dec  9 23:22:47 2016 us=466549 /bin/ip route del 10.255.128.0/18
331Fri Dec  9 23:22:47 2016 us=467774 /bin/ip route del 10.255.192.0/19
332Fri Dec  9 23:22:47 2016 us=469065 /bin/ip route del 10.255.255.0/24
333Fri Dec  9 23:22:47 2016 us=470348 Closing TUN/TAP interface
334Fri Dec  9 23:22:47 2016 us=470405 /bin/ip addr del dev tun0 local 10.255.255.18 peer 10.255.255.17
335Fri Dec  9 23:22:47 2016 us=487083 /etc/openvpn/down.sh tun0 1500 1542 10.255.255.18 10.255.255.17 init
336Fri Dec  9 23:22:47 2016 us=490165 SIGTERM[hard,] received, process exiting