Ticket #915: srvlog.txt

File srvlog.txt, 44.5 KB (added by tct, 7 years ago)
Line 
1Fri Jul 14 13:15:33 2017 us=732762 Current Parameter Settings:
2Fri Jul 14 13:15:33 2017 us=732948   config = '/etc/openvpn/defs108.conf'
3Fri Jul 14 13:15:33 2017 us=732992   mode = 1
4Fri Jul 14 13:15:33 2017 us=733032   persist_config = DISABLED
5Fri Jul 14 13:15:33 2017 us=733069   persist_mode = 1
6Fri Jul 14 13:15:33 2017 us=733106   show_ciphers = DISABLED
7Fri Jul 14 13:15:33 2017 us=733144   show_digests = DISABLED
8Fri Jul 14 13:15:33 2017 us=733177   show_engines = DISABLED
9Fri Jul 14 13:15:33 2017 us=733211   genkey = DISABLED
10Fri Jul 14 13:15:33 2017 us=733248   key_pass_file = '[UNDEF]'
11Fri Jul 14 13:15:33 2017 us=733285   show_tls_ciphers = DISABLED
12Fri Jul 14 13:15:33 2017 us=733325   connect_retry_max = 0
13Fri Jul 14 13:15:33 2017 us=733363 Connection profiles [0]:
14Fri Jul 14 13:15:33 2017 us=733401   proto = tcp-server
15Fri Jul 14 13:15:33 2017 us=733439   local = '[UNDEF]'
16Fri Jul 14 13:15:33 2017 us=733476   local_port = '11948'
17Fri Jul 14 13:15:33 2017 us=733513   remote = '[UNDEF]'
18Fri Jul 14 13:15:33 2017 us=733549   remote_port = '11948'
19Fri Jul 14 13:15:33 2017 us=733587   remote_float = DISABLED
20Fri Jul 14 13:15:33 2017 us=733624   bind_defined = DISABLED
21Fri Jul 14 13:15:33 2017 us=733661   bind_local = ENABLED
22Fri Jul 14 13:15:33 2017 us=733698   bind_ipv6_only = DISABLED
23Fri Jul 14 13:15:33 2017 us=733735   connect_retry_seconds = 5
24Fri Jul 14 13:15:33 2017 us=733773   connect_timeout = 120
25Fri Jul 14 13:15:33 2017 us=733809   socks_proxy_server = '[UNDEF]'
26Fri Jul 14 13:15:33 2017 us=733848   socks_proxy_port = '[UNDEF]'
27Fri Jul 14 13:15:33 2017 us=733885   tun_mtu = 1500
28Fri Jul 14 13:15:33 2017 us=733921   tun_mtu_defined = ENABLED
29Fri Jul 14 13:15:33 2017 us=733960   link_mtu = 1500
30Fri Jul 14 13:15:33 2017 us=733997   link_mtu_defined = DISABLED
31Fri Jul 14 13:15:33 2017 us=734033   tun_mtu_extra = 0
32Fri Jul 14 13:15:33 2017 us=734071   tun_mtu_extra_defined = DISABLED
33Fri Jul 14 13:15:33 2017 us=734109   mtu_discover_type = -1
34Fri Jul 14 13:15:33 2017 us=734146   fragment = 0
35Fri Jul 14 13:15:33 2017 us=734182   mssfix = 1450
36Fri Jul 14 13:15:33 2017 us=734220   explicit_exit_notification = 0
37Fri Jul 14 13:15:33 2017 us=734258 Connection profiles END
38Fri Jul 14 13:15:33 2017 us=734295   remote_random = DISABLED
39Fri Jul 14 13:15:33 2017 us=734333   ipchange = '[UNDEF]'
40Fri Jul 14 13:15:33 2017 us=734371   dev = 'tuns108'
41Fri Jul 14 13:15:33 2017 us=734407   dev_type = '[UNDEF]'
42Fri Jul 14 13:15:33 2017 us=734443   dev_node = '[UNDEF]'
43Fri Jul 14 13:15:33 2017 us=734482   lladdr = '[UNDEF]'
44Fri Jul 14 13:15:33 2017 us=734519   topology = 1
45Fri Jul 14 13:15:33 2017 us=734556   ifconfig_local = '10.8.0.1'
46Fri Jul 14 13:15:33 2017 us=734593   ifconfig_remote_netmask = '10.8.0.2'
47Fri Jul 14 13:15:33 2017 us=734632   ifconfig_noexec = DISABLED
48Fri Jul 14 13:15:33 2017 us=734668   ifconfig_nowarn = DISABLED
49Fri Jul 14 13:15:33 2017 us=734706   ifconfig_ipv6_local = '12fc:1918::10:8:0:1'
50Fri Jul 14 13:15:33 2017 us=734743   ifconfig_ipv6_netbits = 112
51Fri Jul 14 13:15:33 2017 us=734780   ifconfig_ipv6_remote = '12fc:1918::10:8:0:2'
52Fri Jul 14 13:15:33 2017 us=734818   shaper = 0
53Fri Jul 14 13:15:33 2017 us=734855   mtu_test = 0
54Fri Jul 14 13:15:33 2017 us=734892   mlock = DISABLED
55Fri Jul 14 13:15:33 2017 us=735013   keepalive_ping = 10
56Fri Jul 14 13:15:33 2017 us=735050   keepalive_timeout = 30
57Fri Jul 14 13:15:33 2017 us=735087   inactivity_timeout = 0
58Fri Jul 14 13:15:33 2017 us=735122   ping_send_timeout = 10
59Fri Jul 14 13:15:33 2017 us=735159   ping_rec_timeout = 60
60Fri Jul 14 13:15:33 2017 us=735196   ping_rec_timeout_action = 2
61Fri Jul 14 13:15:33 2017 us=735233   ping_timer_remote = DISABLED
62Fri Jul 14 13:15:33 2017 us=735269   remap_sigusr1 = 0
63Fri Jul 14 13:15:33 2017 us=735306   persist_tun = ENABLED
64Fri Jul 14 13:15:33 2017 us=735344   persist_local_ip = DISABLED
65Fri Jul 14 13:15:33 2017 us=735379   persist_remote_ip = DISABLED
66Fri Jul 14 13:15:33 2017 us=735428   persist_key = ENABLED
67Fri Jul 14 13:15:33 2017 us=735465   passtos = DISABLED
68Fri Jul 14 13:15:33 2017 us=735503   resolve_retry_seconds = 1000000000
69Fri Jul 14 13:15:33 2017 us=735562   resolve_in_advance = DISABLED
70Fri Jul 14 13:15:33 2017 us=735595   username = '[UNDEF]'
71Fri Jul 14 13:15:33 2017 us=735626   groupname = '[UNDEF]'
72Fri Jul 14 13:15:33 2017 us=735657   chroot_dir = '[UNDEF]'
73Fri Jul 14 13:15:33 2017 us=735689   cd_dir = '/etc/openvpn'
74Fri Jul 14 13:15:33 2017 us=735723   writepid = '/run/openvpn/defs108.pid'
75Fri Jul 14 13:15:33 2017 us=735758   up_script = '[UNDEF]'
76Fri Jul 14 13:15:33 2017 us=735796   down_script = '[UNDEF]'
77Fri Jul 14 13:15:33 2017 us=735827   down_pre = DISABLED
78Fri Jul 14 13:15:33 2017 us=735864   up_restart = DISABLED
79Fri Jul 14 13:15:33 2017 us=735897   up_delay = DISABLED
80Fri Jul 14 13:15:33 2017 us=735931   daemon = ENABLED
81Fri Jul 14 13:15:33 2017 us=736176   inetd = 0
82Fri Jul 14 13:15:33 2017 us=736212   log = ENABLED
83Fri Jul 14 13:15:33 2017 us=736246   suppress_timestamps = DISABLED
84Fri Jul 14 13:15:33 2017 us=736280   machine_readable_output = DISABLED
85Fri Jul 14 13:15:33 2017 us=736314   nice = 0
86Fri Jul 14 13:15:33 2017 us=736349   verbosity = 4
87Fri Jul 14 13:15:33 2017 us=736384   mute = 0
88Fri Jul 14 13:15:33 2017 us=736421   gremlin = 0
89Fri Jul 14 13:15:33 2017 us=736457   status_file = '/run/openvpn/defs108.status'
90Fri Jul 14 13:15:33 2017 us=736493   status_file_version = 1
91Fri Jul 14 13:15:33 2017 us=736531   status_file_update_freq = 10
92Fri Jul 14 13:15:33 2017 us=736570   occ = ENABLED
93Fri Jul 14 13:15:33 2017 us=736608   rcvbuf = 0
94Fri Jul 14 13:15:33 2017 us=736644   sndbuf = 0
95Fri Jul 14 13:15:33 2017 us=736682   mark = 0
96Fri Jul 14 13:15:33 2017 us=736720   sockflags = 0
97Fri Jul 14 13:15:33 2017 us=736760   fast_io = DISABLED
98Fri Jul 14 13:15:33 2017 us=736870   comp.alg = 1
99Fri Jul 14 13:15:33 2017 us=736906   comp.flags = 0
100Fri Jul 14 13:15:33 2017 us=736943   route_script = '[UNDEF]'
101Fri Jul 14 13:15:33 2017 us=736985   route_default_gateway = '[UNDEF]'
102Fri Jul 14 13:15:33 2017 us=737020   route_default_metric = 0
103Fri Jul 14 13:15:33 2017 us=737053   route_noexec = DISABLED
104Fri Jul 14 13:15:33 2017 us=737086   route_delay = 0
105Fri Jul 14 13:15:33 2017 us=737121   route_delay_window = 30
106Fri Jul 14 13:15:33 2017 us=737159   route_delay_defined = DISABLED
107Fri Jul 14 13:15:33 2017 us=737210   route_nopull = DISABLED
108Fri Jul 14 13:15:33 2017 us=737244   route_gateway_via_dhcp = DISABLED
109Fri Jul 14 13:15:33 2017 us=737276   allow_pull_fqdn = DISABLED
110Fri Jul 14 13:15:33 2017 us=737311   route 10.8.0.0/255.255.255.0/default (not set)/default (not set)
111Fri Jul 14 13:15:33 2017 us=737344   management_addr = '127.0.0.1'
112Fri Jul 14 13:15:33 2017 us=737378   management_port = '51948'
113Fri Jul 14 13:15:33 2017 us=737412   management_user_pass = '[UNDEF]'
114Fri Jul 14 13:15:33 2017 us=737446   management_log_history_cache = 250
115Fri Jul 14 13:15:33 2017 us=737481   management_echo_buffer_size = 100
116Fri Jul 14 13:15:33 2017 us=737514   management_write_peer_info_file = '[UNDEF]'
117Fri Jul 14 13:15:33 2017 us=737550   management_client_user = '[UNDEF]'
118Fri Jul 14 13:15:33 2017 us=737587   management_client_group = '[UNDEF]'
119Fri Jul 14 13:15:33 2017 us=737623   management_flags = 0
120Fri Jul 14 13:15:33 2017 us=737656   shared_secret_file = '[UNDEF]'
121Fri Jul 14 13:15:33 2017 us=737691   key_direction = 1
122Fri Jul 14 13:15:33 2017 us=737728   ciphername = 'BF-CBC'
123Fri Jul 14 13:15:33 2017 us=737762   ncp_enabled = ENABLED
124Fri Jul 14 13:15:33 2017 us=737800   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
125Fri Jul 14 13:15:33 2017 us=737838   authname = 'SHA1'
126Fri Jul 14 13:15:33 2017 us=737876   prng_hash = 'SHA1'
127Fri Jul 14 13:15:33 2017 us=737914   prng_nonce_secret_len = 16
128Fri Jul 14 13:15:33 2017 us=737951   keysize = 0
129Fri Jul 14 13:15:33 2017 us=737982   engine = DISABLED
130Fri Jul 14 13:15:33 2017 us=738013   replay = ENABLED
131Fri Jul 14 13:15:33 2017 us=738044   mute_replay_warnings = DISABLED
132Fri Jul 14 13:15:33 2017 us=738075   replay_window = 64
133Fri Jul 14 13:15:33 2017 us=738106   replay_time = 15
134Fri Jul 14 13:15:33 2017 us=738139   packet_id_file = '[UNDEF]'
135Fri Jul 14 13:15:33 2017 us=738177   test_crypto = DISABLED
136Fri Jul 14 13:15:33 2017 us=738251   tls_server = ENABLED
137Fri Jul 14 13:15:33 2017 us=738290   tls_client = DISABLED
138Fri Jul 14 13:15:33 2017 us=738326   key_method = 2
139Fri Jul 14 13:15:33 2017 us=738360   ca_file = 'defaults/ca.crt'
140Fri Jul 14 13:15:33 2017 us=738398   ca_path = '[UNDEF]'
141Fri Jul 14 13:15:33 2017 us=738434   dh_file = 'defaults/dh-4096b.pem'
142Fri Jul 14 13:15:33 2017 us=738472   cert_file = 'defaults/defaults.crt'
143Fri Jul 14 13:15:33 2017 us=738510   extra_certs_file = '[UNDEF]'
144Fri Jul 14 13:15:33 2017 us=738548   priv_key_file = 'defaults/defaults.key'
145Fri Jul 14 13:15:33 2017 us=738586   pkcs12_file = '[UNDEF]'
146Fri Jul 14 13:15:33 2017 us=738621   cipher_list = '[UNDEF]'
147Fri Jul 14 13:15:33 2017 us=738658   tls_verify = '[UNDEF]'
148Fri Jul 14 13:15:33 2017 us=738696   tls_export_cert = '[UNDEF]'
149Fri Jul 14 13:15:33 2017 us=738737   verify_x509_type = 0
150Fri Jul 14 13:15:33 2017 us=738775   verify_x509_name = '[UNDEF]'
151Fri Jul 14 13:15:33 2017 us=738811   crl_file = '[UNDEF]'
152Fri Jul 14 13:15:33 2017 us=738849   ns_cert_type = 0
153Fri Jul 14 13:15:33 2017 us=738884   remote_cert_ku[i] = 0
154Fri Jul 14 13:15:33 2017 us=738992   remote_cert_ku[i] = 0
155Fri Jul 14 13:15:33 2017 us=739028   remote_cert_ku[i] = 0
156Fri Jul 14 13:15:33 2017 us=739062   remote_cert_ku[i] = 0
157Fri Jul 14 13:15:33 2017 us=739101   remote_cert_ku[i] = 0
158Fri Jul 14 13:15:33 2017 us=739140   remote_cert_ku[i] = 0
159Fri Jul 14 13:15:33 2017 us=739175   remote_cert_ku[i] = 0
160Fri Jul 14 13:15:33 2017 us=739214   remote_cert_ku[i] = 0
161Fri Jul 14 13:15:33 2017 us=739254   remote_cert_ku[i] = 0
162Fri Jul 14 13:15:33 2017 us=739293   remote_cert_ku[i] = 0
163Fri Jul 14 13:15:33 2017 us=739329   remote_cert_ku[i] = 0
164Fri Jul 14 13:15:33 2017 us=739365   remote_cert_ku[i] = 0
165Fri Jul 14 13:15:33 2017 us=739401   remote_cert_ku[i] = 0
166Fri Jul 14 13:15:33 2017 us=739440   remote_cert_ku[i] = 0
167Fri Jul 14 13:15:33 2017 us=739479   remote_cert_ku[i] = 0
168Fri Jul 14 13:15:33 2017 us=739517   remote_cert_ku[i] = 0
169Fri Jul 14 13:15:33 2017 us=739553   remote_cert_eku = '[UNDEF]'
170Fri Jul 14 13:15:33 2017 us=739592   ssl_flags = 0
171Fri Jul 14 13:15:33 2017 us=739626   tls_timeout = 2
172Fri Jul 14 13:15:33 2017 us=739663   renegotiate_bytes = -1
173Fri Jul 14 13:15:33 2017 us=739698   renegotiate_packets = 0
174Fri Jul 14 13:15:33 2017 us=739735   renegotiate_seconds = 3600
175Fri Jul 14 13:15:33 2017 us=739772   handshake_window = 60
176Fri Jul 14 13:15:33 2017 us=739807   transition_window = 3600
177Fri Jul 14 13:15:33 2017 us=739844   single_session = DISABLED
178Fri Jul 14 13:15:33 2017 us=739882   push_peer_info = DISABLED
179Fri Jul 14 13:15:33 2017 us=739921   tls_exit = DISABLED
180Fri Jul 14 13:15:33 2017 us=739959   tls_auth_file = 'defaults/ta.key'
181Fri Jul 14 13:15:33 2017 us=739997   tls_crypt_file = '[UNDEF]'
182Fri Jul 14 13:15:33 2017 us=740043   server_network = 10.8.0.0
183Fri Jul 14 13:15:33 2017 us=740083   server_netmask = 255.255.255.0
184Fri Jul 14 13:15:33 2017 us=740130   server_network_ipv6 = 12fc:1918::10:8:0:0
185Fri Jul 14 13:15:33 2017 us=740167   server_netbits_ipv6 = 112
186Fri Jul 14 13:15:33 2017 us=740209   server_bridge_ip = 0.0.0.0
187Fri Jul 14 13:15:33 2017 us=740249   server_bridge_netmask = 0.0.0.0
188Fri Jul 14 13:15:33 2017 us=740290   server_bridge_pool_start = 0.0.0.0
189Fri Jul 14 13:15:33 2017 us=740332   server_bridge_pool_end = 0.0.0.0
190Fri Jul 14 13:15:33 2017 us=740369   push_entry = 'comp-lzo no'
191Fri Jul 14 13:15:33 2017 us=740408   push_entry = 'tun-ipv6'
192Fri Jul 14 13:15:33 2017 us=740450   push_entry = 'route 10.8.0.0 255.255.255.0'
193Fri Jul 14 13:15:33 2017 us=740489   push_entry = 'topology net30'
194Fri Jul 14 13:15:33 2017 us=740527   push_entry = 'ping 10'
195Fri Jul 14 13:15:33 2017 us=740564   push_entry = 'ping-restart 30'
196Fri Jul 14 13:15:33 2017 us=740602   ifconfig_pool_defined = ENABLED
197Fri Jul 14 13:15:33 2017 us=740642   ifconfig_pool_start = 10.8.0.4
198Fri Jul 14 13:15:33 2017 us=740682   ifconfig_pool_end = 10.8.0.251
199Fri Jul 14 13:15:33 2017 us=740721   ifconfig_pool_netmask = 0.0.0.0
200Fri Jul 14 13:15:33 2017 us=740760   ifconfig_pool_persist_filename = '[UNDEF]'
201Fri Jul 14 13:15:33 2017 us=740823   ifconfig_pool_persist_refresh_freq = 600
202Fri Jul 14 13:15:33 2017 us=740863   ifconfig_ipv6_pool_defined = ENABLED
203Fri Jul 14 13:15:33 2017 us=740906   ifconfig_ipv6_pool_base = 12fc:1918::10:8:0:1000
204Fri Jul 14 13:15:33 2017 us=740944   ifconfig_ipv6_pool_netbits = 112
205Fri Jul 14 13:15:33 2017 us=740981   n_bcast_buf = 256
206Fri Jul 14 13:15:33 2017 us=741018   tcp_queue_limit = 64
207Fri Jul 14 13:15:33 2017 us=741052   real_hash_size = 256
208Fri Jul 14 13:15:33 2017 us=741085   virtual_hash_size = 256
209Fri Jul 14 13:15:33 2017 us=741120   client_connect_script = '[UNDEF]'
210Fri Jul 14 13:15:33 2017 us=741152   learn_address_script = '[UNDEF]'
211Fri Jul 14 13:15:33 2017 us=741186   client_disconnect_script = '[UNDEF]'
212Fri Jul 14 13:15:33 2017 us=741224   client_config_dir = 'defaults/ccd'
213Fri Jul 14 13:15:33 2017 us=741260   ccd_exclusive = ENABLED
214Fri Jul 14 13:15:33 2017 us=741294   tmp_dir = '/tmp'
215Fri Jul 14 13:15:33 2017 us=741328   push_ifconfig_defined = DISABLED
216Fri Jul 14 13:15:33 2017 us=741365   push_ifconfig_local = 0.0.0.0
217Fri Jul 14 13:15:33 2017 us=741405   push_ifconfig_remote_netmask = 0.0.0.0
218Fri Jul 14 13:15:33 2017 us=741442   push_ifconfig_ipv6_defined = DISABLED
219Fri Jul 14 13:15:33 2017 us=741482   push_ifconfig_ipv6_local = ::/0
220Fri Jul 14 13:15:33 2017 us=741521   push_ifconfig_ipv6_remote = ::
221Fri Jul 14 13:15:33 2017 us=741555   enable_c2c = ENABLED
222Fri Jul 14 13:15:33 2017 us=741589   duplicate_cn = DISABLED
223Fri Jul 14 13:15:33 2017 us=741627   cf_max = 0
224Fri Jul 14 13:15:33 2017 us=741661   cf_per = 0
225Fri Jul 14 13:15:33 2017 us=741695   max_clients = 1024
226Fri Jul 14 13:15:33 2017 us=741729   max_routes_per_client = 256
227Fri Jul 14 13:15:33 2017 us=741765   auth_user_pass_verify_script = '[UNDEF]'
228Fri Jul 14 13:15:33 2017 us=741799   auth_user_pass_verify_script_via_file = DISABLED
229Fri Jul 14 13:15:33 2017 us=741832   auth_token_generate = DISABLED
230Fri Jul 14 13:15:33 2017 us=741867   auth_token_lifetime = 0
231Fri Jul 14 13:15:33 2017 us=741900   port_share_host = '[UNDEF]'
232Fri Jul 14 13:15:33 2017 us=741936   port_share_port = '[UNDEF]'
233Fri Jul 14 13:15:33 2017 us=741972   client = DISABLED
234Fri Jul 14 13:15:33 2017 us=742008   pull = DISABLED
235Fri Jul 14 13:15:33 2017 us=742047   auth_user_pass_file = '[UNDEF]'
236Fri Jul 14 13:15:33 2017 us=742089 OpenVPN 2.5_git [git:master/f9ebfe1b5a011e55] x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jul 14 2017
237Fri Jul 14 13:15:33 2017 us=742174 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
238Fri Jul 14 13:15:33 2017 us=744187 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:51948
239Fri Jul 14 13:15:33 2017 us=948480 Diffie-Hellman initialized with 4096 bit key
240Fri Jul 14 13:15:33 2017 us=949611 Failed to extract curve from certificate (UNDEF), using secp384r1 instead.
241Fri Jul 14 13:15:33 2017 us=949651 ECDH curve secp384r1 added
242Fri Jul 14 13:15:33 2017 us=949816 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
243Fri Jul 14 13:15:33 2017 us=949843 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
244Fri Jul 14 13:15:33 2017 us=949875 TLS-Auth MTU parms [ L:1624 D:1182 EF:68 EB:0 ET:0 EL:3 ]
245Fri Jul 14 13:15:33 2017 us=950437 ROUTE_GATEWAY 10.1.101.1/255.255.255.0 IFACE=eth0 HWADDR=00:30:1b:42:65:ac
246Fri Jul 14 13:15:33 2017 us=951596 TUN/TAP device tuns108 opened
247Fri Jul 14 13:15:33 2017 us=951691 TUN/TAP TX queue length set to 100
248Fri Jul 14 13:15:33 2017 us=951751 do_ifconfig, tt->did_ifconfig_ipv6_setup=1
249Fri Jul 14 13:15:33 2017 us=951816 /sbin/ifconfig tuns108 10.8.0.1 pointopoint 10.8.0.2 mtu 1500
250Fri Jul 14 13:15:33 2017 us=957081 /sbin/ifconfig tuns108 add 12fc:1918::10:8:0:1/112
251Fri Jul 14 13:15:33 2017 us=961685 /sbin/route add -net 10.8.0.0 netmask 255.255.255.0 gw 10.8.0.2
252Fri Jul 14 13:15:33 2017 us=964333 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
253Fri Jul 14 13:15:33 2017 us=964462 Could not determine IPv4/IPv6 protocol. Using AF_INET
254Fri Jul 14 13:15:33 2017 us=964533 Socket Buffers: R=[87380->87380] S=[16384->16384]
255Fri Jul 14 13:15:33 2017 us=964614 Listening for incoming TCP connection on [AF_INET][undef]:11948
256Fri Jul 14 13:15:33 2017 us=964664 TCPv4_SERVER link local (bound): [AF_INET][undef]:11948
257Fri Jul 14 13:15:33 2017 us=964693 TCPv4_SERVER link remote: [AF_UNSPEC]
258Fri Jul 14 13:15:33 2017 us=964733 MULTI: multi_init called, r=256 v=256
259Fri Jul 14 13:15:33 2017 us=964829 IFCONFIG POOL IPv6: (IPv4) size=62, size_ipv6=65536, netbits=112, base_ipv6=12fc:1918::10:8:0:1000
260Fri Jul 14 13:15:33 2017 us=964860 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=1
261Fri Jul 14 13:15:33 2017 us=964953 MULTI: TCP INIT maxclients=1024 maxevents=1028
262Fri Jul 14 13:15:33 2017 us=965025 Initialization Sequence Completed
263Fri Jul 14 13:16:11 2017 us=392617 MULTI: multi_create_instance called
264Fri Jul 14 13:16:11 2017 us=392827 Re-using SSL/TLS context
265Fri Jul 14 13:16:11 2017 us=393150 Control Channel MTU parms [ L:1624 D:1182 EF:68 EB:0 ET:0 EL:3 ]
266Fri Jul 14 13:16:11 2017 us=393220 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
267Fri Jul 14 13:16:11 2017 us=393315 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
268Fri Jul 14 13:16:11 2017 us=393346 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
269Fri Jul 14 13:16:11 2017 us=393426 TCP connection established with [AF_INET]CLI-IP:4666
270Fri Jul 14 13:16:11 2017 us=393459 TCP_SERVER link local: (not bound)
271Fri Jul 14 13:16:11 2017 us=393493 TCP_SERVER link remote: [AF_INET]CLI-IP:4666
272Fri Jul 14 13:16:12 2017 us=390019 CLI-IP:4666 TLS: Initial packet from [AF_INET]CLI-IP:4666, sid=ce31c995 2c8fe8b2
273Fri Jul 14 13:16:12 2017 us=459670 CLI-IP:4666 VERIFY OK: depth=1, C=US, ST=California, L=San Francisco, O=Copyleft Certificate Co, OU=My Organizational Unit, CN=defaults, emailAddress=me@example.net
274Fri Jul 14 13:16:12 2017 us=460633 CLI-IP:4666 VERIFY OK: depth=0, C=US, ST=California, L=San Francisco, O=Copyleft Certificate Co, OU=My Organizational Unit, CN=defaultc03, emailAddress=me@example.net
275Fri Jul 14 13:16:12 2017 us=498528 CLI-IP:4666 peer info: IV_VER=2.5_git
276Fri Jul 14 13:16:12 2017 us=498671 CLI-IP:4666 peer info: IV_PLAT=linux
277Fri Jul 14 13:16:12 2017 us=498718 CLI-IP:4666 peer info: IV_PROTO=2
278Fri Jul 14 13:16:12 2017 us=498763 CLI-IP:4666 peer info: IV_NCP=2
279Fri Jul 14 13:16:12 2017 us=498807 CLI-IP:4666 peer info: IV_LZ4=1
280Fri Jul 14 13:16:12 2017 us=498850 CLI-IP:4666 peer info: IV_LZ4v2=1
281Fri Jul 14 13:16:12 2017 us=498883 CLI-IP:4666 peer info: IV_LZO=1
282Fri Jul 14 13:16:12 2017 us=498953 CLI-IP:4666 peer info: IV_COMP_STUB=1
283Fri Jul 14 13:16:12 2017 us=499001 CLI-IP:4666 peer info: IV_COMP_STUBv2=1
284Fri Jul 14 13:16:12 2017 us=499048 CLI-IP:4666 peer info: IV_TCPNL=1
285Fri Jul 14 13:16:12 2017 us=499190 CLI-IP:4666 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1544', remote='link-mtu 1543'
286Fri Jul 14 13:16:12 2017 us=499239 CLI-IP:4666 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo'
287Fri Jul 14 13:16:12 2017 us=501193 CLI-IP:4666 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
288Fri Jul 14 13:16:12 2017 us=501299 CLI-IP:4666 [defaultc03] Peer Connection Initiated with [AF_INET]CLI-IP:4666
289Fri Jul 14 13:16:12 2017 us=501411 defaultc03/CLI-IP:4666 OPTIONS IMPORT: reading client specific options from: defaults/ccd/defaultc03
290Fri Jul 14 13:16:12 2017 us=501593 defaultc03/CLI-IP:4666 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=12fc:1918::10:8:0:1000
291Fri Jul 14 13:16:12 2017 us=501647 defaultc03/CLI-IP:4666 MULTI_sva: push_ifconfig_ipv6 12fc:1918::10:8:0:226/112
292Fri Jul 14 13:16:12 2017 us=501846 defaultc03/CLI-IP:4666 MULTI: Learn: 10.8.0.6 -> defaultc03/CLI-IP:4666
293Fri Jul 14 13:16:12 2017 us=501938 defaultc03/CLI-IP:4666 MULTI: primary virtual IP for defaultc03/CLI-IP:4666: 10.8.0.6
294Fri Jul 14 13:16:12 2017 us=501981 defaultc03/CLI-IP:4666 MULTI: Learn: 12fc:1918::10:8:0:226 -> defaultc03/CLI-IP:4666
295Fri Jul 14 13:16:12 2017 us=502018 defaultc03/CLI-IP:4666 MULTI: primary virtual IPv6 for defaultc03/CLI-IP:4666: 12fc:1918::10:8:0:226
296Fri Jul 14 13:16:13 2017 us=600791 defaultc03/CLI-IP:4666 PUSH: Received control message: 'PUSH_REQUEST'
297Fri Jul 14 13:16:13 2017 us=601035 defaultc03/CLI-IP:4666 SENT CONTROL [defaultc03]: 'PUSH_REPLY,comp-lzo no,tun-ipv6,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 30,ifconfig-ipv6 12fc:1918::10:8:0:226/112 12fc:1918::10:8:0:1,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
298Fri Jul 14 13:16:13 2017 us=601090 defaultc03/CLI-IP:4666 Data Channel: using negotiated cipher 'AES-256-GCM'
299Fri Jul 14 13:16:13 2017 us=601156 defaultc03/CLI-IP:4666 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
300Fri Jul 14 13:16:13 2017 us=601391 defaultc03/CLI-IP:4666 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
301Fri Jul 14 13:16:13 2017 us=601430 defaultc03/CLI-IP:4666 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
302Fri Jul 14 13:16:47 2017 us=198077 TCP/UDP: Closing socket
303Fri Jul 14 13:16:47 2017 us=198629 TCP/UDP: Closing socket
304Fri Jul 14 13:16:47 2017 us=198764 /sbin/route del -net 10.8.0.0 netmask 255.255.255.0
305Fri Jul 14 13:16:47 2017 us=201283 Closing TUN/TAP interface
306Fri Jul 14 13:16:47 2017 us=201386 /sbin/ifconfig tuns108 0.0.0.0
307Fri Jul 14 13:16:47 2017 us=204207 /sbin/ifconfig tuns108 del 12fc:1918::10:8:0:1/112
308Fri Jul 14 13:16:47 2017 us=243402 SIGHUP[hard,] received, process restarting
309Fri Jul 14 13:16:47 2017 us=244173 Current Parameter Settings:
310Fri Jul 14 13:16:47 2017 us=244237   config = '/etc/openvpn/defs108.conf'
311Fri Jul 14 13:16:47 2017 us=244282   mode = 1
312Fri Jul 14 13:16:47 2017 us=244328   persist_config = DISABLED
313Fri Jul 14 13:16:47 2017 us=244374   persist_mode = 1
314Fri Jul 14 13:16:47 2017 us=244416   show_ciphers = DISABLED
315Fri Jul 14 13:16:47 2017 us=244459   show_digests = DISABLED
316Fri Jul 14 13:16:47 2017 us=244496   show_engines = DISABLED
317Fri Jul 14 13:16:47 2017 us=244534   genkey = DISABLED
318Fri Jul 14 13:16:47 2017 us=244586   key_pass_file = '[UNDEF]'
319Fri Jul 14 13:16:47 2017 us=244632   show_tls_ciphers = DISABLED
320Fri Jul 14 13:16:47 2017 us=244677   connect_retry_max = 0
321Fri Jul 14 13:16:47 2017 us=244721 Connection profiles [0]:
322Fri Jul 14 13:16:47 2017 us=244761   proto = tcp-server
323Fri Jul 14 13:16:47 2017 us=244807   local = '[UNDEF]'
324Fri Jul 14 13:16:47 2017 us=244852   local_port = '11948'
325Fri Jul 14 13:16:47 2017 us=244897   remote = '[UNDEF]'
326Fri Jul 14 13:16:47 2017 us=244940   remote_port = '11948'
327Fri Jul 14 13:16:47 2017 us=244985   remote_float = DISABLED
328Fri Jul 14 13:16:47 2017 us=245030   bind_defined = DISABLED
329Fri Jul 14 13:16:47 2017 us=245073   bind_local = ENABLED
330Fri Jul 14 13:16:47 2017 us=245115   bind_ipv6_only = DISABLED
331Fri Jul 14 13:16:47 2017 us=245151   connect_retry_seconds = 5
332Fri Jul 14 13:16:47 2017 us=245187   connect_timeout = 120
333Fri Jul 14 13:16:47 2017 us=245231   socks_proxy_server = '[UNDEF]'
334Fri Jul 14 13:16:47 2017 us=245278   socks_proxy_port = '[UNDEF]'
335Fri Jul 14 13:16:47 2017 us=245324   tun_mtu = 1500
336Fri Jul 14 13:16:47 2017 us=245368   tun_mtu_defined = ENABLED
337Fri Jul 14 13:16:47 2017 us=245414   link_mtu = 1500
338Fri Jul 14 13:16:47 2017 us=245456   link_mtu_defined = DISABLED
339Fri Jul 14 13:16:47 2017 us=245503   tun_mtu_extra = 0
340Fri Jul 14 13:16:47 2017 us=245544   tun_mtu_extra_defined = DISABLED
341Fri Jul 14 13:16:47 2017 us=245590   mtu_discover_type = -1
342Fri Jul 14 13:16:47 2017 us=245635   fragment = 0
343Fri Jul 14 13:16:47 2017 us=245679   mssfix = 1450
344Fri Jul 14 13:16:47 2017 us=245729   explicit_exit_notification = 0
345Fri Jul 14 13:16:47 2017 us=245772 Connection profiles END
346Fri Jul 14 13:16:47 2017 us=245856   remote_random = DISABLED
347Fri Jul 14 13:16:47 2017 us=245901   ipchange = '[UNDEF]'
348Fri Jul 14 13:16:47 2017 us=245943   dev = 'tuns108'
349Fri Jul 14 13:16:47 2017 us=245984   dev_type = '[UNDEF]'
350Fri Jul 14 13:16:47 2017 us=246025   dev_node = '[UNDEF]'
351Fri Jul 14 13:16:47 2017 us=246065   lladdr = '[UNDEF]'
352Fri Jul 14 13:16:47 2017 us=246101   topology = 1
353Fri Jul 14 13:16:47 2017 us=246141   ifconfig_local = '10.8.0.1'
354Fri Jul 14 13:16:47 2017 us=246186   ifconfig_remote_netmask = '10.8.0.2'
355Fri Jul 14 13:16:47 2017 us=246230   ifconfig_noexec = DISABLED
356Fri Jul 14 13:16:47 2017 us=246272   ifconfig_nowarn = DISABLED
357Fri Jul 14 13:16:47 2017 us=246316   ifconfig_ipv6_local = '12fc:1918::10:8:0:1'
358Fri Jul 14 13:16:47 2017 us=246358   ifconfig_ipv6_netbits = 112
359Fri Jul 14 13:16:47 2017 us=246402   ifconfig_ipv6_remote = '12fc:1918::10:8:0:2'
360Fri Jul 14 13:16:47 2017 us=246439   shaper = 0
361Fri Jul 14 13:16:47 2017 us=246488   mtu_test = 0
362Fri Jul 14 13:16:47 2017 us=246522   mlock = DISABLED
363Fri Jul 14 13:16:47 2017 us=246560   keepalive_ping = 10
364Fri Jul 14 13:16:47 2017 us=246605   keepalive_timeout = 30
365Fri Jul 14 13:16:47 2017 us=246639   inactivity_timeout = 0
366Fri Jul 14 13:16:47 2017 us=246678   ping_send_timeout = 10
367Fri Jul 14 13:16:47 2017 us=246723   ping_rec_timeout = 60
368Fri Jul 14 13:16:47 2017 us=246764   ping_rec_timeout_action = 2
369Fri Jul 14 13:16:47 2017 us=246891   ping_timer_remote = DISABLED
370Fri Jul 14 13:16:47 2017 us=246981   remap_sigusr1 = 0
371Fri Jul 14 13:16:47 2017 us=247019   persist_tun = ENABLED
372Fri Jul 14 13:16:47 2017 us=247057   persist_local_ip = DISABLED
373Fri Jul 14 13:16:47 2017 us=247091   persist_remote_ip = DISABLED
374Fri Jul 14 13:16:47 2017 us=247126   persist_key = ENABLED
375Fri Jul 14 13:16:47 2017 us=247164   passtos = DISABLED
376Fri Jul 14 13:16:47 2017 us=247201   resolve_retry_seconds = 1000000000
377Fri Jul 14 13:16:47 2017 us=247238   resolve_in_advance = DISABLED
378Fri Jul 14 13:16:47 2017 us=247274   username = '[UNDEF]'
379Fri Jul 14 13:16:47 2017 us=247305   groupname = '[UNDEF]'
380Fri Jul 14 13:16:47 2017 us=247339   chroot_dir = '[UNDEF]'
381Fri Jul 14 13:16:47 2017 us=247372   cd_dir = '/etc/openvpn'
382Fri Jul 14 13:16:47 2017 us=247405   writepid = '/run/openvpn/defs108.pid'
383Fri Jul 14 13:16:47 2017 us=247438   up_script = '[UNDEF]'
384Fri Jul 14 13:16:47 2017 us=247472   down_script = '[UNDEF]'
385Fri Jul 14 13:16:47 2017 us=247506   down_pre = DISABLED
386Fri Jul 14 13:16:47 2017 us=247540   up_restart = DISABLED
387Fri Jul 14 13:16:47 2017 us=247574   up_delay = DISABLED
388Fri Jul 14 13:16:47 2017 us=247608   daemon = ENABLED
389Fri Jul 14 13:16:47 2017 us=247642   inetd = 0
390Fri Jul 14 13:16:47 2017 us=247676   log = ENABLED
391Fri Jul 14 13:16:47 2017 us=247710   suppress_timestamps = DISABLED
392Fri Jul 14 13:16:47 2017 us=247746   machine_readable_output = DISABLED
393Fri Jul 14 13:16:47 2017 us=247780   nice = 0
394Fri Jul 14 13:16:47 2017 us=247814   verbosity = 4
395Fri Jul 14 13:16:47 2017 us=247849   mute = 0
396Fri Jul 14 13:16:47 2017 us=247883   gremlin = 0
397Fri Jul 14 13:16:47 2017 us=247924   status_file = '/run/openvpn/defs108.status'
398Fri Jul 14 13:16:47 2017 us=247960   status_file_version = 1
399Fri Jul 14 13:16:47 2017 us=247995   status_file_update_freq = 10
400Fri Jul 14 13:16:47 2017 us=248029   occ = ENABLED
401Fri Jul 14 13:16:47 2017 us=248063   rcvbuf = 0
402Fri Jul 14 13:16:47 2017 us=248097   sndbuf = 0
403Fri Jul 14 13:16:47 2017 us=248131   mark = 0
404Fri Jul 14 13:16:47 2017 us=248165   sockflags = 0
405Fri Jul 14 13:16:47 2017 us=248197   fast_io = DISABLED
406Fri Jul 14 13:16:47 2017 us=248232   comp.alg = 1
407Fri Jul 14 13:16:47 2017 us=248266   comp.flags = 0
408Fri Jul 14 13:16:47 2017 us=248300   route_script = '[UNDEF]'
409Fri Jul 14 13:16:47 2017 us=248335   route_default_gateway = '[UNDEF]'
410Fri Jul 14 13:16:47 2017 us=248370   route_default_metric = 0
411Fri Jul 14 13:16:47 2017 us=248404   route_noexec = DISABLED
412Fri Jul 14 13:16:47 2017 us=248438   route_delay = 0
413Fri Jul 14 13:16:47 2017 us=248472   route_delay_window = 30
414Fri Jul 14 13:16:47 2017 us=248506   route_delay_defined = DISABLED
415Fri Jul 14 13:16:47 2017 us=248566   route_nopull = DISABLED
416Fri Jul 14 13:16:47 2017 us=248602   route_gateway_via_dhcp = DISABLED
417Fri Jul 14 13:16:47 2017 us=248637   allow_pull_fqdn = DISABLED
418Fri Jul 14 13:16:47 2017 us=248674   route 10.8.0.0/255.255.255.0/default (not set)/default (not set)
419Fri Jul 14 13:16:47 2017 us=248710   management_addr = '127.0.0.1'
420Fri Jul 14 13:16:47 2017 us=248745   management_port = '51948'
421Fri Jul 14 13:16:47 2017 us=248780   management_user_pass = '[UNDEF]'
422Fri Jul 14 13:16:47 2017 us=248814   management_log_history_cache = 250
423Fri Jul 14 13:16:47 2017 us=248849   management_echo_buffer_size = 100
424Fri Jul 14 13:16:47 2017 us=248884   management_write_peer_info_file = '[UNDEF]'
425Fri Jul 14 13:16:47 2017 us=248920   management_client_user = '[UNDEF]'
426Fri Jul 14 13:16:47 2017 us=248955   management_client_group = '[UNDEF]'
427Fri Jul 14 13:16:47 2017 us=248991   management_flags = 0
428Fri Jul 14 13:16:47 2017 us=249024   shared_secret_file = '[UNDEF]'
429Fri Jul 14 13:16:47 2017 us=249060   key_direction = 1
430Fri Jul 14 13:16:47 2017 us=249095   ciphername = 'BF-CBC'
431Fri Jul 14 13:16:47 2017 us=249131   ncp_enabled = DISABLED
432Fri Jul 14 13:16:47 2017 us=249165   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
433Fri Jul 14 13:16:47 2017 us=249200   authname = 'SHA1'
434Fri Jul 14 13:16:47 2017 us=249235   prng_hash = 'SHA1'
435Fri Jul 14 13:16:47 2017 us=249270   prng_nonce_secret_len = 16
436Fri Jul 14 13:16:47 2017 us=249308   keysize = 0
437Fri Jul 14 13:16:47 2017 us=249347   engine = DISABLED
438Fri Jul 14 13:16:47 2017 us=249381   replay = ENABLED
439Fri Jul 14 13:16:47 2017 us=249415   mute_replay_warnings = DISABLED
440Fri Jul 14 13:16:47 2017 us=249454   replay_window = 64
441Fri Jul 14 13:16:47 2017 us=249488   replay_time = 15
442Fri Jul 14 13:16:47 2017 us=249525   packet_id_file = '[UNDEF]'
443Fri Jul 14 13:16:47 2017 us=249561   test_crypto = DISABLED
444Fri Jul 14 13:16:47 2017 us=249595   tls_server = ENABLED
445Fri Jul 14 13:16:47 2017 us=249628   tls_client = DISABLED
446Fri Jul 14 13:16:47 2017 us=249661   key_method = 2
447Fri Jul 14 13:16:47 2017 us=249697   ca_file = 'defaults/ca.crt'
448Fri Jul 14 13:16:47 2017 us=249736   ca_path = '[UNDEF]'
449Fri Jul 14 13:16:47 2017 us=249772   dh_file = 'defaults/dh-4096b.pem'
450Fri Jul 14 13:16:47 2017 us=249812   cert_file = 'defaults/defaults.crt'
451Fri Jul 14 13:16:47 2017 us=249850   extra_certs_file = '[UNDEF]'
452Fri Jul 14 13:16:47 2017 us=249889   priv_key_file = 'defaults/defaults.key'
453Fri Jul 14 13:16:47 2017 us=249926   pkcs12_file = '[UNDEF]'
454Fri Jul 14 13:16:47 2017 us=249963   cipher_list = '[UNDEF]'
455Fri Jul 14 13:16:47 2017 us=250001   tls_verify = '[UNDEF]'
456Fri Jul 14 13:16:47 2017 us=250039   tls_export_cert = '[UNDEF]'
457Fri Jul 14 13:16:47 2017 us=250078   verify_x509_type = 0
458Fri Jul 14 13:16:47 2017 us=250116   verify_x509_name = '[UNDEF]'
459Fri Jul 14 13:16:47 2017 us=250154   crl_file = '[UNDEF]'
460Fri Jul 14 13:16:47 2017 us=250192   ns_cert_type = 0
461Fri Jul 14 13:16:47 2017 us=250229   remote_cert_ku[i] = 0
462Fri Jul 14 13:16:47 2017 us=250268   remote_cert_ku[i] = 0
463Fri Jul 14 13:16:47 2017 us=250306   remote_cert_ku[i] = 0
464Fri Jul 14 13:16:47 2017 us=250343   remote_cert_ku[i] = 0
465Fri Jul 14 13:16:47 2017 us=250381   remote_cert_ku[i] = 0
466Fri Jul 14 13:16:47 2017 us=250419   remote_cert_ku[i] = 0
467Fri Jul 14 13:16:47 2017 us=250457   remote_cert_ku[i] = 0
468Fri Jul 14 13:16:47 2017 us=250493   remote_cert_ku[i] = 0
469Fri Jul 14 13:16:47 2017 us=250531   remote_cert_ku[i] = 0
470Fri Jul 14 13:16:47 2017 us=250570   remote_cert_ku[i] = 0
471Fri Jul 14 13:16:47 2017 us=250607   remote_cert_ku[i] = 0
472Fri Jul 14 13:16:47 2017 us=250646   remote_cert_ku[i] = 0
473Fri Jul 14 13:16:47 2017 us=250683   remote_cert_ku[i] = 0
474Fri Jul 14 13:16:47 2017 us=250720   remote_cert_ku[i] = 0
475Fri Jul 14 13:16:47 2017 us=250759   remote_cert_ku[i] = 0
476Fri Jul 14 13:16:47 2017 us=250792   remote_cert_ku[i] = 0
477Fri Jul 14 13:16:47 2017 us=250824   remote_cert_eku = '[UNDEF]'
478Fri Jul 14 13:16:47 2017 us=250856   ssl_flags = 0
479Fri Jul 14 13:16:47 2017 us=250889   tls_timeout = 2
480Fri Jul 14 13:16:47 2017 us=255477   renegotiate_bytes = -1
481Fri Jul 14 13:16:47 2017 us=255589   renegotiate_packets = 0
482Fri Jul 14 13:16:47 2017 us=255627   renegotiate_seconds = 3600
483Fri Jul 14 13:16:47 2017 us=255672   handshake_window = 60
484Fri Jul 14 13:16:47 2017 us=255711   transition_window = 3600
485Fri Jul 14 13:16:47 2017 us=255750   single_session = DISABLED
486Fri Jul 14 13:16:47 2017 us=255790   push_peer_info = DISABLED
487Fri Jul 14 13:16:47 2017 us=255831   tls_exit = DISABLED
488Fri Jul 14 13:16:47 2017 us=255871   tls_auth_file = 'defaults/ta.key'
489Fri Jul 14 13:16:47 2017 us=255912   tls_crypt_file = '[UNDEF]'
490Fri Jul 14 13:16:47 2017 us=255962   server_network = 10.8.0.0
491Fri Jul 14 13:16:47 2017 us=256006   server_netmask = 255.255.255.0
492Fri Jul 14 13:16:47 2017 us=256053   server_network_ipv6 = 12fc:1918::10:8:0:0
493Fri Jul 14 13:16:47 2017 us=256095   server_netbits_ipv6 = 112
494Fri Jul 14 13:16:47 2017 us=256142   server_bridge_ip = 0.0.0.0
495Fri Jul 14 13:16:47 2017 us=256187   server_bridge_netmask = 0.0.0.0
496Fri Jul 14 13:16:47 2017 us=256230   server_bridge_pool_start = 0.0.0.0
497Fri Jul 14 13:16:47 2017 us=256270   server_bridge_pool_end = 0.0.0.0
498Fri Jul 14 13:16:47 2017 us=256309   push_entry = 'comp-lzo no'
499Fri Jul 14 13:16:47 2017 us=256351   push_entry = 'tun-ipv6'
500Fri Jul 14 13:16:47 2017 us=256390   push_entry = 'route 10.8.0.0 255.255.255.0'
501Fri Jul 14 13:16:47 2017 us=256426   push_entry = 'topology net30'
502Fri Jul 14 13:16:47 2017 us=256459   push_entry = 'ping 10'
503Fri Jul 14 13:16:47 2017 us=256492   push_entry = 'ping-restart 30'
504Fri Jul 14 13:16:47 2017 us=256532   ifconfig_pool_defined = ENABLED
505Fri Jul 14 13:16:47 2017 us=256574   ifconfig_pool_start = 10.8.0.4
506Fri Jul 14 13:16:47 2017 us=256611   ifconfig_pool_end = 10.8.0.251
507Fri Jul 14 13:16:47 2017 us=256647   ifconfig_pool_netmask = 0.0.0.0
508Fri Jul 14 13:16:47 2017 us=256680   ifconfig_pool_persist_filename = '[UNDEF]'
509Fri Jul 14 13:16:47 2017 us=256715   ifconfig_pool_persist_refresh_freq = 600
510Fri Jul 14 13:16:47 2017 us=256751   ifconfig_ipv6_pool_defined = ENABLED
511Fri Jul 14 13:16:47 2017 us=259550   ifconfig_ipv6_pool_base = 12fc:1918::10:8:0:1000
512Fri Jul 14 13:16:47 2017 us=259624   ifconfig_ipv6_pool_netbits = 112
513Fri Jul 14 13:16:47 2017 us=259662   n_bcast_buf = 256
514Fri Jul 14 13:16:47 2017 us=259715   tcp_queue_limit = 64
515Fri Jul 14 13:16:47 2017 us=259765   real_hash_size = 256
516Fri Jul 14 13:16:47 2017 us=259810   virtual_hash_size = 256
517Fri Jul 14 13:16:47 2017 us=259857   client_connect_script = '[UNDEF]'
518Fri Jul 14 13:16:47 2017 us=259895   learn_address_script = '[UNDEF]'
519Fri Jul 14 13:16:47 2017 us=259931   client_disconnect_script = '[UNDEF]'
520Fri Jul 14 13:16:47 2017 us=259967   client_config_dir = 'defaults/ccd'
521Fri Jul 14 13:16:47 2017 us=260009   ccd_exclusive = ENABLED
522Fri Jul 14 13:16:47 2017 us=260051   tmp_dir = '/tmp'
523Fri Jul 14 13:16:47 2017 us=260098   push_ifconfig_defined = DISABLED
524Fri Jul 14 13:16:47 2017 us=260141   push_ifconfig_local = 0.0.0.0
525Fri Jul 14 13:16:47 2017 us=260181   push_ifconfig_remote_netmask = 0.0.0.0
526Fri Jul 14 13:16:47 2017 us=260217   push_ifconfig_ipv6_defined = DISABLED
527Fri Jul 14 13:16:47 2017 us=260257   push_ifconfig_ipv6_local = ::/0
528Fri Jul 14 13:16:47 2017 us=260300   push_ifconfig_ipv6_remote = ::
529Fri Jul 14 13:16:47 2017 us=260341   enable_c2c = ENABLED
530Fri Jul 14 13:16:47 2017 us=260387   duplicate_cn = DISABLED
531Fri Jul 14 13:16:47 2017 us=260430   cf_max = 0
532Fri Jul 14 13:16:47 2017 us=260471   cf_per = 0
533Fri Jul 14 13:16:47 2017 us=260508   max_clients = 1024
534Fri Jul 14 13:16:47 2017 us=260542   max_routes_per_client = 256
535Fri Jul 14 13:16:47 2017 us=260578   auth_user_pass_verify_script = '[UNDEF]'
536Fri Jul 14 13:16:47 2017 us=260620   auth_user_pass_verify_script_via_file = DISABLED
537Fri Jul 14 13:16:47 2017 us=260664   auth_token_generate = DISABLED
538Fri Jul 14 13:16:47 2017 us=260710   auth_token_lifetime = 0
539Fri Jul 14 13:16:47 2017 us=260750   port_share_host = '[UNDEF]'
540Fri Jul 14 13:16:47 2017 us=260787   port_share_port = '[UNDEF]'
541Fri Jul 14 13:16:47 2017 us=260821   client = DISABLED
542Fri Jul 14 13:16:47 2017 us=260856   pull = DISABLED
543Fri Jul 14 13:16:47 2017 us=260938   auth_user_pass_file = '[UNDEF]'
544Fri Jul 14 13:16:47 2017 us=260992 OpenVPN 2.5_git [git:master/f9ebfe1b5a011e55] x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jul 14 2017
545Fri Jul 14 13:16:47 2017 us=261057 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
546Fri Jul 14 13:16:47 2017 us=261178 Restart pause, 2 second(s)
547Fri Jul 14 13:16:49 2017 us=455867 Diffie-Hellman initialized with 4096 bit key
548Fri Jul 14 13:16:49 2017 us=456889 Failed to extract curve from certificate (UNDEF), using secp384r1 instead.
549Fri Jul 14 13:16:49 2017 us=456927 ECDH curve secp384r1 added
550Fri Jul 14 13:16:49 2017 us=457073 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
551Fri Jul 14 13:16:49 2017 us=457101 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
552Fri Jul 14 13:16:49 2017 us=457134 TLS-Auth MTU parms [ L:1624 D:1182 EF:68 EB:0 ET:0 EL:3 ]
553Fri Jul 14 13:16:49 2017 us=457627 ROUTE_GATEWAY 10.1.101.1/255.255.255.0 IFACE=eth0 HWADDR=00:30:1b:42:65:ac
554Fri Jul 14 13:16:49 2017 us=458524 TUN/TAP device tuns108 opened
555Fri Jul 14 13:16:49 2017 us=458598 TUN/TAP TX queue length set to 100
556Fri Jul 14 13:16:49 2017 us=458647 do_ifconfig, tt->did_ifconfig_ipv6_setup=1
557Fri Jul 14 13:16:49 2017 us=458705 /sbin/ifconfig tuns108 10.8.0.1 pointopoint 10.8.0.2 mtu 1500
558Fri Jul 14 13:16:49 2017 us=462517 /sbin/ifconfig tuns108 add 12fc:1918::10:8:0:1/112
559Fri Jul 14 13:16:49 2017 us=468567 /sbin/route add -net 10.8.0.0 netmask 255.255.255.0 gw 10.8.0.2
560Fri Jul 14 13:16:49 2017 us=470851 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
561Fri Jul 14 13:16:49 2017 us=471093 Could not determine IPv4/IPv6 protocol. Using AF_INET
562Fri Jul 14 13:16:49 2017 us=471170 Socket Buffers: R=[87380->87380] S=[16384->16384]
563Fri Jul 14 13:16:49 2017 us=471231 Listening for incoming TCP connection on [AF_INET][undef]:11948
564Fri Jul 14 13:16:49 2017 us=471288 TCPv4_SERVER link local (bound): [AF_INET][undef]:11948
565Fri Jul 14 13:16:49 2017 us=471325 TCPv4_SERVER link remote: [AF_UNSPEC]
566Fri Jul 14 13:16:49 2017 us=471370 MULTI: multi_init called, r=256 v=256
567Fri Jul 14 13:16:49 2017 us=471483 IFCONFIG POOL IPv6: (IPv4) size=62, size_ipv6=65536, netbits=112, base_ipv6=12fc:1918::10:8:0:1000
568Fri Jul 14 13:16:49 2017 us=471531 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=1
569Fri Jul 14 13:16:49 2017 us=471608 MULTI: TCP INIT maxclients=1024 maxevents=1028
570Fri Jul 14 13:16:49 2017 us=471683 Initialization Sequence Completed
571Fri Jul 14 13:16:52 2017 us=227410 MULTI: multi_create_instance called
572Fri Jul 14 13:16:52 2017 us=227628 Re-using SSL/TLS context
573Fri Jul 14 13:16:52 2017 us=229808 Control Channel MTU parms [ L:1624 D:1182 EF:68 EB:0 ET:0 EL:3 ]
574Fri Jul 14 13:16:52 2017 us=229876 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
575Fri Jul 14 13:16:52 2017 us=229966 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
576Fri Jul 14 13:16:52 2017 us=229995 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
577Fri Jul 14 13:16:52 2017 us=230070 TCP connection established with [AF_INET]CLI-IP:2352
578Fri Jul 14 13:16:52 2017 us=230102 TCP_SERVER link local: (not bound)
579Fri Jul 14 13:16:52 2017 us=230134 TCP_SERVER link remote: [AF_INET]CLI-IP:2352
580Fri Jul 14 13:16:53 2017 us=223091 CLI-IP:2352 TLS: Initial packet from [AF_INET]CLI-IP:2352, sid=968334e9 9f0dc95a
581Fri Jul 14 13:16:53 2017 us=287116 CLI-IP:2352 VERIFY OK: depth=1, C=US, ST=California, L=San Francisco, O=Copyleft Certificate Co, OU=My Organizational Unit, CN=defaults, emailAddress=me@example.net
582Fri Jul 14 13:16:53 2017 us=287985 CLI-IP:2352 VERIFY OK: depth=0, C=US, ST=California, L=San Francisco, O=Copyleft Certificate Co, OU=My Organizational Unit, CN=defaultc03, emailAddress=me@example.net
583Fri Jul 14 13:16:53 2017 us=325961 CLI-IP:2352 peer info: IV_VER=2.5_git
584Fri Jul 14 13:16:53 2017 us=326085 CLI-IP:2352 peer info: IV_PLAT=linux
585Fri Jul 14 13:16:53 2017 us=326118 CLI-IP:2352 peer info: IV_PROTO=2
586Fri Jul 14 13:16:53 2017 us=326151 CLI-IP:2352 peer info: IV_NCP=2
587Fri Jul 14 13:16:53 2017 us=326182 CLI-IP:2352 peer info: IV_LZ4=1
588Fri Jul 14 13:16:53 2017 us=326213 CLI-IP:2352 peer info: IV_LZ4v2=1
589Fri Jul 14 13:16:53 2017 us=326243 CLI-IP:2352 peer info: IV_LZO=1
590Fri Jul 14 13:16:53 2017 us=326266 CLI-IP:2352 peer info: IV_COMP_STUB=1
591Fri Jul 14 13:16:53 2017 us=326289 CLI-IP:2352 peer info: IV_COMP_STUBv2=1
592Fri Jul 14 13:16:53 2017 us=326311 CLI-IP:2352 peer info: IV_TCPNL=1
593Fri Jul 14 13:16:53 2017 us=326439 CLI-IP:2352 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1544', remote='link-mtu 1552'
594Fri Jul 14 13:16:53 2017 us=326482 CLI-IP:2352 WARNING: 'cipher' is used inconsistently, local='cipher BF-CBC', remote='cipher AES-256-GCM'
595Fri Jul 14 13:16:53 2017 us=326512 CLI-IP:2352 WARNING: 'auth' is used inconsistently, local='auth SHA1', remote='auth [null-digest]'
596Fri Jul 14 13:16:53 2017 us=326541 CLI-IP:2352 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256'
597Fri Jul 14 13:16:53 2017 us=326832 CLI-IP:2352 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
598Fri Jul 14 13:16:53 2017 us=326861 CLI-IP:2352 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
599Fri Jul 14 13:16:53 2017 us=326888 CLI-IP:2352 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
600Fri Jul 14 13:16:53 2017 us=326977 CLI-IP:2352 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
601Fri Jul 14 13:16:53 2017 us=327003 CLI-IP:2352 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
602Fri Jul 14 13:16:53 2017 us=327028 CLI-IP:2352 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
603Fri Jul 14 13:16:53 2017 us=327052 CLI-IP:2352 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
604Fri Jul 14 13:16:53 2017 us=329010 CLI-IP:2352 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
605Fri Jul 14 13:16:53 2017 us=329088 CLI-IP:2352 [defaultc03] Peer Connection Initiated with [AF_INET]CLI-IP:2352
606Fri Jul 14 13:16:53 2017 us=329195 defaultc03/CLI-IP:2352 OPTIONS IMPORT: reading client specific options from: defaults/ccd/defaultc03
607Fri Jul 14 13:16:53 2017 us=329369 defaultc03/CLI-IP:2352 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=12fc:1918::10:8:0:1000
608Fri Jul 14 13:16:53 2017 us=329418 defaultc03/CLI-IP:2352 MULTI_sva: push_ifconfig_ipv6 12fc:1918::10:8:0:226/112
609Fri Jul 14 13:16:53 2017 us=329568 defaultc03/CLI-IP:2352 MULTI: Learn: 10.8.0.6 -> defaultc03/CLI-IP:2352
610Fri Jul 14 13:16:53 2017 us=329597 defaultc03/CLI-IP:2352 MULTI: primary virtual IP for defaultc03/CLI-IP:2352: 10.8.0.6
611Fri Jul 14 13:16:53 2017 us=329629 defaultc03/CLI-IP:2352 MULTI: Learn: 12fc:1918::10:8:0:226 -> defaultc03/CLI-IP:2352
612Fri Jul 14 13:16:53 2017 us=329657 defaultc03/CLI-IP:2352 MULTI: primary virtual IPv6 for defaultc03/CLI-IP:2352: 12fc:1918::10:8:0:226
613Fri Jul 14 13:16:54 2017 us=480650 defaultc03/CLI-IP:2352 PUSH: Received control message: 'PUSH_REQUEST'
614Fri Jul 14 13:16:54 2017 us=480894 defaultc03/CLI-IP:2352 SENT CONTROL [defaultc03]: 'PUSH_REPLY,comp-lzo no,tun-ipv6,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 30,ifconfig-ipv6 12fc:1918::10:8:0:226/112 12fc:1918::10:8:0:1,ifconfig 10.8.0.6 10.8.0.5,peer-id 0' (status=1)
615Fri Jul 14 13:16:54 2017 us=568385 defaultc03/CLI-IP:2352 Authenticate/Decrypt packet error: packet HMAC authentication failed
616Fri Jul 14 13:16:54 2017 us=568533 defaultc03/CLI-IP:2352 Fatal decryption error (process_incoming_link), restarting
617Fri Jul 14 13:16:54 2017 us=568584 defaultc03/CLI-IP:2352 SIGUSR1[soft,decryption-error] received, client-instance restarting
618Fri Jul 14 13:16:54 2017 us=568961 TCP/UDP: Closing socket
619Fri Jul 14 13:40:16 2017 us=114973 TCP/UDP: Closing socket
620Fri Jul 14 13:40:16 2017 us=115239 /sbin/route del -net 10.8.0.0 netmask 255.255.255.0
621Fri Jul 14 13:40:16 2017 us=117980 Closing TUN/TAP interface
622Fri Jul 14 13:40:16 2017 us=118091 /sbin/ifconfig tuns108 0.0.0.0
623Fri Jul 14 13:40:16 2017 us=120840 /sbin/ifconfig tuns108 del 12fc:1918::10:8:0:1/112
624Fri Jul 14 13:40:16 2017 us=159402 SIGTERM[hard,] received, process exiting
625