Tue Apr 07 12:16:18 2020 us=795412 Current Parameter Settings: Tue Apr 07 12:16:18 2020 us=795412 config = 'pfSense-UDP4-1194-abef-config.ovpn' Tue Apr 07 12:16:18 2020 us=795412 mode = 0 Tue Apr 07 12:16:18 2020 us=795412 show_ciphers = DISABLED Tue Apr 07 12:16:18 2020 us=795412 show_digests = DISABLED Tue Apr 07 12:16:18 2020 us=795412 show_engines = DISABLED Tue Apr 07 12:16:18 2020 us=795412 genkey = DISABLED Tue Apr 07 12:16:18 2020 us=795412 key_pass_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=795412 show_tls_ciphers = DISABLED Tue Apr 07 12:16:18 2020 us=795412 connect_retry_max = 0 Tue Apr 07 12:16:18 2020 us=795412 Connection profiles [0]: Tue Apr 07 12:16:18 2020 us=795412 proto = udp Tue Apr 07 12:16:18 2020 us=795412 local = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=795412 local_port = '1194' Tue Apr 07 12:16:18 2020 us=795412 remote = 'XXX.XXX.XXX.XXX' Tue Apr 07 12:16:18 2020 us=795412 remote_port = '1194' Tue Apr 07 12:16:18 2020 us=795412 remote_float = DISABLED Tue Apr 07 12:16:18 2020 us=795412 bind_defined = DISABLED Tue Apr 07 12:16:18 2020 us=795412 bind_local = ENABLED Tue Apr 07 12:16:18 2020 us=796412 bind_ipv6_only = DISABLED Tue Apr 07 12:16:18 2020 us=796412 connect_retry_seconds = 5 Tue Apr 07 12:16:18 2020 us=796412 connect_timeout = 120 Tue Apr 07 12:16:18 2020 us=796412 socks_proxy_server = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 socks_proxy_port = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 tun_mtu = 1500 Tue Apr 07 12:16:18 2020 us=796412 tun_mtu_defined = ENABLED Tue Apr 07 12:16:18 2020 us=796412 link_mtu = 1500 Tue Apr 07 12:16:18 2020 us=796412 link_mtu_defined = DISABLED Tue Apr 07 12:16:18 2020 us=796412 tun_mtu_extra = 0 Tue Apr 07 12:16:18 2020 us=796412 tun_mtu_extra_defined = DISABLED Tue Apr 07 12:16:18 2020 us=796412 mtu_discover_type = -1 Tue Apr 07 12:16:18 2020 us=796412 fragment = 0 Tue Apr 07 12:16:18 2020 us=796412 mssfix = 1450 Tue Apr 07 12:16:18 2020 us=796412 explicit_exit_notification = 0 Tue Apr 07 12:16:18 2020 us=796412 Connection profiles END Tue Apr 07 12:16:18 2020 us=796412 remote_random = DISABLED Tue Apr 07 12:16:18 2020 us=796412 ipchange = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 dev = 'tun' Tue Apr 07 12:16:18 2020 us=796412 dev_type = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 dev_node = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 lladdr = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 topology = 1 Tue Apr 07 12:16:18 2020 us=796412 ifconfig_local = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 ifconfig_remote_netmask = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 ifconfig_noexec = DISABLED Tue Apr 07 12:16:18 2020 us=796412 ifconfig_nowarn = DISABLED Tue Apr 07 12:16:18 2020 us=796412 ifconfig_ipv6_local = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 ifconfig_ipv6_netbits = 0 Tue Apr 07 12:16:18 2020 us=796412 ifconfig_ipv6_remote = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 shaper = 0 Tue Apr 07 12:16:18 2020 us=796412 mtu_test = 0 Tue Apr 07 12:16:18 2020 us=796412 mlock = DISABLED Tue Apr 07 12:16:18 2020 us=796412 keepalive_ping = 0 Tue Apr 07 12:16:18 2020 us=796412 keepalive_timeout = 0 Tue Apr 07 12:16:18 2020 us=796412 inactivity_timeout = 0 Tue Apr 07 12:16:18 2020 us=796412 ping_send_timeout = 0 Tue Apr 07 12:16:18 2020 us=796412 ping_rec_timeout = 0 Tue Apr 07 12:16:18 2020 us=796412 ping_rec_timeout_action = 0 Tue Apr 07 12:16:18 2020 us=796412 ping_timer_remote = DISABLED Tue Apr 07 12:16:18 2020 us=796412 remap_sigusr1 = 0 Tue Apr 07 12:16:18 2020 us=796412 persist_tun = ENABLED Tue Apr 07 12:16:18 2020 us=796412 persist_local_ip = DISABLED Tue Apr 07 12:16:18 2020 us=796412 persist_remote_ip = DISABLED Tue Apr 07 12:16:18 2020 us=796412 persist_key = ENABLED Tue Apr 07 12:16:18 2020 us=796412 passtos = DISABLED Tue Apr 07 12:16:18 2020 us=796412 resolve_retry_seconds = 1000000000 Tue Apr 07 12:16:18 2020 us=796412 resolve_in_advance = DISABLED Tue Apr 07 12:16:18 2020 us=796412 username = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 groupname = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 chroot_dir = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 cd_dir = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 writepid = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 up_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 down_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=796412 down_pre = DISABLED Tue Apr 07 12:16:18 2020 us=796412 up_restart = DISABLED Tue Apr 07 12:16:18 2020 us=796412 up_delay = DISABLED Tue Apr 07 12:16:18 2020 us=796412 daemon = DISABLED Tue Apr 07 12:16:18 2020 us=796412 inetd = 0 Tue Apr 07 12:16:18 2020 us=797412 log = ENABLED Tue Apr 07 12:16:18 2020 us=797412 suppress_timestamps = DISABLED Tue Apr 07 12:16:18 2020 us=797412 machine_readable_output = DISABLED Tue Apr 07 12:16:18 2020 us=797412 nice = 0 Tue Apr 07 12:16:18 2020 us=797412 verbosity = 4 Tue Apr 07 12:16:18 2020 us=797412 mute = 0 Tue Apr 07 12:16:18 2020 us=797412 gremlin = 0 Tue Apr 07 12:16:18 2020 us=797412 status_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 status_file_version = 1 Tue Apr 07 12:16:18 2020 us=797412 status_file_update_freq = 60 Tue Apr 07 12:16:18 2020 us=797412 occ = ENABLED Tue Apr 07 12:16:18 2020 us=797412 rcvbuf = 0 Tue Apr 07 12:16:18 2020 us=797412 sndbuf = 0 Tue Apr 07 12:16:18 2020 us=797412 sockflags = 0 Tue Apr 07 12:16:18 2020 us=797412 fast_io = DISABLED Tue Apr 07 12:16:18 2020 us=797412 comp.alg = 0 Tue Apr 07 12:16:18 2020 us=797412 comp.flags = 0 Tue Apr 07 12:16:18 2020 us=797412 route_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 route_default_gateway = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 route_default_metric = 0 Tue Apr 07 12:16:18 2020 us=797412 route_noexec = DISABLED Tue Apr 07 12:16:18 2020 us=797412 route_delay = 5 Tue Apr 07 12:16:18 2020 us=797412 route_delay_window = 30 Tue Apr 07 12:16:18 2020 us=797412 route_delay_defined = ENABLED Tue Apr 07 12:16:18 2020 us=797412 route_nopull = DISABLED Tue Apr 07 12:16:18 2020 us=797412 route_gateway_via_dhcp = DISABLED Tue Apr 07 12:16:18 2020 us=797412 allow_pull_fqdn = DISABLED Tue Apr 07 12:16:18 2020 us=797412 management_addr = '127.0.0.1' Tue Apr 07 12:16:18 2020 us=797412 management_port = '25340' Tue Apr 07 12:16:18 2020 us=797412 management_user_pass = 'stdin' Tue Apr 07 12:16:18 2020 us=797412 management_log_history_cache = 250 Tue Apr 07 12:16:18 2020 us=797412 management_echo_buffer_size = 100 Tue Apr 07 12:16:18 2020 us=797412 management_write_peer_info_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 management_client_user = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 management_client_group = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 management_flags = 6 Tue Apr 07 12:16:18 2020 us=797412 shared_secret_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 key_direction = 1 Tue Apr 07 12:16:18 2020 us=797412 ciphername = 'AES-128-CBC' Tue Apr 07 12:16:18 2020 us=797412 ncp_enabled = ENABLED Tue Apr 07 12:16:18 2020 us=797412 ncp_ciphers = 'AES-128-GCM' Tue Apr 07 12:16:18 2020 us=797412 authname = 'SHA256' Tue Apr 07 12:16:18 2020 us=797412 prng_hash = 'SHA1' Tue Apr 07 12:16:18 2020 us=797412 prng_nonce_secret_len = 16 Tue Apr 07 12:16:18 2020 us=797412 keysize = 0 Tue Apr 07 12:16:18 2020 us=797412 engine = DISABLED Tue Apr 07 12:16:18 2020 us=797412 replay = ENABLED Tue Apr 07 12:16:18 2020 us=797412 mute_replay_warnings = DISABLED Tue Apr 07 12:16:18 2020 us=797412 replay_window = 64 Tue Apr 07 12:16:18 2020 us=797412 replay_time = 15 Tue Apr 07 12:16:18 2020 us=797412 packet_id_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 use_iv = ENABLED Tue Apr 07 12:16:18 2020 us=797412 test_crypto = DISABLED Tue Apr 07 12:16:18 2020 us=797412 tls_server = DISABLED Tue Apr 07 12:16:18 2020 us=797412 tls_client = ENABLED Tue Apr 07 12:16:18 2020 us=797412 key_method = 2 Tue Apr 07 12:16:18 2020 us=797412 ca_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 ca_path = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 dh_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 cert_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=797412 extra_certs_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 priv_key_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 pkcs12_file = 'pfSense-UDP4-1194-abef.p12' Tue Apr 07 12:16:18 2020 us=798412 cryptoapi_cert = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 cipher_list = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 cipher_list_tls13 = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 tls_cert_profile = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 tls_verify = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 tls_export_cert = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 verify_x509_type = 2 Tue Apr 07 12:16:18 2020 us=798412 verify_x509_name = 'TSE_Server2' Tue Apr 07 12:16:18 2020 us=798412 crl_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 ns_cert_type = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 65535 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_ku[i] = 0 Tue Apr 07 12:16:18 2020 us=798412 remote_cert_eku = 'TLS Web Server Authentication' Tue Apr 07 12:16:18 2020 us=798412 ssl_flags = 0 Tue Apr 07 12:16:18 2020 us=798412 tls_timeout = 2 Tue Apr 07 12:16:18 2020 us=798412 renegotiate_bytes = -1 Tue Apr 07 12:16:18 2020 us=798412 renegotiate_packets = 0 Tue Apr 07 12:16:18 2020 us=798412 renegotiate_seconds = 3600 Tue Apr 07 12:16:18 2020 us=798412 handshake_window = 60 Tue Apr 07 12:16:18 2020 us=798412 transition_window = 3600 Tue Apr 07 12:16:18 2020 us=798412 single_session = DISABLED Tue Apr 07 12:16:18 2020 us=798412 push_peer_info = DISABLED Tue Apr 07 12:16:18 2020 us=798412 tls_exit = DISABLED Tue Apr 07 12:16:18 2020 us=798412 tls_auth_file = 'pfSense-UDP4-1194-abef-tls.key' Tue Apr 07 12:16:18 2020 us=798412 tls_crypt_file = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_protected_authentication = DISABLED Tue Apr 07 12:16:18 2020 us=798412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=798412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=798412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_private_mode = 00000000 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_cert_private = DISABLED Tue Apr 07 12:16:18 2020 us=799412 pkcs11_pin_cache_period = -1 Tue Apr 07 12:16:18 2020 us=799412 pkcs11_id = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=799412 pkcs11_id_management = DISABLED Tue Apr 07 12:16:18 2020 us=799412 server_network = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 server_netmask = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 server_network_ipv6 = :: Tue Apr 07 12:16:18 2020 us=799412 server_netbits_ipv6 = 0 Tue Apr 07 12:16:18 2020 us=799412 server_bridge_ip = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 server_bridge_netmask = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 server_bridge_pool_start = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 server_bridge_pool_end = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_defined = DISABLED Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_start = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_end = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_netmask = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_persist_filename = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=799412 ifconfig_pool_persist_refresh_freq = 600 Tue Apr 07 12:16:18 2020 us=799412 ifconfig_ipv6_pool_defined = DISABLED Tue Apr 07 12:16:18 2020 us=799412 ifconfig_ipv6_pool_base = :: Tue Apr 07 12:16:18 2020 us=799412 ifconfig_ipv6_pool_netbits = 0 Tue Apr 07 12:16:18 2020 us=799412 n_bcast_buf = 256 Tue Apr 07 12:16:18 2020 us=799412 tcp_queue_limit = 64 Tue Apr 07 12:16:18 2020 us=799412 real_hash_size = 256 Tue Apr 07 12:16:18 2020 us=799412 virtual_hash_size = 256 Tue Apr 07 12:16:18 2020 us=799412 client_connect_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=799412 learn_address_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=799412 client_disconnect_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=799412 client_config_dir = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=800412 ccd_exclusive = DISABLED Tue Apr 07 12:16:18 2020 us=800412 tmp_dir = 'C:\temp\' Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_defined = DISABLED Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_local = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_remote_netmask = 0.0.0.0 Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_ipv6_defined = DISABLED Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_ipv6_local = ::/0 Tue Apr 07 12:16:18 2020 us=800412 push_ifconfig_ipv6_remote = :: Tue Apr 07 12:16:18 2020 us=800412 enable_c2c = DISABLED Tue Apr 07 12:16:18 2020 us=800412 duplicate_cn = DISABLED Tue Apr 07 12:16:18 2020 us=800412 cf_max = 0 Tue Apr 07 12:16:18 2020 us=800412 cf_per = 0 Tue Apr 07 12:16:18 2020 us=800412 max_clients = 1024 Tue Apr 07 12:16:18 2020 us=800412 max_routes_per_client = 256 Tue Apr 07 12:16:18 2020 us=800412 auth_user_pass_verify_script = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=800412 auth_user_pass_verify_script_via_file = DISABLED Tue Apr 07 12:16:18 2020 us=800412 auth_token_generate = DISABLED Tue Apr 07 12:16:18 2020 us=800412 auth_token_lifetime = 0 Tue Apr 07 12:16:18 2020 us=800412 client = ENABLED Tue Apr 07 12:16:18 2020 us=800412 pull = ENABLED Tue Apr 07 12:16:18 2020 us=800412 auth_user_pass_file = 'stdin' Tue Apr 07 12:16:18 2020 us=800412 show_net_up = DISABLED Tue Apr 07 12:16:18 2020 us=800412 route_method = 0 Tue Apr 07 12:16:18 2020 us=800412 block_outside_dns = DISABLED Tue Apr 07 12:16:18 2020 us=800412 ip_win32_defined = DISABLED Tue Apr 07 12:16:18 2020 us=800412 ip_win32_type = 3 Tue Apr 07 12:16:18 2020 us=800412 dhcp_masq_offset = 0 Tue Apr 07 12:16:18 2020 us=800412 dhcp_lease_time = 31536000 Tue Apr 07 12:16:18 2020 us=800412 tap_sleep = 0 Tue Apr 07 12:16:18 2020 us=800412 dhcp_options = DISABLED Tue Apr 07 12:16:18 2020 us=800412 dhcp_renew = DISABLED Tue Apr 07 12:16:18 2020 us=800412 dhcp_pre_release = DISABLED Tue Apr 07 12:16:18 2020 us=800412 domain = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=800412 netbios_scope = '[UNDEF]' Tue Apr 07 12:16:18 2020 us=800412 netbios_node_type = 0 Tue Apr 07 12:16:18 2020 us=800412 disable_nbt = DISABLED Tue Apr 07 12:16:18 2020 us=800412 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019 Tue Apr 07 12:16:18 2020 us=800412 Windows version 6.1 (Windows 7) 64bit Tue Apr 07 12:16:18 2020 us=800412 library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10 Enter Management Password: Tue Apr 07 12:16:18 2020 us=806412 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340 Tue Apr 07 12:16:18 2020 us=806412 Need hold release from management interface, waiting... Tue Apr 07 12:16:19 2020 us=214436 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340 Tue Apr 07 12:16:19 2020 us=314441 MANAGEMENT: CMD 'state on' Tue Apr 07 12:16:19 2020 us=314441 MANAGEMENT: CMD 'log all on' Tue Apr 07 12:16:19 2020 us=380445 MANAGEMENT: CMD 'echo all on' Tue Apr 07 12:16:19 2020 us=381445 MANAGEMENT: CMD 'bytecount 5' Tue Apr 07 12:16:19 2020 us=382445 MANAGEMENT: CMD 'hold off' Tue Apr 07 12:16:19 2020 us=383445 MANAGEMENT: CMD 'hold release' Tue Apr 07 12:16:21 2020 us=778582 MANAGEMENT: CMD 'username "Auth" "abef"' Tue Apr 07 12:16:21 2020 us=780582 MANAGEMENT: CMD 'password [...]' Tue Apr 07 12:16:21 2020 us=788583 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication Tue Apr 07 12:16:21 2020 us=788583 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication Tue Apr 07 12:16:21 2020 us=788583 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ] Tue Apr 07 12:16:21 2020 us=789583 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ] Tue Apr 07 12:16:21 2020 us=789583 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-client' Tue Apr 07 12:16:21 2020 us=789583 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server' Tue Apr 07 12:16:21 2020 us=789583 TCP/UDP: Preserving recently used remote address: [AF_INET]XXX.XXX.XXX.XXX:1194 Tue Apr 07 12:16:21 2020 us=789583 Socket Buffers: R=[8192->8192] S=[8192->8192] Tue Apr 07 12:16:21 2020 us=789583 UDP link local (bound): [AF_INET][undef]:1194 Tue Apr 07 12:16:21 2020 us=789583 UDP link remote: [AF_INET]XXX.XXX.XXX.XXX:1194 Tue Apr 07 12:16:21 2020 us=789583 MANAGEMENT: >STATE:1586286981,WAIT,,,,,, Tue Apr 07 12:16:21 2020 us=818584 MANAGEMENT: >STATE:1586286981,AUTH,,,,,, Tue Apr 07 12:16:21 2020 us=818584 TLS: Initial packet from [AF_INET]XXX.XXX.XXX.XXX:1194, sid=ce7cc645 f993464e Tue Apr 07 12:16:21 2020 us=818584 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this Tue Apr 07 12:16:21 2020 us=903589 VERIFY OK: depth=1, CN=TSE-CA2, C=US, ST=California, L=Berkeley, O=XXXXXXX Tue Apr 07 12:16:21 2020 us=903589 VERIFY KU OK Tue Apr 07 12:16:21 2020 us=903589 Validating certificate extended key usage Tue Apr 07 12:16:21 2020 us=903589 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Tue Apr 07 12:16:21 2020 us=903589 VERIFY EKU OK Tue Apr 07 12:16:21 2020 us=903589 VERIFY X509NAME OK: CN=TSE_Server2, C=US, ST=California, L=Berkeley, O=XXXXXXX Tue Apr 07 12:16:21 2020 us=903589 VERIFY OK: depth=0, CN=TSE_Server2, C=US, ST=California, L=Berkeley, O=XXXXXXX Tue Apr 07 12:16:21 2020 us=966593 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Tue Apr 07 12:16:21 2020 us=966593 [TSE_Server2] Peer Connection Initiated with [AF_INET]XXX.XXX.XXX.XXX:1194 Tue Apr 07 12:16:23 2020 us=222665 MANAGEMENT: >STATE:1586286983,GET_CONFIG,,,,,, Tue Apr 07 12:16:23 2020 us=222665 SENT CONTROL [TSE_Server2]: 'PUSH_REQUEST' (status=1) Tue Apr 07 12:16:23 2020 us=367673 PUSH: Received control message: 'PUSH_REPLY,route 192.168.254.0 255.255.255.0,dhcp-option DOMAIN tipping.lan,dhcp-option DNS 192.168.254.37,route-gateway 192.168.251.1,topology subnet,ping 10,ping-restart 60,ifconfig 192.168.251.4 255.255.255.0,peer-id 6,cipher AES-128-GCM' Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: timers and/or timeouts modified Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: --ifconfig/up options modified Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: route options modified Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: route-related options modified Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: peer-id set Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: adjusting link_mtu to 1624 Tue Apr 07 12:16:23 2020 us=367673 OPTIONS IMPORT: data channel crypto options modified Tue Apr 07 12:16:23 2020 us=367673 Data Channel: using negotiated cipher 'AES-128-GCM' Tue Apr 07 12:16:23 2020 us=367673 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ] Tue Apr 07 12:16:23 2020 us=367673 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key Tue Apr 07 12:16:23 2020 us=367673 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key Tue Apr 07 12:16:23 2020 us=367673 interactive service msg_channel=0 Tue Apr 07 12:16:23 2020 us=369673 ROUTE_GATEWAY 192.168.42.1/255.255.255.0 I=11 HWADDR=68:05:ca:29:fe:80 Tue Apr 07 12:16:23 2020 us=369673 open_tun Tue Apr 07 12:16:23 2020 us=370673 TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{02FA3ED0-1445-444C-885C-AA349D395B2F}.tap Tue Apr 07 12:16:23 2020 us=370673 TAP-Windows Driver Version 9.24 Tue Apr 07 12:16:23 2020 us=370673 TAP-Windows MTU=1500 Tue Apr 07 12:16:23 2020 us=371673 Set TAP-Windows TUN subnet mode network/local/netmask = 192.168.251.0/192.168.251.4/255.255.255.0 [SUCCEEDED] Tue Apr 07 12:16:23 2020 us=371673 Notified TAP-Windows driver to set a DHCP IP/netmask of 192.168.251.4/255.255.255.0 on interface {02FA3ED0-1445-444C-885C-AA349D395B2F} [DHCP-serv: 192.168.251.254, lease-time: 31536000] Tue Apr 07 12:16:23 2020 us=371673 DHCP option string: 0f0b7469 7070696e 672e6c61 6e0604c0 a8fe25 Tue Apr 07 12:16:23 2020 us=371673 Successful ARP Flush on interface [18] {02FA3ED0-1445-444C-885C-AA349D395B2F} Tue Apr 07 12:16:23 2020 us=374673 do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Tue Apr 07 12:16:23 2020 us=374673 MANAGEMENT: >STATE:1586286983,ASSIGN_IP,,192.168.251.4,,,, Tue Apr 07 12:16:28 2020 us=24939 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:28 2020 us=24939 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:33 2020 us=647261 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:33 2020 us=647261 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:34 2020 us=770325 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:34 2020 us=770325 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:35 2020 us=892389 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:35 2020 us=892389 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:37 2020 us=14454 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:37 2020 us=14454 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:38 2020 us=136518 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:38 2020 us=136518 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:39 2020 us=514597 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:39 2020 us=515597 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:40 2020 us=637661 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:40 2020 us=637661 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:41 2020 us=759725 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:41 2020 us=759725 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:42 2020 us=905791 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:42 2020 us=905791 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:43 2020 us=550827 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:43 2020 us=550827 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:44 2020 us=696893 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:44 2020 us=696893 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:45 2020 us=842959 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:45 2020 us=842959 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:46 2020 us=766011 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:46 2020 us=766011 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:47 2020 us=680064 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:47 2020 us=680064 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:48 2020 us=680121 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:48 2020 us=680121 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:49 2020 us=826186 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:49 2020 us=826186 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:50 2020 us=972252 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:50 2020 us=972252 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:52 2020 us=118318 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:52 2020 us=118318 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:53 2020 us=169378 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:53 2020 us=169378 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:54 2020 us=395448 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:54 2020 us=395448 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:55 2020 us=630518 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:55 2020 us=630518 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:56 2020 us=865589 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:56 2020 us=865589 Route: Waiting for TUN/TAP interface to come up... Tue Apr 07 12:16:58 2020 us=100660 TEST ROUTES: 0/0 succeeded len=-1 ret=0 a=0 u/d=down Tue Apr 07 12:16:58 2020 us=100660 MANAGEMENT: >STATE:1586287018,ADD_ROUTES,,,,,, Tue Apr 07 12:16:58 2020 us=100660 C:\Windows\system32\route.exe ADD 192.168.254.0 MASK 255.255.255.0 192.168.251.1 Tue Apr 07 12:16:58 2020 us=101660 Warning: route gateway is not reachable on any active network adapters: 192.168.251.1 Tue Apr 07 12:16:58 2020 us=101660 Route addition via IPAPI failed [adaptive] Tue Apr 07 12:16:58 2020 us=101660 Route addition fallback to route.exe Tue Apr 07 12:16:58 2020 us=101660 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem SYSTEM ROUTING TABLE 0.0.0.0 0.0.0.0 192.168.42.1 p=0 i=11 t=4 pr=3 a=15036 h=0 m=10/0/0/0/0 127.0.0.0 255.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=3 a=15099 h=0 m=306/0/0/0/0 127.0.0.1 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=3 a=15099 h=0 m=306/0/0/0/0 127.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=3 a=15099 h=0 m=306/0/0/0/0 169.254.0.0 255.255.0.0 169.254.38.248 p=0 i=18 t=3 pr=3 a=148 h=0 m=266/0/0/0/0 169.254.38.248 255.255.255.255 169.254.38.248 p=0 i=18 t=3 pr=3 a=148 h=0 m=266/0/0/0/0 169.254.255.255 255.255.255.255 169.254.38.248 p=0 i=18 t=3 pr=3 a=148 h=0 m=266/0/0/0/0 192.168.42.0 255.255.255.0 192.168.42.4 p=0 i=11 t=3 pr=3 a=15036 h=0 m=266/0/0/0/0 192.168.42.4 255.255.255.255 192.168.42.4 p=0 i=11 t=3 pr=3 a=15036 h=0 m=266/0/0/0/0 192.168.42.255 255.255.255.255 192.168.42.4 p=0 i=11 t=3 pr=3 a=15036 h=0 m=266/0/0/0/0 192.168.254.0 255.255.255.0 192.168.251.1 p=0 i=11 t=4 pr=3 a=0 h=0 m=11/0/0/0/0 224.0.0.0 240.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=3 a=15099 h=0 m=306/0/0/0/0 224.0.0.0 240.0.0.0 192.168.42.4 p=0 i=11 t=3 pr=3 a=15075 h=0 m=266/0/0/0/0 224.0.0.0 240.0.0.0 169.254.38.248 p=0 i=18 t=3 pr=3 a=13180 h=0 m=266/0/0/0/0 255.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=3 a=15099 h=0 m=306/0/0/0/0 255.255.255.255 255.255.255.255 192.168.42.4 p=0 i=11 t=3 pr=3 a=15075 h=0 m=266/0/0/0/0 255.255.255.255 255.255.255.255 169.254.38.248 p=0 i=18 t=3 pr=3 a=13180 h=0 m=266/0/0/0/0 SYSTEM ADAPTER LIST TAP-Windows Adapter V9 Index = 18 GUID = {02FA3ED0-1445-444C-885C-AA349D395B2F} IP = 169.254.38.248/255.255.0.0 MAC = 00:ff:02:fa:3e:d0 GATEWAY = 0.0.0.0/255.255.255.255 DHCP SERV = 0.0.0.0/255.255.255.255 DHCP LEASE OBTAINED = Tue Apr 07 12:16:58 2020 DHCP LEASE EXPIRES = Tue Apr 07 12:16:58 2020 DNS SERV = Realtek PCIe GBE Family Controller Index = 13 GUID = {334D0D4C-2DC7-40FF-A5B1-7A145413D331} IP = 0.0.0.0/0.0.0.0 MAC = 60:a4:4c:37:b3:c2 GATEWAY = 0.0.0.0/255.255.255.255 DHCP SERV = DHCP LEASE OBTAINED = Tue Apr 07 12:16:58 2020 DHCP LEASE EXPIRES = Tue Apr 07 12:16:58 2020 DNS SERV = Intel(R) Gigabit CT Desktop Adapter Index = 11 GUID = {9CF9B3C5-C50D-46BD-8B60-CF1CA0E80DCA} IP = 192.168.42.4/255.255.255.0 MAC = 68:05:ca:29:fe:80 GATEWAY = 192.168.42.1/255.255.255.255 DHCP SERV = 192.168.42.1/255.255.255.255 DHCP LEASE OBTAINED = Tue Apr 07 08:06:21 2020 DHCP LEASE EXPIRES = Wed Apr 08 08:06:21 2020 DNS SERV = 192.168.42.1/255.255.255.255 Tue Apr 07 12:16:58 2020 us=153663 Initialization Sequence Completed With Errors ( see http://openvpn.net/faq.html#dhcpclientserv ) Tue Apr 07 12:16:58 2020 us=153663 MANAGEMENT: >STATE:1586287018,CONNECTED,ERROR,192.168.251.4,XXX.XXX.XXX.XXX,1194,,