Thu Apr 09 16:56:02 2020 us=387607 Current Parameter Settings: Thu Apr 09 16:56:02 2020 us=387607 config = 'pfSense-UDP4-1194-pintar-config.ovpn' Thu Apr 09 16:56:02 2020 us=387607 mode = 0 Thu Apr 09 16:56:02 2020 us=387607 show_ciphers = DISABLED Thu Apr 09 16:56:02 2020 us=387607 show_digests = DISABLED Thu Apr 09 16:56:02 2020 us=387607 show_engines = DISABLED Thu Apr 09 16:56:02 2020 us=387607 genkey = DISABLED Thu Apr 09 16:56:02 2020 us=387607 key_pass_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=387607 show_tls_ciphers = DISABLED Thu Apr 09 16:56:02 2020 us=387607 connect_retry_max = 0 Thu Apr 09 16:56:02 2020 us=387607 Connection profiles [0]: Thu Apr 09 16:56:02 2020 us=387607 proto = udp Thu Apr 09 16:56:02 2020 us=387607 local = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=387607 local_port = '1194' Thu Apr 09 16:56:02 2020 us=387607 remote = 'XXX.XXX.XXX.XXX' Thu Apr 09 16:56:02 2020 us=387607 remote_port = '1194' Thu Apr 09 16:56:02 2020 us=387607 remote_float = DISABLED Thu Apr 09 16:56:02 2020 us=387607 bind_defined = DISABLED Thu Apr 09 16:56:02 2020 us=387607 bind_local = ENABLED Thu Apr 09 16:56:02 2020 us=387607 bind_ipv6_only = DISABLED Thu Apr 09 16:56:02 2020 us=387607 connect_retry_seconds = 5 Thu Apr 09 16:56:02 2020 us=387607 connect_timeout = 120 Thu Apr 09 16:56:02 2020 us=387607 socks_proxy_server = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=387607 socks_proxy_port = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=387607 tun_mtu = 1500 Thu Apr 09 16:56:02 2020 us=387607 tun_mtu_defined = ENABLED Thu Apr 09 16:56:02 2020 us=387607 link_mtu = 1500 Thu Apr 09 16:56:02 2020 us=387607 link_mtu_defined = DISABLED Thu Apr 09 16:56:02 2020 us=387607 tun_mtu_extra = 0 Thu Apr 09 16:56:02 2020 us=387607 tun_mtu_extra_defined = DISABLED Thu Apr 09 16:56:02 2020 us=387607 mtu_discover_type = -1 Thu Apr 09 16:56:02 2020 us=387607 fragment = 0 Thu Apr 09 16:56:02 2020 us=387607 mssfix = 1450 Thu Apr 09 16:56:02 2020 us=387607 explicit_exit_notification = 0 Thu Apr 09 16:56:02 2020 us=388604 Connection profiles END Thu Apr 09 16:56:02 2020 us=388604 remote_random = DISABLED Thu Apr 09 16:56:02 2020 us=388604 ipchange = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 dev = 'tun' Thu Apr 09 16:56:02 2020 us=388604 dev_type = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 dev_node = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 lladdr = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 topology = 1 Thu Apr 09 16:56:02 2020 us=388604 ifconfig_local = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 ifconfig_remote_netmask = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 ifconfig_noexec = DISABLED Thu Apr 09 16:56:02 2020 us=388604 ifconfig_nowarn = DISABLED Thu Apr 09 16:56:02 2020 us=388604 ifconfig_ipv6_local = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 ifconfig_ipv6_netbits = 0 Thu Apr 09 16:56:02 2020 us=388604 ifconfig_ipv6_remote = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 shaper = 0 Thu Apr 09 16:56:02 2020 us=388604 mtu_test = 0 Thu Apr 09 16:56:02 2020 us=388604 mlock = DISABLED Thu Apr 09 16:56:02 2020 us=388604 keepalive_ping = 0 Thu Apr 09 16:56:02 2020 us=388604 keepalive_timeout = 0 Thu Apr 09 16:56:02 2020 us=388604 inactivity_timeout = 0 Thu Apr 09 16:56:02 2020 us=388604 ping_send_timeout = 0 Thu Apr 09 16:56:02 2020 us=388604 ping_rec_timeout = 0 Thu Apr 09 16:56:02 2020 us=388604 ping_rec_timeout_action = 0 Thu Apr 09 16:56:02 2020 us=388604 ping_timer_remote = DISABLED Thu Apr 09 16:56:02 2020 us=388604 remap_sigusr1 = 0 Thu Apr 09 16:56:02 2020 us=388604 persist_tun = ENABLED Thu Apr 09 16:56:02 2020 us=388604 persist_local_ip = DISABLED Thu Apr 09 16:56:02 2020 us=388604 persist_remote_ip = DISABLED Thu Apr 09 16:56:02 2020 us=388604 persist_key = ENABLED Thu Apr 09 16:56:02 2020 us=388604 passtos = DISABLED Thu Apr 09 16:56:02 2020 us=388604 resolve_retry_seconds = 1000000000 Thu Apr 09 16:56:02 2020 us=388604 resolve_in_advance = DISABLED Thu Apr 09 16:56:02 2020 us=388604 username = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 groupname = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 chroot_dir = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 cd_dir = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 writepid = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 up_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 down_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 down_pre = DISABLED Thu Apr 09 16:56:02 2020 us=388604 up_restart = DISABLED Thu Apr 09 16:56:02 2020 us=388604 up_delay = DISABLED Thu Apr 09 16:56:02 2020 us=388604 daemon = DISABLED Thu Apr 09 16:56:02 2020 us=388604 inetd = 0 Thu Apr 09 16:56:02 2020 us=388604 log = ENABLED Thu Apr 09 16:56:02 2020 us=388604 suppress_timestamps = DISABLED Thu Apr 09 16:56:02 2020 us=388604 machine_readable_output = DISABLED Thu Apr 09 16:56:02 2020 us=388604 nice = 0 Thu Apr 09 16:56:02 2020 us=388604 verbosity = 4 Thu Apr 09 16:56:02 2020 us=388604 mute = 0 Thu Apr 09 16:56:02 2020 us=388604 gremlin = 0 Thu Apr 09 16:56:02 2020 us=388604 status_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 status_file_version = 1 Thu Apr 09 16:56:02 2020 us=388604 status_file_update_freq = 60 Thu Apr 09 16:56:02 2020 us=388604 occ = ENABLED Thu Apr 09 16:56:02 2020 us=388604 rcvbuf = 0 Thu Apr 09 16:56:02 2020 us=388604 sndbuf = 0 Thu Apr 09 16:56:02 2020 us=388604 sockflags = 0 Thu Apr 09 16:56:02 2020 us=388604 fast_io = DISABLED Thu Apr 09 16:56:02 2020 us=388604 comp.alg = 0 Thu Apr 09 16:56:02 2020 us=388604 comp.flags = 0 Thu Apr 09 16:56:02 2020 us=388604 route_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 route_default_gateway = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 route_default_metric = 0 Thu Apr 09 16:56:02 2020 us=388604 route_noexec = DISABLED Thu Apr 09 16:56:02 2020 us=388604 route_delay = 5 Thu Apr 09 16:56:02 2020 us=388604 route_delay_window = 30 Thu Apr 09 16:56:02 2020 us=388604 route_delay_defined = ENABLED Thu Apr 09 16:56:02 2020 us=388604 route_nopull = DISABLED Thu Apr 09 16:56:02 2020 us=388604 route_gateway_via_dhcp = DISABLED Thu Apr 09 16:56:02 2020 us=388604 allow_pull_fqdn = DISABLED Thu Apr 09 16:56:02 2020 us=388604 management_addr = '127.0.0.1' Thu Apr 09 16:56:02 2020 us=388604 management_port = '25340' Thu Apr 09 16:56:02 2020 us=388604 management_user_pass = 'stdin' Thu Apr 09 16:56:02 2020 us=388604 management_log_history_cache = 250 Thu Apr 09 16:56:02 2020 us=388604 management_echo_buffer_size = 100 Thu Apr 09 16:56:02 2020 us=388604 management_write_peer_info_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 management_client_user = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 management_client_group = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 management_flags = 6 Thu Apr 09 16:56:02 2020 us=388604 shared_secret_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 key_direction = 1 Thu Apr 09 16:56:02 2020 us=388604 ciphername = 'AES-128-CBC' Thu Apr 09 16:56:02 2020 us=388604 ncp_enabled = ENABLED Thu Apr 09 16:56:02 2020 us=388604 ncp_ciphers = 'AES-128-GCM' Thu Apr 09 16:56:02 2020 us=388604 authname = 'SHA256' Thu Apr 09 16:56:02 2020 us=388604 prng_hash = 'SHA1' Thu Apr 09 16:56:02 2020 us=388604 prng_nonce_secret_len = 16 Thu Apr 09 16:56:02 2020 us=388604 keysize = 0 Thu Apr 09 16:56:02 2020 us=388604 engine = DISABLED Thu Apr 09 16:56:02 2020 us=388604 replay = ENABLED Thu Apr 09 16:56:02 2020 us=388604 mute_replay_warnings = DISABLED Thu Apr 09 16:56:02 2020 us=388604 replay_window = 64 Thu Apr 09 16:56:02 2020 us=388604 replay_time = 15 Thu Apr 09 16:56:02 2020 us=388604 packet_id_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 use_iv = ENABLED Thu Apr 09 16:56:02 2020 us=388604 test_crypto = DISABLED Thu Apr 09 16:56:02 2020 us=388604 tls_server = DISABLED Thu Apr 09 16:56:02 2020 us=388604 tls_client = ENABLED Thu Apr 09 16:56:02 2020 us=388604 key_method = 2 Thu Apr 09 16:56:02 2020 us=388604 ca_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 ca_path = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 dh_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 cert_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 extra_certs_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 priv_key_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 pkcs12_file = 'pfSense-UDP4-1194-pintar.p12' Thu Apr 09 16:56:02 2020 us=388604 cryptoapi_cert = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 cipher_list = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 cipher_list_tls13 = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 tls_cert_profile = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 tls_verify = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 tls_export_cert = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 verify_x509_type = 2 Thu Apr 09 16:56:02 2020 us=388604 verify_x509_name = 'TSE_Server2' Thu Apr 09 16:56:02 2020 us=388604 crl_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 ns_cert_type = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 65535 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_ku[i] = 0 Thu Apr 09 16:56:02 2020 us=388604 remote_cert_eku = 'TLS Web Server Authentication' Thu Apr 09 16:56:02 2020 us=388604 ssl_flags = 0 Thu Apr 09 16:56:02 2020 us=388604 tls_timeout = 2 Thu Apr 09 16:56:02 2020 us=388604 renegotiate_bytes = -1 Thu Apr 09 16:56:02 2020 us=388604 renegotiate_packets = 0 Thu Apr 09 16:56:02 2020 us=388604 renegotiate_seconds = 3600 Thu Apr 09 16:56:02 2020 us=388604 handshake_window = 60 Thu Apr 09 16:56:02 2020 us=388604 transition_window = 3600 Thu Apr 09 16:56:02 2020 us=388604 single_session = DISABLED Thu Apr 09 16:56:02 2020 us=388604 push_peer_info = DISABLED Thu Apr 09 16:56:02 2020 us=388604 tls_exit = DISABLED Thu Apr 09 16:56:02 2020 us=388604 tls_auth_file = 'pfSense-UDP4-1194-pintar-tls.key' Thu Apr 09 16:56:02 2020 us=388604 tls_crypt_file = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=388604 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_protected_authentication = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_private_mode = 00000000 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_cert_private = DISABLED Thu Apr 09 16:56:02 2020 us=389601 pkcs11_pin_cache_period = -1 Thu Apr 09 16:56:02 2020 us=389601 pkcs11_id = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 pkcs11_id_management = DISABLED Thu Apr 09 16:56:02 2020 us=389601 server_network = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 server_netmask = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 server_network_ipv6 = :: Thu Apr 09 16:56:02 2020 us=389601 server_netbits_ipv6 = 0 Thu Apr 09 16:56:02 2020 us=389601 server_bridge_ip = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 server_bridge_netmask = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 server_bridge_pool_start = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 server_bridge_pool_end = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_defined = DISABLED Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_start = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_end = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_netmask = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_persist_filename = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 ifconfig_pool_persist_refresh_freq = 600 Thu Apr 09 16:56:02 2020 us=389601 ifconfig_ipv6_pool_defined = DISABLED Thu Apr 09 16:56:02 2020 us=389601 ifconfig_ipv6_pool_base = :: Thu Apr 09 16:56:02 2020 us=389601 ifconfig_ipv6_pool_netbits = 0 Thu Apr 09 16:56:02 2020 us=389601 n_bcast_buf = 256 Thu Apr 09 16:56:02 2020 us=389601 tcp_queue_limit = 64 Thu Apr 09 16:56:02 2020 us=389601 real_hash_size = 256 Thu Apr 09 16:56:02 2020 us=389601 virtual_hash_size = 256 Thu Apr 09 16:56:02 2020 us=389601 client_connect_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 learn_address_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 client_disconnect_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 client_config_dir = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 ccd_exclusive = DISABLED Thu Apr 09 16:56:02 2020 us=389601 tmp_dir = 'C:\temp\' Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_defined = DISABLED Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_local = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_remote_netmask = 0.0.0.0 Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_ipv6_defined = DISABLED Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_ipv6_local = ::/0 Thu Apr 09 16:56:02 2020 us=389601 push_ifconfig_ipv6_remote = :: Thu Apr 09 16:56:02 2020 us=389601 enable_c2c = DISABLED Thu Apr 09 16:56:02 2020 us=389601 duplicate_cn = DISABLED Thu Apr 09 16:56:02 2020 us=389601 cf_max = 0 Thu Apr 09 16:56:02 2020 us=389601 cf_per = 0 Thu Apr 09 16:56:02 2020 us=389601 max_clients = 1024 Thu Apr 09 16:56:02 2020 us=389601 max_routes_per_client = 256 Thu Apr 09 16:56:02 2020 us=389601 auth_user_pass_verify_script = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 auth_user_pass_verify_script_via_file = DISABLED Thu Apr 09 16:56:02 2020 us=389601 auth_token_generate = DISABLED Thu Apr 09 16:56:02 2020 us=389601 auth_token_lifetime = 0 Thu Apr 09 16:56:02 2020 us=389601 client = ENABLED Thu Apr 09 16:56:02 2020 us=389601 pull = ENABLED Thu Apr 09 16:56:02 2020 us=389601 auth_user_pass_file = 'stdin' Thu Apr 09 16:56:02 2020 us=389601 show_net_up = DISABLED Thu Apr 09 16:56:02 2020 us=389601 route_method = 0 Thu Apr 09 16:56:02 2020 us=389601 block_outside_dns = DISABLED Thu Apr 09 16:56:02 2020 us=389601 ip_win32_defined = DISABLED Thu Apr 09 16:56:02 2020 us=389601 ip_win32_type = 3 Thu Apr 09 16:56:02 2020 us=389601 dhcp_masq_offset = 0 Thu Apr 09 16:56:02 2020 us=389601 dhcp_lease_time = 31536000 Thu Apr 09 16:56:02 2020 us=389601 tap_sleep = 0 Thu Apr 09 16:56:02 2020 us=389601 dhcp_options = DISABLED Thu Apr 09 16:56:02 2020 us=389601 dhcp_renew = DISABLED Thu Apr 09 16:56:02 2020 us=389601 dhcp_pre_release = DISABLED Thu Apr 09 16:56:02 2020 us=389601 domain = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 netbios_scope = '[UNDEF]' Thu Apr 09 16:56:02 2020 us=389601 netbios_node_type = 0 Thu Apr 09 16:56:02 2020 us=389601 disable_nbt = DISABLED Thu Apr 09 16:56:02 2020 us=389601 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019 Thu Apr 09 16:56:02 2020 us=389601 Windows version 6.2 (Windows 8 or greater) 64bit Thu Apr 09 16:56:02 2020 us=389601 library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10 Enter Management Password: Thu Apr 09 16:56:02 2020 us=390599 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340 Thu Apr 09 16:56:02 2020 us=390599 Need hold release from management interface, waiting... Thu Apr 09 16:56:02 2020 us=868322 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340 Thu Apr 09 16:56:02 2020 us=969053 MANAGEMENT: CMD 'state on' Thu Apr 09 16:56:02 2020 us=969053 MANAGEMENT: CMD 'log all on' Thu Apr 09 16:56:03 2020 us=85741 MANAGEMENT: CMD 'echo all on' Thu Apr 09 16:56:03 2020 us=87735 MANAGEMENT: CMD 'bytecount 5' Thu Apr 09 16:56:03 2020 us=88733 MANAGEMENT: CMD 'hold off' Thu Apr 09 16:56:03 2020 us=89730 MANAGEMENT: CMD 'hold release' Thu Apr 09 16:56:04 2020 us=476025 MANAGEMENT: CMD 'username "Auth" "pintar"' Thu Apr 09 16:56:04 2020 us=482010 MANAGEMENT: CMD 'password [...]' Thu Apr 09 16:56:04 2020 us=487994 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication Thu Apr 09 16:56:04 2020 us=487994 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication Thu Apr 09 16:56:04 2020 us=487994 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ] Thu Apr 09 16:56:04 2020 us=487994 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ] Thu Apr 09 16:56:04 2020 us=487994 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-client' Thu Apr 09 16:56:04 2020 us=487994 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-128-CBC,auth SHA256,keysize 128,tls-auth,key-method 2,tls-server' Thu Apr 09 16:56:04 2020 us=487994 TCP/UDP: Preserving recently used remote address: [AF_INET]XXX.XXX.XXX.XXX:1194 Thu Apr 09 16:56:04 2020 us=487994 Socket Buffers: R=[65536->65536] S=[65536->65536] Thu Apr 09 16:56:04 2020 us=487994 UDP link local (bound): [AF_INET][undef]:1194 Thu Apr 09 16:56:04 2020 us=487994 UDP link remote: [AF_INET]XXX.XXX.XXX.XXX:1194 Thu Apr 09 16:56:04 2020 us=487994 MANAGEMENT: >STATE:1586476564,WAIT,,,,,, Thu Apr 09 16:56:04 2020 us=514921 MANAGEMENT: >STATE:1586476564,AUTH,,,,,, Thu Apr 09 16:56:04 2020 us=514921 TLS: Initial packet from [AF_INET]XXX.XXX.XXX.XXX:1194, sid=4c003ad0 841c49f1 Thu Apr 09 16:56:04 2020 us=514921 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this Thu Apr 09 16:56:04 2020 us=573764 VERIFY OK: depth=1, CN=TSE-CA2, C=US, ST=California, L=Berkeley, O=Tipping Structural Engineers Thu Apr 09 16:56:04 2020 us=574761 VERIFY KU OK Thu Apr 09 16:56:04 2020 us=574761 Validating certificate extended key usage Thu Apr 09 16:56:04 2020 us=574761 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Apr 09 16:56:04 2020 us=574761 VERIFY EKU OK Thu Apr 09 16:56:04 2020 us=574761 VERIFY X509NAME OK: CN=TSE_Server2, C=US, ST=California, L=Berkeley, O=Tipping Structural Engineers Thu Apr 09 16:56:04 2020 us=574761 VERIFY OK: depth=0, CN=TSE_Server2, C=US, ST=California, L=Berkeley, O=Tipping Structural Engineers Thu Apr 09 16:56:04 2020 us=672500 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Apr 09 16:56:04 2020 us=672500 [TSE_Server2] Peer Connection Initiated with [AF_INET]XXX.XXX.XXX.XXX:1194 Thu Apr 09 16:56:05 2020 us=884262 MANAGEMENT: >STATE:1586476565,GET_CONFIG,,,,,, Thu Apr 09 16:56:05 2020 us=884262 SENT CONTROL [TSE_Server2]: 'PUSH_REQUEST' (status=1) Thu Apr 09 16:56:05 2020 us=912187 PUSH: Received control message: 'PUSH_REPLY,route 192.168.254.0 255.255.255.0,dhcp-option DOMAIN tipping.lan,dhcp-option DNS 192.168.254.37,route-gateway 192.168.251.1,topology subnet,ping 10,ping-restart 60,ifconfig 192.168.251.19 255.255.255.0,peer-id 13,cipher AES-128-GCM' Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: timers and/or timeouts modified Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: --ifconfig/up options modified Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: route options modified Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: route-related options modified Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: peer-id set Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: adjusting link_mtu to 1624 Thu Apr 09 16:56:05 2020 us=912187 OPTIONS IMPORT: data channel crypto options modified Thu Apr 09 16:56:05 2020 us=912187 Data Channel: using negotiated cipher 'AES-128-GCM' Thu Apr 09 16:56:05 2020 us=912187 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ] Thu Apr 09 16:56:05 2020 us=913185 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key Thu Apr 09 16:56:05 2020 us=913185 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key Thu Apr 09 16:56:05 2020 us=913185 interactive service msg_channel=0 Thu Apr 09 16:56:05 2020 us=914182 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=13 HWADDR=30:5a:3a:80:ab:00 Thu Apr 09 16:56:05 2020 us=914182 open_tun Thu Apr 09 16:56:05 2020 us=915179 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{0F4B2545-5F1C-4F54-9C09-E5790369E713}.tap Thu Apr 09 16:56:05 2020 us=915179 TAP-Windows Driver Version 9.24 Thu Apr 09 16:56:05 2020 us=915179 TAP-Windows MTU=1500 Thu Apr 09 16:56:05 2020 us=916177 Set TAP-Windows TUN subnet mode network/local/netmask = 192.168.251.0/192.168.251.19/255.255.255.0 [SUCCEEDED] Thu Apr 09 16:56:05 2020 us=916177 Notified TAP-Windows driver to set a DHCP IP/netmask of 192.168.251.19/255.255.255.0 on interface {0F4B2545-5F1C-4F54-9C09-E5790369E713} [DHCP-serv: 192.168.251.254, lease-time: 31536000] Thu Apr 09 16:56:05 2020 us=916177 DHCP option string: 0f0b7469 7070696e 672e6c61 6e0604c0 a8fe25 Thu Apr 09 16:56:05 2020 us=916177 Successful ARP Flush on interface [9] {0F4B2545-5F1C-4F54-9C09-E5790369E713} Thu Apr 09 16:56:05 2020 us=917174 do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Apr 09 16:56:05 2020 us=917174 MANAGEMENT: >STATE:1586476565,ASSIGN_IP,,192.168.251.19,,,, Thu Apr 09 16:56:10 2020 us=366284 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up Thu Apr 09 16:56:10 2020 us=366284 MANAGEMENT: >STATE:1586476570,ADD_ROUTES,,,,,, Thu Apr 09 16:56:10 2020 us=366284 C:\Windows\system32\route.exe ADD 192.168.254.0 MASK 255.255.255.0 192.168.251.1 Thu Apr 09 16:56:10 2020 us=367281 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 Thu Apr 09 16:56:10 2020 us=367281 Route addition via IPAPI succeeded [adaptive] Thu Apr 09 16:56:10 2020 us=367281 Initialization Sequence Completed Thu Apr 09 16:56:10 2020 us=367281 MANAGEMENT: >STATE:1586476570,CONNECTED,SUCCESS,192.168.251.19,XXX.XXX.XXX.XXX,1194,,