Advertisement
Sergo

Untitled

Jan 15th, 2014
105
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.94 KB | None | 0 0
  1. Tue Jan 07 16:26:04 2014 us=716484 Current Parameter Settings:
  2. Tue Jan 07 16:26:04 2014 us=717484 config = 'myvpnconfig.ovpn'
  3. Tue Jan 07 16:26:04 2014 us=717484 mode = 0
  4. Tue Jan 07 16:26:04 2014 us=717484 show_ciphers = DISABLED
  5. Tue Jan 07 16:26:04 2014 us=717484 show_digests = DISABLED
  6. Tue Jan 07 16:26:04 2014 us=717484 show_engines = DISABLED
  7. Tue Jan 07 16:26:04 2014 us=717484 genkey = DISABLED
  8. Tue Jan 07 16:26:04 2014 us=717484 key_pass_file = '[UNDEF]'
  9. Tue Jan 07 16:26:04 2014 us=717484 show_tls_ciphers = DISABLED
  10. Tue Jan 07 16:26:04 2014 us=717484 Connection profiles [default]:
  11. Tue Jan 07 16:26:04 2014 us=717484 proto = tcp-client
  12. Tue Jan 07 16:26:04 2014 us=717484 local = '[UNDEF]'
  13. Tue Jan 07 16:26:04 2014 us=717484 local_port = 0
  14. Tue Jan 07 16:26:04 2014 us=717484 remote = '95.128.47.39'
  15. Tue Jan 07 16:26:04 2014 us=717484 remote_port = 1695
  16. Tue Jan 07 16:26:04 2014 us=717484 remote_float = DISABLED
  17. Tue Jan 07 16:26:04 2014 us=717484 bind_defined = DISABLED
  18. Tue Jan 07 16:26:04 2014 us=717484 bind_local = DISABLED
  19. Tue Jan 07 16:26:04 2014 us=717484 connect_retry_seconds = 5
  20. Tue Jan 07 16:26:04 2014 us=717484 connect_timeout = 10
  21. Tue Jan 07 16:26:04 2014 us=717484 NOTE: --mute triggered...
  22. Tue Jan 07 16:26:04 2014 us=717484 266 variation(s) on previous 20 message(s) suppressed by --mute
  23. Tue Jan 07 16:26:04 2014 us=717484 OpenVPN 2.3.1 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [PKCS11] [eurephia] [IPv6] built on Mar 28 2013
  24. Enter Management Password:
  25. Tue Jan 07 16:26:04 2014 us=721484 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
  26. Tue Jan 07 16:26:04 2014 us=722484 Need hold release from management interface, waiting...
  27. Tue Jan 07 16:26:05 2014 us=195511 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
  28. Tue Jan 07 16:26:05 2014 us=295517 MANAGEMENT: CMD 'state on'
  29. Tue Jan 07 16:26:05 2014 us=295517 MANAGEMENT: CMD 'log all on'
  30. Tue Jan 07 16:26:05 2014 us=327519 MANAGEMENT: CMD 'hold off'
  31. Tue Jan 07 16:26:05 2014 us=328519 MANAGEMENT: CMD 'hold release'
  32. Tue Jan 07 16:26:05 2014 us=329519 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
  33. Tue Jan 07 16:26:05 2014 us=565532 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
  34. Tue Jan 07 16:26:05 2014 us=565532 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  35. Tue Jan 07 16:26:05 2014 us=565532 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  36. Tue Jan 07 16:26:05 2014 us=565532 LZO compression initialized
  37. Tue Jan 07 16:26:05 2014 us=565532 Control Channel MTU parms [ L:1544 D:168 EF:68 EB:0 ET:0 EL:0 ]
  38. Tue Jan 07 16:26:05 2014 us=565532 Socket Buffers: R=[8192->8192] S=[8192->8192]
  39. Tue Jan 07 16:26:05 2014 us=565532 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:135 ET:0 EL:0 AF:3/1 ]
  40. Tue Jan 07 16:26:05 2014 us=565532 Local Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
  41. Tue Jan 07 16:26:05 2014 us=565532 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
  42. Tue Jan 07 16:26:05 2014 us=565532 Local Options hash (VER=V4): 'ee93268d'
  43. Tue Jan 07 16:26:05 2014 us=565532 Expected Remote Options hash (VER=V4): 'bd577cd1'
  44. Tue Jan 07 16:26:05 2014 us=565532 Attempting to establish TCP connection with [AF_INET]95.128.47.39:1695
  45. Tue Jan 07 16:26:05 2014 us=565532 MANAGEMENT: >STATE:1389101165,TCP_CONNECT,,,
  46. Tue Jan 07 16:26:05 2014 us=645537 TCP connection established with [AF_INET]95.128.47.39:1695
  47. Tue Jan 07 16:26:05 2014 us=645537 TCPv4_CLIENT link local: [undef]
  48. Tue Jan 07 16:26:05 2014 us=646537 TCPv4_CLIENT link remote: [AF_INET]95.128.47.39:1695
  49. Tue Jan 07 16:26:05 2014 us=646537 MANAGEMENT: >STATE:1389101165,WAIT,,,
  50. Tue Jan 07 16:26:05 2014 us=727542 MANAGEMENT: >STATE:1389101165,AUTH,,,
  51. Tue Jan 07 16:26:05 2014 us=727542 TLS: Initial packet from [AF_INET]95.128.47.39:1695, sid=c162ce50 fd110e15
  52. Tue Jan 07 16:26:07 2014 us=254629 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=server, CN=server, emailAddress=me@myhost.mydomain
  53. Tue Jan 07 16:26:07 2014 us=254629 Validating certificate key usage
  54. Tue Jan 07 16:26:07 2014 us=254629 ++ Certificate has key usage 00a0, expects 00a0
  55. Tue Jan 07 16:26:07 2014 us=254629 VERIFY KU OK
  56. Tue Jan 07 16:26:07 2014 us=254629 Validating certificate extended key usage
  57. Tue Jan 07 16:26:07 2014 us=254629 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  58. Tue Jan 07 16:26:07 2014 us=254629 VERIFY EKU OK
  59. Tue Jan 07 16:26:07 2014 us=254629 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=server, CN=server, emailAddress=me@myhost.mydomain
  60. Tue Jan 07 16:26:10 2014 us=315804 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
  61. Tue Jan 07 16:26:10 2014 us=315804 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  62. Tue Jan 07 16:26:10 2014 us=315804 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
  63. Tue Jan 07 16:26:10 2014 us=315804 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  64. Tue Jan 07 16:26:10 2014 us=315804 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
  65. Tue Jan 07 16:26:10 2014 us=315804 [server] Peer Connection Initiated with [AF_INET]95.128.47.39:1695
  66. Tue Jan 07 16:26:11 2014 us=566876 MANAGEMENT: >STATE:1389101171,GET_CONFIG,,,
  67. Tue Jan 07 16:26:12 2014 us=817947 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
  68. Tue Jan 07 16:26:13 2014 us=175968 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5'
  69. Tue Jan 07 16:26:13 2014 us=175968 OPTIONS IMPORT: timers and/or timeouts modified
  70. Tue Jan 07 16:26:13 2014 us=175968 OPTIONS IMPORT: --ifconfig/up options modified
  71. Tue Jan 07 16:26:13 2014 us=175968 OPTIONS IMPORT: route options modified
  72. Tue Jan 07 16:26:13 2014 us=175968 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  73. Tue Jan 07 16:26:13 2014 us=192969 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
  74. Tue Jan 07 16:26:13 2014 us=192969 MANAGEMENT: >STATE:1389101173,ASSIGN_IP,,10.8.0.6,
  75. Tue Jan 07 16:26:13 2014 us=192969 open_tun, tt->ipv6=0
  76. Tue Jan 07 16:26:13 2014 us=194969 TAP-WIN32 device [Подключение по локальной сети 3] opened: \\.\Global\{9C0AA20A-8AE2-46D5-8AB7-8FE1F7513947}.tap
  77. Tue Jan 07 16:26:13 2014 us=194969 TAP-Windows Driver Version 9.9
  78. Tue Jan 07 16:26:13 2014 us=194969 TAP-Windows MTU=1500
  79. Tue Jan 07 16:26:13 2014 us=197969 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {9C0AA20A-8AE2-46D5-8AB7-8FE1F7513947} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
  80. Tue Jan 07 16:26:13 2014 us=197969 DHCP option string: 06080808 08080808 0404
  81. Tue Jan 07 16:26:13 2014 us=197969 Successful ARP Flush on interface [17] {9C0AA20A-8AE2-46D5-8AB7-8FE1F7513947}
  82. Tue Jan 07 16:26:18 2014 us=455270 TEST ROUTES: 0/0 succeeded len=1 ret=0 a=0 u/d=down
  83. Tue Jan 07 16:26:18 2014 us=455270 Route: Waiting for TUN/TAP interface to come up...
  84. Tue Jan 07 16:26:23 2014 us=774574 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
  85. Tue Jan 07 16:26:23 2014 us=774574 C:\Windows\system32\route.exe ADD 95.128.47.39 MASK 255.255.255.255 192.168.1.1
  86. Tue Jan 07 16:26:23 2014 us=777574 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
  87. Tue Jan 07 16:26:23 2014 us=777574 Route addition via IPAPI succeeded [adaptive]
  88. Tue Jan 07 16:26:23 2014 us=777574 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.5
  89. Tue Jan 07 16:26:23 2014 us=781574 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
  90. Tue Jan 07 16:26:23 2014 us=781574 Route addition via IPAPI succeeded [adaptive]
  91. Tue Jan 07 16:26:23 2014 us=781574 C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.5
  92. Tue Jan 07 16:26:23 2014 us=784574 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
  93. Tue Jan 07 16:26:23 2014 us=784574 Route addition via IPAPI succeeded [adaptive]
  94. Tue Jan 07 16:26:23 2014 us=784574 MANAGEMENT: >STATE:1389101183,ADD_ROUTES,,,
  95. Tue Jan 07 16:26:23 2014 us=784574 C:\Windows\system32\route.exe ADD 10.8.0.0 MASK 255.255.255.0 10.8.0.5
  96. Tue Jan 07 16:26:23 2014 us=788575 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
  97. Tue Jan 07 16:26:23 2014 us=788575 Route addition via IPAPI succeeded [adaptive]
  98. Tue Jan 07 16:26:23 2014 us=788575 Initialization Sequence Completed
  99. Tue Jan 07 16:26:23 2014 us=788575 MANAGEMENT: >STATE:1389101183,CONNECTED,SUCCESS,10.8.0.6,95.128.47.39
  100. Tue Jan 07 16:27:45 2014 us=843268 TCP/UDP: Closing socket
  101. Tue Jan 07 16:27:45 2014 us=843268 C:\Windows\system32\route.exe DELETE 10.8.0.0 MASK 255.255.255.0 10.8.0.5
  102. Tue Jan 07 16:27:45 2014 us=846268 Route deletion via IPAPI succeeded [adaptive]
  103. Tue Jan 07 16:27:45 2014 us=847268 C:\Windows\system32\route.exe DELETE 95.128.47.39 MASK 255.255.255.255 192.168.1.1
  104. Tue Jan 07 16:27:45 2014 us=849268 Route deletion via IPAPI succeeded [adaptive]
  105. Tue Jan 07 16:27:45 2014 us=850268 C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.8.0.5
  106. Tue Jan 07 16:27:45 2014 us=852268 Route deletion via IPAPI succeeded [adaptive]
  107. Tue Jan 07 16:27:45 2014 us=853268 C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.8.0.5
  108. Tue Jan 07 16:27:45 2014 us=856269 Route deletion via IPAPI succeeded [adaptive]
  109. Tue Jan 07 16:27:45 2014 us=856269 Closing TUN/TAP interface
  110. Tue Jan 07 16:27:45 2014 us=856269 SIGTERM[hard,] received, process exiting
  111. Tue Jan 07 16:27:45 2014 us=856269 MANAGEMENT: >STATE:1389101265,EXITING,SIGTERM,,
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement