custartduck22

Untitled

Mar 7th, 2021
374
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.78 KB | None | 0 0
  1. Mar 7 17:51:28 openvpn 97012 DEPRECATED OPTION: ncp-disable. Disabling cipher negotiation is a deprecated debug feature that will be removed in OpenVPN 2.6
  2. Mar 7 17:51:28 openvpn 97012 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
  3. Mar 7 17:51:28 openvpn 97012 OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021
  4. Mar 7 17:51:28 openvpn 97012 library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10
  5. Mar 7 17:51:28 openvpn 97116 MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server4/sock
  6. Mar 7 17:51:28 openvpn 97116 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  7. Mar 7 17:51:28 openvpn 97116 PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [TG9jYWwgRGF0YWJhc2U=] [false] [server4] [1194]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY
  8. Mar 7 17:51:28 openvpn 97116 Diffie-Hellman initialized with 2048 bit key
  9. Mar 7 17:51:28 openvpn 97116 WARNING: experimental option --capath /var/etc/openvpn/server4/ca
  10. Mar 7 17:51:28 openvpn 97116 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
  11. Mar 7 17:51:28 openvpn 97116 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
  12. Mar 7 17:51:28 openvpn 97116 TUN/TAP device ovpns4 exists previously, keep at program end
  13. Mar 7 17:51:28 openvpn 97116 TUN/TAP device /dev/tun4 opened
  14. Mar 7 17:51:28 openvpn 97116 /sbin/ifconfig ovpns4 10.0.80.1 10.0.80.2 mtu 1500 netmask 255.255.255.0 up
  15. Mar 7 17:51:28 openvpn 97116 /sbin/route add -net 10.0.80.0 10.0.80.2 255.255.255.0
  16. Mar 7 17:51:28 openvpn 97116 /usr/local/sbin/ovpn-linkup ovpns4 1500 1621 10.0.80.1 255.255.255.0 init
  17. Mar 7 17:51:28 openvpn 97116 Socket Buffers: R=[42080->42080] S=[57344->57344]
  18. Mar 7 17:51:28 openvpn 97116 UDPv4 link local (bound): [AF_INET]XXX.XX.XXX.XXX:1194
  19. Mar 7 17:51:28 openvpn 97116 UDPv4 link remote: [AF_UNSPEC]
  20. Mar 7 17:51:28 openvpn 97116 MULTI: multi_init called, r=256 v=256
  21. Mar 7 17:51:28 openvpn 97116 IFCONFIG POOL IPv4: base=10.0.80.2 size=252
  22. Mar 7 17:51:28 openvpn 97116 Initialization Sequence Completed
  23. Mar 7 17:52:13 openvpn 97116 MANAGEMENT: Client connected from /var/etc/openvpn/server4/sock
  24. Mar 7 17:52:14 openvpn 97116 MANAGEMENT: CMD 'status 2'
  25. Mar 7 17:52:14 openvpn 97116 MANAGEMENT: CMD 'quit'
  26. Mar 7 17:52:14 openvpn 97116 MANAGEMENT: Client disconnected
Add Comment
Please, Sign In to add comment