Advertisement
Guest User

Untitled

a guest
May 19th, 2017
550
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 45.69 KB | None | 0 0
  1. server:
  2.  
  3. eth0 Link encap:Ethernet HWaddr aa:00:c5:3e:dd:01
  4. inet addr:65.60.56.139 Bcast:65.60.56.255 Mask:255.255.255.0
  5. inet6 addr: fe80::a800:c5ff:fe3e:dd01/64 Scope:Link
  6. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  7. RX packets:405319 errors:0 dropped:0 overruns:0 frame:0
  8. TX packets:196733 errors:0 dropped:0 overruns:0 carrier:0
  9. collisions:0 txqueuelen:1000
  10. RX bytes:270693940 (258.1 MiB) TX bytes:46001305 (43.8 MiB)
  11.  
  12. eth0:0 Link encap:Ethernet HWaddr aa:00:c5:3e:dd:01
  13. inet addr:66.219.29.99 Bcast:66.219.29.255 Mask:255.255.255.0
  14. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  15.  
  16. lo Link encap:Local Loopback
  17. inet addr:127.0.0.1 Mask:255.0.0.0
  18. inet6 addr: ::1/128 Scope:Host
  19. UP LOOPBACK RUNNING MTU:16436 Metric:1
  20. RX packets:46 errors:0 dropped:0 overruns:0 frame:0
  21. TX packets:46 errors:0 dropped:0 overruns:0 carrier:0
  22. collisions:0 txqueuelen:0
  23. RX bytes:4584 (4.4 KiB) TX bytes:4584 (4.4 KiB)
  24.  
  25. tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
  26. inet addr:10.8.1.1 P-t-P:10.8.1.2 Mask:255.255.255.255
  27. UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
  28. RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  29. TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  30. collisions:0 txqueuelen:100
  31. RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
  32.  
  33.  
  34. client:
  35.  
  36. eth0 Link encap:Ethernet HWaddr 00:15:C5:77:98:97
  37. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  38. RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  39. TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  40. collisions:0 txqueuelen:1000
  41. RX bytes:0 (0.0 b) TX bytes:0 (0.0 b)
  42. Interrupt:17
  43.  
  44. lo Link encap:Local Loopback
  45. inet addr:127.0.0.1 Mask:255.0.0.0
  46. inet6 addr: ::1/128 Scope:Host
  47. UP LOOPBACK RUNNING MTU:16436 Metric:1
  48. RX packets:212 errors:0 dropped:0 overruns:0 frame:0
  49. TX packets:212 errors:0 dropped:0 overruns:0 carrier:0
  50. collisions:0 txqueuelen:0
  51. RX bytes:54349 (53.0 KiB) TX bytes:54349 (53.0 KiB)
  52.  
  53. tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
  54. UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
  55. RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  56. TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  57. collisions:0 txqueuelen:100
  58. RX bytes:0 (0.0 b) TX bytes:0 (0.0 b)
  59.  
  60. wlan0 Link encap:Ethernet HWaddr 00:19:D2:4F:18:AF
  61. inet addr:192.168.100.69 Bcast:192.168.100.255 Mask:255.255.255.0
  62. inet6 addr: fe80::219:d2ff:fe4f:18af/64 Scope:Link
  63. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  64. RX packets:4355 errors:0 dropped:0 overruns:0 frame:0
  65. TX packets:3212 errors:0 dropped:0 overruns:0 carrier:0
  66. collisions:0 txqueuelen:1000
  67. RX bytes:1081205 (1.0 MiB) TX bytes:417978 (408.1 KiB)
  68.  
  69. wmaster0 Link encap:UNSPEC HWaddr 00-19-D2-4F-18-AF-F1-45-00-00-00-00-00-00-00-00
  70. UP RUNNING MTU:0 Metric:1
  71. RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  72. TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  73. collisions:0 txqueuelen:1000
  74. RX bytes:0 (0.0 b) TX bytes:0 (0.0 b)
  75.  
  76.  
  77.  
  78.  
  79.  
  80. config:
  81.  
  82. server:
  83. local 66.219.29.99
  84. port 1194
  85. proto udp
  86. dev tun
  87. ca /etc/openvpn/easy-rsa/keys/ca.crt
  88. cert /etc/openvpn/easy-rsa/keys/server.crt
  89. key /etc/openvpn/easy-rsa/keys/server.key
  90. dh /etc/openvpn/easy-rsa/keys/dh1024.pem
  91. client-config-dir /etc/openssh/c/
  92. server 10.8.1.0 255.255.255.0
  93. keepalive 10 120
  94. client-to-client
  95. comp-lzo
  96. user dan
  97. group dan
  98. persist-key
  99. persist-tun
  100. tls-auth /etc/openvpn/easy-rsa/keys/ta.key 0
  101. status openvpn-status.log
  102. verb 4
  103. #push "redirect-gateway"
  104.  
  105. #in /etc/openssh/c/client1 (the client-config-dir)
  106. iroute 10.0.0.0 255.255.255.0
  107.  
  108. client:
  109. client
  110. dev tun
  111. proto udp
  112. remote 66.219.29.99 1194
  113. resolv-retry infinite
  114. nobind
  115. user dan
  116. group dan
  117. persist-key
  118. persist-tun
  119. ns-cert-type server
  120. tls-auth /etc/openvpn/obtrix/ta.key 1
  121. ca /etc/openvpn/obtrix/ca.crt
  122. cert /etc/openvpn/obtrix/client1.crt
  123. key /etc/openvpn/obtrix/client1.key
  124. comp-lzo
  125. verb 4
  126.  
  127.  
  128.  
  129.  
  130. debug:
  131.  
  132. server:
  133. sudo openvpn --config /etc/openvpn/tun0.conf
  134. Wed Apr 14 03:02:36 2010 us=706070 Current Parameter Settings:
  135. Wed Apr 14 03:02:36 2010 us=706240 config = '/etc/openvpn/tun0.conf'
  136. Wed Apr 14 03:02:36 2010 us=706275 mode = 1
  137. Wed Apr 14 03:02:36 2010 us=706301 persist_config = DISABLED
  138. Wed Apr 14 03:02:36 2010 us=706326 persist_mode = 1
  139. Wed Apr 14 03:02:36 2010 us=706350 show_ciphers = DISABLED
  140. Wed Apr 14 03:02:36 2010 us=706373 show_digests = DISABLED
  141. Wed Apr 14 03:02:36 2010 us=706396 show_engines = DISABLED
  142. Wed Apr 14 03:02:36 2010 us=706650 genkey = DISABLED
  143. Wed Apr 14 03:02:36 2010 us=706682 key_pass_file = '[UNDEF]'
  144. Wed Apr 14 03:02:36 2010 us=706706 show_tls_ciphers = DISABLED
  145. Wed Apr 14 03:02:36 2010 us=706831 Connection profiles [default]:
  146. Wed Apr 14 03:02:36 2010 us=706863 proto = udp
  147. Wed Apr 14 03:02:36 2010 us=706888 local = '66.219.29.99'
  148. Wed Apr 14 03:02:36 2010 us=706943 local_port = 1194
  149. Wed Apr 14 03:02:36 2010 us=706967 remote = '[UNDEF]'
  150. Wed Apr 14 03:02:36 2010 us=706991 remote_port = 1194
  151. Wed Apr 14 03:02:36 2010 us=707015 remote_float = DISABLED
  152. Wed Apr 14 03:02:36 2010 us=707038 bind_defined = DISABLED
  153. Wed Apr 14 03:02:36 2010 us=707063 bind_local = ENABLED
  154. Wed Apr 14 03:02:36 2010 us=707086 connect_retry_seconds = 5
  155. Wed Apr 14 03:02:36 2010 us=707110 connect_timeout = 10
  156. Wed Apr 14 03:02:36 2010 us=707134 connect_retry_max = 0
  157. Wed Apr 14 03:02:36 2010 us=707159 socks_proxy_server = '[UNDEF]'
  158. Wed Apr 14 03:02:36 2010 us=707183 socks_proxy_port = 0
  159. Wed Apr 14 03:02:36 2010 us=707207 socks_proxy_retry = DISABLED
  160. Wed Apr 14 03:02:36 2010 us=707238 Connection profiles END
  161. Wed Apr 14 03:02:36 2010 us=707262 remote_random = DISABLED
  162. Wed Apr 14 03:02:36 2010 us=707286 ipchange = '[UNDEF]'
  163. Wed Apr 14 03:02:36 2010 us=707310 dev = 'tun'
  164. Wed Apr 14 03:02:36 2010 us=707333 dev_type = '[UNDEF]'
  165. Wed Apr 14 03:02:36 2010 us=707357 dev_node = '[UNDEF]'
  166. Wed Apr 14 03:02:36 2010 us=707380 lladdr = '[UNDEF]'
  167. Wed Apr 14 03:02:36 2010 us=707404 topology = 1
  168. Wed Apr 14 03:02:36 2010 us=707428 tun_ipv6 = DISABLED
  169. Wed Apr 14 03:02:36 2010 us=707451 ifconfig_local = '10.8.1.1'
  170. Wed Apr 14 03:02:36 2010 us=707476 ifconfig_remote_netmask = '10.8.1.2'
  171. Wed Apr 14 03:02:36 2010 us=707500 ifconfig_noexec = DISABLED
  172. Wed Apr 14 03:02:36 2010 us=707524 ifconfig_nowarn = DISABLED
  173. Wed Apr 14 03:02:36 2010 us=707547 shaper = 0
  174. Wed Apr 14 03:02:36 2010 us=707572 tun_mtu = 1500
  175. Wed Apr 14 03:02:36 2010 us=707596 tun_mtu_defined = ENABLED
  176. Wed Apr 14 03:02:36 2010 us=707619 link_mtu = 1500
  177. Wed Apr 14 03:02:36 2010 us=707643 link_mtu_defined = DISABLED
  178. Wed Apr 14 03:02:36 2010 us=707667 tun_mtu_extra = 0
  179. Wed Apr 14 03:02:36 2010 us=707692 tun_mtu_extra_defined = DISABLED
  180. Wed Apr 14 03:02:36 2010 us=707715 fragment = 0
  181. Wed Apr 14 03:02:36 2010 us=707739 mtu_discover_type = -1
  182. Wed Apr 14 03:02:36 2010 us=707763 mtu_test = 0
  183. Wed Apr 14 03:02:36 2010 us=707787 mlock = DISABLED
  184. Wed Apr 14 03:02:36 2010 us=707811 keepalive_ping = 10
  185. Wed Apr 14 03:02:36 2010 us=707834 keepalive_timeout = 120
  186. Wed Apr 14 03:02:36 2010 us=707858 inactivity_timeout = 0
  187. Wed Apr 14 03:02:36 2010 us=707882 ping_send_timeout = 10
  188. Wed Apr 14 03:02:36 2010 us=707906 ping_rec_timeout = 240
  189. Wed Apr 14 03:02:36 2010 us=707930 ping_rec_timeout_action = 2
  190. Wed Apr 14 03:02:36 2010 us=707953 ping_timer_remote = DISABLED
  191. Wed Apr 14 03:02:36 2010 us=707978 remap_sigusr1 = 0
  192. Wed Apr 14 03:02:36 2010 us=708001 explicit_exit_notification = 0
  193. Wed Apr 14 03:02:36 2010 us=708025 persist_tun = ENABLED
  194. Wed Apr 14 03:02:36 2010 us=708049 persist_local_ip = DISABLED
  195. Wed Apr 14 03:02:36 2010 us=708073 persist_remote_ip = DISABLED
  196. Wed Apr 14 03:02:36 2010 us=708097 persist_key = ENABLED
  197. Wed Apr 14 03:02:36 2010 us=708121 mssfix = 1450
  198. Wed Apr 14 03:02:36 2010 us=708145 passtos = DISABLED
  199. Wed Apr 14 03:02:36 2010 us=708169 resolve_retry_seconds = 1000000000
  200. Wed Apr 14 03:02:36 2010 us=708193 username = 'dan'
  201. Wed Apr 14 03:02:36 2010 us=708216 groupname = 'dan'
  202. Wed Apr 14 03:02:36 2010 us=708240 chroot_dir = '[UNDEF]'
  203. Wed Apr 14 03:02:36 2010 us=708264 cd_dir = '[UNDEF]'
  204. Wed Apr 14 03:02:36 2010 us=708287 writepid = '[UNDEF]'
  205. Wed Apr 14 03:02:36 2010 us=708311 up_script = '[UNDEF]'
  206. Wed Apr 14 03:02:36 2010 us=708335 down_script = '[UNDEF]'
  207. Wed Apr 14 03:02:36 2010 us=708358 down_pre = DISABLED
  208. Wed Apr 14 03:02:36 2010 us=708382 up_restart = DISABLED
  209. Wed Apr 14 03:02:36 2010 us=708406 up_delay = DISABLED
  210. Wed Apr 14 03:02:36 2010 us=708429 daemon = DISABLED
  211. Wed Apr 14 03:02:36 2010 us=708452 inetd = 0
  212. Wed Apr 14 03:02:36 2010 us=708475 log = DISABLED
  213. Wed Apr 14 03:02:36 2010 us=708525 suppress_timestamps = DISABLED
  214. Wed Apr 14 03:02:36 2010 us=708549 nice = 0
  215. Wed Apr 14 03:02:36 2010 us=708594 verbosity = 4
  216. Wed Apr 14 03:02:36 2010 us=708619 mute = 0
  217. Wed Apr 14 03:02:36 2010 us=708642 gremlin = 0
  218. Wed Apr 14 03:02:36 2010 us=708666 status_file = 'openvpn-status.log'
  219. Wed Apr 14 03:02:36 2010 us=708690 status_file_version = 1
  220. Wed Apr 14 03:02:36 2010 us=708714 status_file_update_freq = 60
  221. Wed Apr 14 03:02:36 2010 us=708738 occ = ENABLED
  222. Wed Apr 14 03:02:36 2010 us=708762 rcvbuf = 65536
  223. Wed Apr 14 03:02:36 2010 us=708785 sndbuf = 65536
  224. Wed Apr 14 03:02:36 2010 us=708808 sockflags = 0
  225. Wed Apr 14 03:02:36 2010 us=708832 fast_io = DISABLED
  226. Wed Apr 14 03:02:36 2010 us=708856 lzo = 7
  227. Wed Apr 14 03:02:36 2010 us=708880 route_script = '[UNDEF]'
  228. Wed Apr 14 03:02:36 2010 us=708904 route_default_gateway = '[UNDEF]'
  229. Wed Apr 14 03:02:36 2010 us=708929 route_default_metric = 0
  230. Wed Apr 14 03:02:36 2010 us=708953 route_noexec = DISABLED
  231. Wed Apr 14 03:02:36 2010 us=708976 route_delay = 0
  232. Wed Apr 14 03:02:36 2010 us=708999 route_delay_window = 30
  233. Wed Apr 14 03:02:36 2010 us=709024 route_delay_defined = DISABLED
  234. Wed Apr 14 03:02:36 2010 us=709048 route_nopull = DISABLED
  235. Wed Apr 14 03:02:36 2010 us=709072 route_gateway_via_dhcp = DISABLED
  236. Wed Apr 14 03:02:36 2010 us=709098 allow_pull_fqdn = DISABLED
  237. Wed Apr 14 03:02:36 2010 us=709123 route 10.8.1.0/255.255.255.0/nil/nil
  238. Wed Apr 14 03:02:36 2010 us=709147 management_addr = '[UNDEF]'
  239. Wed Apr 14 03:02:36 2010 us=709172 management_port = 0
  240. Wed Apr 14 03:02:36 2010 us=709196 management_user_pass = '[UNDEF]'
  241. Wed Apr 14 03:02:36 2010 us=709219 management_log_history_cache = 250
  242. Wed Apr 14 03:02:36 2010 us=709245 management_echo_buffer_size = 100
  243. Wed Apr 14 03:02:36 2010 us=709269 management_write_peer_info_file = '[UNDEF]'
  244. Wed Apr 14 03:02:36 2010 us=709293 management_flags = 0
  245. Wed Apr 14 03:02:36 2010 us=709317 shared_secret_file = '[UNDEF]'
  246. Wed Apr 14 03:02:36 2010 us=709342 key_direction = 1
  247. Wed Apr 14 03:02:36 2010 us=709365 ciphername_defined = ENABLED
  248. Wed Apr 14 03:02:36 2010 us=709389 ciphername = 'BF-CBC'
  249. Wed Apr 14 03:02:36 2010 us=709414 authname_defined = ENABLED
  250. Wed Apr 14 03:02:36 2010 us=709438 authname = 'SHA1'
  251. Wed Apr 14 03:02:36 2010 us=709461 keysize = 0
  252. Wed Apr 14 03:02:36 2010 us=709485 engine = DISABLED
  253. Wed Apr 14 03:02:36 2010 us=709509 replay = ENABLED
  254. Wed Apr 14 03:02:36 2010 us=709533 mute_replay_warnings = DISABLED
  255. Wed Apr 14 03:02:36 2010 us=709557 replay_window = 64
  256. Wed Apr 14 03:02:36 2010 us=709580 replay_time = 15
  257. Wed Apr 14 03:02:36 2010 us=709604 packet_id_file = '[UNDEF]'
  258. Wed Apr 14 03:02:36 2010 us=709627 use_iv = ENABLED
  259. Wed Apr 14 03:02:36 2010 us=709650 test_crypto = DISABLED
  260. Wed Apr 14 03:02:36 2010 us=709675 tls_server = ENABLED
  261. Wed Apr 14 03:02:36 2010 us=709698 tls_client = DISABLED
  262. Wed Apr 14 03:02:36 2010 us=709722 key_method = 2
  263. Wed Apr 14 03:02:36 2010 us=709746 ca_file = '/etc/openvpn/easy-rsa/keys/ca.crt'
  264. Wed Apr 14 03:02:36 2010 us=709771 ca_path = '[UNDEF]'
  265. Wed Apr 14 03:02:36 2010 us=709795 dh_file = '/etc/openvpn/easy-rsa/keys/dh1024.pem'
  266. Wed Apr 14 03:02:36 2010 us=709820 cert_file = '/etc/openvpn/easy-rsa/keys/server.crt'
  267. Wed Apr 14 03:02:36 2010 us=709845 priv_key_file = '/etc/openvpn/easy-rsa/keys/server.key'
  268. Wed Apr 14 03:02:36 2010 us=709869 pkcs12_file = '[UNDEF]'
  269. Wed Apr 14 03:02:36 2010 us=709892 cipher_list = '[UNDEF]'
  270. Wed Apr 14 03:02:36 2010 us=709916 tls_verify = '[UNDEF]'
  271. Wed Apr 14 03:02:36 2010 us=709940 tls_remote = '[UNDEF]'
  272. Wed Apr 14 03:02:36 2010 us=709963 crl_file = '[UNDEF]'
  273. Wed Apr 14 03:02:36 2010 us=709987 ns_cert_type = 0
  274. Wed Apr 14 03:02:36 2010 us=710012 remote_cert_ku[i] = 0
  275. Wed Apr 14 03:02:36 2010 us=710035 remote_cert_ku[i] = 0
  276. Wed Apr 14 03:02:36 2010 us=710058 remote_cert_ku[i] = 0
  277. Wed Apr 14 03:02:36 2010 us=710082 remote_cert_ku[i] = 0
  278. Wed Apr 14 03:02:36 2010 us=710106 remote_cert_ku[i] = 0
  279. Wed Apr 14 03:02:36 2010 us=710129 remote_cert_ku[i] = 0
  280. Wed Apr 14 03:02:36 2010 us=710153 remote_cert_ku[i] = 0
  281. Wed Apr 14 03:02:36 2010 us=710176 remote_cert_ku[i] = 0
  282. Wed Apr 14 03:02:36 2010 us=710200 remote_cert_ku[i] = 0
  283. Wed Apr 14 03:02:36 2010 us=710223 remote_cert_ku[i] = 0
  284. Wed Apr 14 03:02:36 2010 us=710247 remote_cert_ku[i] = 0
  285. Wed Apr 14 03:02:36 2010 us=710270 remote_cert_ku[i] = 0
  286. Wed Apr 14 03:02:36 2010 us=710294 remote_cert_ku[i] = 0
  287. Wed Apr 14 03:02:36 2010 us=710317 remote_cert_ku[i] = 0
  288. Wed Apr 14 03:02:36 2010 us=710340 remote_cert_ku[i] = 0
  289. Wed Apr 14 03:02:36 2010 us=710364 remote_cert_ku[i] = 0
  290. Wed Apr 14 03:02:36 2010 us=710388 remote_cert_eku = '[UNDEF]'
  291. Wed Apr 14 03:02:36 2010 us=710411 tls_timeout = 2
  292. Wed Apr 14 03:02:36 2010 us=710435 renegotiate_bytes = 0
  293. Wed Apr 14 03:02:36 2010 us=710459 renegotiate_packets = 0
  294. Wed Apr 14 03:02:36 2010 us=710482 renegotiate_seconds = 3600
  295. Wed Apr 14 03:02:36 2010 us=710506 handshake_window = 60
  296. Wed Apr 14 03:02:36 2010 us=710531 transition_window = 3600
  297. Wed Apr 14 03:02:36 2010 us=710606 single_session = DISABLED
  298. Wed Apr 14 03:02:36 2010 us=710630 tls_exit = DISABLED
  299. Wed Apr 14 03:02:36 2010 us=710654 tls_auth_file = '/etc/openvpn/easy-rsa/keys/ta.key'
  300. Wed Apr 14 03:02:36 2010 us=710679 pkcs11_protected_authentication = DISABLED
  301. Wed Apr 14 03:02:36 2010 us=710703 pkcs11_protected_authentication = DISABLED
  302. Wed Apr 14 03:02:36 2010 us=710727 pkcs11_protected_authentication = DISABLED
  303. Wed Apr 14 03:02:36 2010 us=710751 pkcs11_protected_authentication = DISABLED
  304. Wed Apr 14 03:02:36 2010 us=710775 pkcs11_protected_authentication = DISABLED
  305. Wed Apr 14 03:02:36 2010 us=710798 pkcs11_protected_authentication = DISABLED
  306. Wed Apr 14 03:02:36 2010 us=710822 pkcs11_protected_authentication = DISABLED
  307. Wed Apr 14 03:02:36 2010 us=710846 pkcs11_protected_authentication = DISABLED
  308. Wed Apr 14 03:02:36 2010 us=710869 pkcs11_protected_authentication = DISABLED
  309. Wed Apr 14 03:02:36 2010 us=710893 pkcs11_protected_authentication = DISABLED
  310. Wed Apr 14 03:02:36 2010 us=710917 pkcs11_protected_authentication = DISABLED
  311. Wed Apr 14 03:02:36 2010 us=710940 pkcs11_protected_authentication = DISABLED
  312. Wed Apr 14 03:02:36 2010 us=710974 pkcs11_protected_authentication = DISABLED
  313. Wed Apr 14 03:02:36 2010 us=710999 pkcs11_protected_authentication = DISABLED
  314. Wed Apr 14 03:02:36 2010 us=711023 pkcs11_protected_authentication = DISABLED
  315. Wed Apr 14 03:02:36 2010 us=711046 pkcs11_protected_authentication = DISABLED
  316. Wed Apr 14 03:02:36 2010 us=711071 pkcs11_private_mode = 00000000
  317. Wed Apr 14 03:02:36 2010 us=711096 pkcs11_private_mode = 00000000
  318. Wed Apr 14 03:02:36 2010 us=711120 pkcs11_private_mode = 00000000
  319. Wed Apr 14 03:02:36 2010 us=711144 pkcs11_private_mode = 00000000
  320. Wed Apr 14 03:02:36 2010 us=711167 pkcs11_private_mode = 00000000
  321. Wed Apr 14 03:02:36 2010 us=711191 pkcs11_private_mode = 00000000
  322. Wed Apr 14 03:02:36 2010 us=711216 pkcs11_private_mode = 00000000
  323. Wed Apr 14 03:02:36 2010 us=711239 pkcs11_private_mode = 00000000
  324. Wed Apr 14 03:02:36 2010 us=711263 pkcs11_private_mode = 00000000
  325. Wed Apr 14 03:02:36 2010 us=711286 pkcs11_private_mode = 00000000
  326. Wed Apr 14 03:02:36 2010 us=711311 pkcs11_private_mode = 00000000
  327. Wed Apr 14 03:02:36 2010 us=711335 pkcs11_private_mode = 00000000
  328. Wed Apr 14 03:02:36 2010 us=711358 pkcs11_private_mode = 00000000
  329. Wed Apr 14 03:02:36 2010 us=711382 pkcs11_private_mode = 00000000
  330. Wed Apr 14 03:02:36 2010 us=711407 pkcs11_private_mode = 00000000
  331. Wed Apr 14 03:02:36 2010 us=711430 pkcs11_private_mode = 00000000
  332. Wed Apr 14 03:02:36 2010 us=711454 pkcs11_cert_private = DISABLED
  333. Wed Apr 14 03:02:36 2010 us=711478 pkcs11_cert_private = DISABLED
  334. Wed Apr 14 03:02:36 2010 us=711501 pkcs11_cert_private = DISABLED
  335. Wed Apr 14 03:02:36 2010 us=711525 pkcs11_cert_private = DISABLED
  336. Wed Apr 14 03:02:36 2010 us=711548 pkcs11_cert_private = DISABLED
  337. Wed Apr 14 03:02:36 2010 us=711571 pkcs11_cert_private = DISABLED
  338. Wed Apr 14 03:02:36 2010 us=711595 pkcs11_cert_private = DISABLED
  339. Wed Apr 14 03:02:36 2010 us=711618 pkcs11_cert_private = DISABLED
  340. Wed Apr 14 03:02:36 2010 us=711642 pkcs11_cert_private = DISABLED
  341. Wed Apr 14 03:02:36 2010 us=711665 pkcs11_cert_private = DISABLED
  342. Wed Apr 14 03:02:36 2010 us=711688 pkcs11_cert_private = DISABLED
  343. Wed Apr 14 03:02:36 2010 us=711712 pkcs11_cert_private = DISABLED
  344. Wed Apr 14 03:02:36 2010 us=711736 pkcs11_cert_private = DISABLED
  345. Wed Apr 14 03:02:36 2010 us=711760 pkcs11_cert_private = DISABLED
  346. Wed Apr 14 03:02:36 2010 us=711783 pkcs11_cert_private = DISABLED
  347. Wed Apr 14 03:02:36 2010 us=711806 pkcs11_cert_private = DISABLED
  348. Wed Apr 14 03:02:36 2010 us=711831 pkcs11_pin_cache_period = -1
  349. Wed Apr 14 03:02:36 2010 us=711855 pkcs11_id = '[UNDEF]'
  350. Wed Apr 14 03:02:36 2010 us=711879 pkcs11_id_management = DISABLED
  351. Wed Apr 14 03:02:36 2010 us=711906 server_network = 10.8.1.0
  352. Wed Apr 14 03:02:36 2010 us=711932 server_netmask = 255.255.255.0
  353. Wed Apr 14 03:02:36 2010 us=711959 server_bridge_ip = 0.0.0.0
  354. Wed Apr 14 03:02:36 2010 us=711984 server_bridge_netmask = 0.0.0.0
  355. Wed Apr 14 03:02:36 2010 us=712010 server_bridge_pool_start = 0.0.0.0
  356. Wed Apr 14 03:02:36 2010 us=712035 server_bridge_pool_end = 0.0.0.0
  357. Wed Apr 14 03:02:36 2010 us=712060 push_list = 'route 10.8.1.0 255.255.255.0,topology net30,ping 10,ping-restart 120'
  358. Wed Apr 14 03:02:36 2010 us=712085 ifconfig_pool_defined = ENABLED
  359. Wed Apr 14 03:02:36 2010 us=712111 ifconfig_pool_start = 10.8.1.4
  360. Wed Apr 14 03:02:36 2010 us=712137 ifconfig_pool_end = 10.8.1.251
  361. Wed Apr 14 03:02:36 2010 us=712162 ifconfig_pool_netmask = 0.0.0.0
  362. Wed Apr 14 03:02:36 2010 us=712186 ifconfig_pool_persist_filename = '[UNDEF]'
  363. Wed Apr 14 03:02:36 2010 us=712210 ifconfig_pool_persist_refresh_freq = 600
  364. Wed Apr 14 03:02:36 2010 us=712235 n_bcast_buf = 256
  365. Wed Apr 14 03:02:36 2010 us=712259 tcp_queue_limit = 64
  366. Wed Apr 14 03:02:36 2010 us=712283 real_hash_size = 256
  367. Wed Apr 14 03:02:36 2010 us=712308 virtual_hash_size = 256
  368. Wed Apr 14 03:02:36 2010 us=712332 client_connect_script = '[UNDEF]'
  369. Wed Apr 14 03:02:36 2010 us=712356 learn_address_script = '[UNDEF]'
  370. Wed Apr 14 03:02:36 2010 us=712380 client_disconnect_script = '[UNDEF]'
  371. Wed Apr 14 03:02:36 2010 us=712404 client_config_dir = '/etc/openssh/c/'
  372. Wed Apr 14 03:02:36 2010 us=712429 ccd_exclusive = DISABLED
  373. Wed Apr 14 03:02:36 2010 us=712452 tmp_dir = '[UNDEF]'
  374. Wed Apr 14 03:02:36 2010 us=712477 push_ifconfig_defined = DISABLED
  375. Wed Apr 14 03:02:36 2010 us=712503 push_ifconfig_local = 0.0.0.0
  376. Wed Apr 14 03:02:36 2010 us=712529 push_ifconfig_remote_netmask = 0.0.0.0
  377. Wed Apr 14 03:02:36 2010 us=712553 enable_c2c = ENABLED
  378. Wed Apr 14 03:02:36 2010 us=712577 duplicate_cn = DISABLED
  379. Wed Apr 14 03:02:36 2010 us=712601 cf_max = 0
  380. Wed Apr 14 03:02:36 2010 us=712625 cf_per = 0
  381. Wed Apr 14 03:02:36 2010 us=712649 max_clients = 1024
  382. Wed Apr 14 03:02:36 2010 us=712673 max_routes_per_client = 256
  383. Wed Apr 14 03:02:36 2010 us=712697 client_cert_not_required = DISABLED
  384. Wed Apr 14 03:02:36 2010 us=712722 username_as_common_name = DISABLED
  385. Wed Apr 14 03:02:36 2010 us=712746 auth_user_pass_verify_script = '[UNDEF]'
  386. Wed Apr 14 03:02:36 2010 us=712771 auth_user_pass_verify_script_via_file = DISABLED
  387. Wed Apr 14 03:02:36 2010 us=712795 port_share_host = '[UNDEF]'
  388. Wed Apr 14 03:02:36 2010 us=712818 port_share_port = 0
  389. Wed Apr 14 03:02:36 2010 us=712842 client = DISABLED
  390. Wed Apr 14 03:02:36 2010 us=712867 pull = DISABLED
  391. Wed Apr 14 03:02:36 2010 us=712900 auth_user_pass_file = '[UNDEF]'
  392. Wed Apr 14 03:02:36 2010 us=712932 OpenVPN 2.1_rc11 x86_64-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Sep 18 2008
  393. Wed Apr 14 03:02:36 2010 us=718707 Diffie-Hellman initialized with 1024 bit key
  394. Wed Apr 14 03:02:36 2010 us=719867 /usr/bin/openssl-vulnkey -q -b 1024 -m <modulus omitted>
  395. Wed Apr 14 03:02:36 2010 us=921668 Control Channel Authentication: using '/etc/openvpn/easy-rsa/keys/ta.key' as a OpenVPN static key file
  396. Wed Apr 14 03:02:36 2010 us=921812 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  397. Wed Apr 14 03:02:36 2010 us=921843 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  398. Wed Apr 14 03:02:36 2010 us=921926 TLS-Auth MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
  399. Wed Apr 14 03:02:36 2010 us=922290 ROUTE default_gateway=66.219.29.97
  400. Wed Apr 14 03:02:36 2010 us=923748 TUN/TAP device tun0 opened
  401. Wed Apr 14 03:02:36 2010 us=923847 TUN/TAP TX queue length set to 100
  402. Wed Apr 14 03:02:36 2010 us=923916 /sbin/ifconfig tun0 10.8.1.1 pointopoint 10.8.1.2 mtu 1500
  403. Wed Apr 14 03:02:36 2010 us=927790 /sbin/route add -net 10.8.1.0 netmask 255.255.255.0 gw 10.8.1.2
  404. Wed Apr 14 03:02:36 2010 us=931213 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
  405. Wed Apr 14 03:02:36 2010 us=932748 GID set to dan
  406. Wed Apr 14 03:02:36 2010 us=932898 UID set to dan
  407. Wed Apr 14 03:02:36 2010 us=932984 Socket Buffers: R=[129024->131072] S=[129024->131072]
  408. Wed Apr 14 03:02:36 2010 us=933066 UDPv4 link local (bound): 66.219.29.99:1194
  409. Wed Apr 14 03:02:36 2010 us=933140 UDPv4 link remote: [undef]
  410. Wed Apr 14 03:02:36 2010 us=933222 MULTI: multi_init called, r=256 v=256
  411. Wed Apr 14 03:02:36 2010 us=933345 IFCONFIG POOL: base=10.8.1.4 size=62
  412. Wed Apr 14 03:02:36 2010 us=933453 Initialization Sequence Completed
  413. Wed Apr 14 03:02:59 2010 us=848341 MULTI: multi_create_instance called
  414. Wed Apr 14 03:02:59 2010 us=848464 222.173.119.42:55747 Re-using SSL/TLS context
  415. Wed Apr 14 03:02:59 2010 us=848549 222.173.119.42:55747 LZO compression initialized
  416. Wed Apr 14 03:02:59 2010 us=848797 222.173.119.42:55747 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
  417. Wed Apr 14 03:02:59 2010 us=848844 222.173.119.42:55747 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
  418. Wed Apr 14 03:02:59 2010 us=848915 222.173.119.42:55747 Local Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
  419. Wed Apr 14 03:02:59 2010 us=849023 222.173.119.42:55747 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
  420. Wed Apr 14 03:02:59 2010 us=849102 222.173.119.42:55747 Local Options hash (VER=V4): '14168603'
  421. Wed Apr 14 03:02:59 2010 us=849141 222.173.119.42:55747 Expected Remote Options hash (VER=V4): '504e774e'
  422. Wed Apr 14 03:02:59 2010 us=849243 222.173.119.42:55747 TLS: Initial packet from 222.173.119.42:55747, sid=ff14828f ab15f323
  423. Wed Apr 14 03:03:03 2010 us=460599 222.173.119.42:55747 VERIFY OK: depth=1, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/CN=Fort-Funston_CA/emailAddress=me@myhost.mydomain
  424. Wed Apr 14 03:03:03 2010 us=460904 222.173.119.42:55747 VERIFY OK: depth=0, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/CN=client1/emailAddress=me@myhost.mydomain
  425. Wed Apr 14 03:03:04 2010 us=651824 222.173.119.42:55747 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
  426. Wed Apr 14 03:03:04 2010 us=651889 222.173.119.42:55747 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  427. Wed Apr 14 03:03:04 2010 us=651959 222.173.119.42:55747 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
  428. Wed Apr 14 03:03:04 2010 us=651986 222.173.119.42:55747 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  429. Wed Apr 14 03:03:04 2010 us=951308 222.173.119.42:55747 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
  430. Wed Apr 14 03:03:04 2010 us=951392 222.173.119.42:55747 [client1] Peer Connection Initiated with 222.173.119.42:55747
  431. Wed Apr 14 03:03:04 2010 us=951549 client1/222.173.119.42:55747 MULTI: Learn: 10.8.1.6 -> client1/222.173.119.42:55747
  432. Wed Apr 14 03:03:04 2010 us=951579 client1/222.173.119.42:55747 MULTI: primary virtual IP for client1/222.173.119.42:55747: 10.8.1.6
  433. Wed Apr 14 03:03:07 2010 us=108148 client1/222.173.119.42:55747 PUSH: Received control message: 'PUSH_REQUEST'
  434. Wed Apr 14 03:03:07 2010 us=108251 client1/222.173.119.42:55747 SENT CONTROL [client1]: 'PUSH_REPLY,route 10.8.1.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.1.6 10.8.1.5' (status=1)
  435.  
  436.  
  437.  
  438.  
  439.  
  440.  
  441. client:
  442.  
  443. sudo openvpn --config /etc/openvpn/obtrix/tun0.conf
  444. Wed Apr 14 10:53:00 2010 us=855284 Current Parameter Settings:
  445. Wed Apr 14 10:53:00 2010 us=855374 config = '/etc/openvpn/obtrix/tun0.conf'
  446. Wed Apr 14 10:53:00 2010 us=855395 mode = 0
  447. Wed Apr 14 10:53:00 2010 us=855414 persist_config = DISABLED
  448. Wed Apr 14 10:53:00 2010 us=855432 persist_mode = 1
  449. Wed Apr 14 10:53:00 2010 us=855449 show_ciphers = DISABLED
  450. Wed Apr 14 10:53:00 2010 us=855466 show_digests = DISABLED
  451. Wed Apr 14 10:53:00 2010 us=855484 show_engines = DISABLED
  452. Wed Apr 14 10:53:00 2010 us=855500 genkey = DISABLED
  453. Wed Apr 14 10:53:00 2010 us=855518 key_pass_file = '[UNDEF]'
  454. Wed Apr 14 10:53:00 2010 us=855535 show_tls_ciphers = DISABLED
  455. Wed Apr 14 10:53:00 2010 us=855554 Connection profiles [default]:
  456. Wed Apr 14 10:53:00 2010 us=855572 proto = udp
  457. Wed Apr 14 10:53:00 2010 us=855590 local = '[UNDEF]'
  458. Wed Apr 14 10:53:00 2010 us=855607 local_port = 0
  459. Wed Apr 14 10:53:00 2010 us=855624 remote = '66.219.29.99'
  460. Wed Apr 14 10:53:00 2010 us=855641 remote_port = 1194
  461. Wed Apr 14 10:53:00 2010 us=855658 remote_float = DISABLED
  462. Wed Apr 14 10:53:00 2010 us=855676 bind_defined = DISABLED
  463. Wed Apr 14 10:53:00 2010 us=855693 bind_local = DISABLED
  464. Wed Apr 14 10:53:00 2010 us=855710 connect_retry_seconds = 5
  465. Wed Apr 14 10:53:00 2010 us=855727 connect_timeout = 10
  466. Wed Apr 14 10:53:00 2010 us=855745 connect_retry_max = 0
  467. Wed Apr 14 10:53:00 2010 us=855762 socks_proxy_server = '[UNDEF]'
  468. Wed Apr 14 10:53:00 2010 us=855779 socks_proxy_port = 0
  469. Wed Apr 14 10:53:00 2010 us=855796 socks_proxy_retry = DISABLED
  470. Wed Apr 14 10:53:00 2010 us=855816 Connection profiles END
  471. Wed Apr 14 10:53:00 2010 us=855847 remote_random = DISABLED
  472. Wed Apr 14 10:53:00 2010 us=855869 ipchange = '[UNDEF]'
  473. Wed Apr 14 10:53:00 2010 us=855889 dev = 'tun'
  474. Wed Apr 14 10:53:00 2010 us=855911 dev_type = '[UNDEF]'
  475. Wed Apr 14 10:53:00 2010 us=855931 dev_node = '[UNDEF]'
  476. Wed Apr 14 10:53:00 2010 us=855952 lladdr = '[UNDEF]'
  477. Wed Apr 14 10:53:00 2010 us=855973 topology = 1
  478. Wed Apr 14 10:53:00 2010 us=855997 tun_ipv6 = DISABLED
  479. Wed Apr 14 10:53:00 2010 us=856018 ifconfig_local = '[UNDEF]'
  480. Wed Apr 14 10:53:00 2010 us=856040 ifconfig_remote_netmask = '[UNDEF]'
  481. Wed Apr 14 10:53:00 2010 us=856177 ifconfig_noexec = DISABLED
  482. Wed Apr 14 10:53:00 2010 us=856202 ifconfig_nowarn = DISABLED
  483. Wed Apr 14 10:53:00 2010 us=856223 shaper = 0
  484. Wed Apr 14 10:53:00 2010 us=856244 tun_mtu = 1500
  485. Wed Apr 14 10:53:00 2010 us=856265 tun_mtu_defined = ENABLED
  486. Wed Apr 14 10:53:00 2010 us=856286 link_mtu = 1500
  487. Wed Apr 14 10:53:00 2010 us=856307 link_mtu_defined = DISABLED
  488. Wed Apr 14 10:53:00 2010 us=856328 tun_mtu_extra = 0
  489. Wed Apr 14 10:53:00 2010 us=856349 tun_mtu_extra_defined = DISABLED
  490. Wed Apr 14 10:53:00 2010 us=856370 fragment = 0
  491. Wed Apr 14 10:53:00 2010 us=856391 mtu_discover_type = -1
  492. Wed Apr 14 10:53:00 2010 us=856411 mtu_test = 0
  493. Wed Apr 14 10:53:00 2010 us=856432 mlock = DISABLED
  494. Wed Apr 14 10:53:00 2010 us=856453 keepalive_ping = 0
  495. Wed Apr 14 10:53:00 2010 us=856474 keepalive_timeout = 0
  496. Wed Apr 14 10:53:00 2010 us=856494 inactivity_timeout = 0
  497. Wed Apr 14 10:53:00 2010 us=856515 ping_send_timeout = 0
  498. Wed Apr 14 10:53:00 2010 us=856535 ping_rec_timeout = 0
  499. Wed Apr 14 10:53:00 2010 us=856556 ping_rec_timeout_action = 0
  500. Wed Apr 14 10:53:00 2010 us=856577 ping_timer_remote = DISABLED
  501. Wed Apr 14 10:53:00 2010 us=856598 remap_sigusr1 = 0
  502. Wed Apr 14 10:53:00 2010 us=856619 explicit_exit_notification = 0
  503. Wed Apr 14 10:53:00 2010 us=856640 persist_tun = ENABLED
  504. Wed Apr 14 10:53:00 2010 us=856660 persist_local_ip = DISABLED
  505. Wed Apr 14 10:53:00 2010 us=856681 persist_remote_ip = DISABLED
  506. Wed Apr 14 10:53:00 2010 us=856702 persist_key = ENABLED
  507. Wed Apr 14 10:53:00 2010 us=856723 mssfix = 1450
  508. Wed Apr 14 10:53:00 2010 us=856744 passtos = DISABLED
  509. Wed Apr 14 10:53:00 2010 us=856764 resolve_retry_seconds = 1000000000
  510. Wed Apr 14 10:53:00 2010 us=856785 username = 'dan'
  511. Wed Apr 14 10:53:00 2010 us=856806 groupname = 'dan'
  512. Wed Apr 14 10:53:00 2010 us=856827 chroot_dir = '[UNDEF]'
  513. Wed Apr 14 10:53:00 2010 us=856849 cd_dir = '[UNDEF]'
  514. Wed Apr 14 10:53:00 2010 us=856870 writepid = '[UNDEF]'
  515. Wed Apr 14 10:53:00 2010 us=856891 up_script = '[UNDEF]'
  516. Wed Apr 14 10:53:00 2010 us=856911 down_script = '[UNDEF]'
  517. Wed Apr 14 10:53:00 2010 us=856932 down_pre = DISABLED
  518. Wed Apr 14 10:53:00 2010 us=856952 up_restart = DISABLED
  519. Wed Apr 14 10:53:00 2010 us=856973 up_delay = DISABLED
  520. Wed Apr 14 10:53:00 2010 us=856993 daemon = DISABLED
  521. Wed Apr 14 10:53:00 2010 us=857014 inetd = 0
  522. Wed Apr 14 10:53:00 2010 us=857034 log = DISABLED
  523. Wed Apr 14 10:53:00 2010 us=857135 suppress_timestamps = DISABLED
  524. Wed Apr 14 10:53:00 2010 us=857159 nice = 0
  525. Wed Apr 14 10:53:00 2010 us=857180 verbosity = 4
  526. Wed Apr 14 10:53:00 2010 us=857201 mute = 0
  527. Wed Apr 14 10:53:00 2010 us=857222 gremlin = 0
  528. Wed Apr 14 10:53:00 2010 us=857242 status_file = '[UNDEF]'
  529. Wed Apr 14 10:53:00 2010 us=857263 status_file_version = 1
  530. Wed Apr 14 10:53:00 2010 us=857285 status_file_update_freq = 60
  531. Wed Apr 14 10:53:00 2010 us=857305 occ = ENABLED
  532. Wed Apr 14 10:53:00 2010 us=857326 rcvbuf = 65536
  533. Wed Apr 14 10:53:00 2010 us=857347 sndbuf = 65536
  534. Wed Apr 14 10:53:00 2010 us=857367 sockflags = 0
  535. Wed Apr 14 10:53:00 2010 us=857388 fast_io = DISABLED
  536. Wed Apr 14 10:53:00 2010 us=857409 lzo = 7
  537. Wed Apr 14 10:53:00 2010 us=857429 route_script = '[UNDEF]'
  538. Wed Apr 14 10:53:00 2010 us=857451 route_default_gateway = '[UNDEF]'
  539. Wed Apr 14 10:53:00 2010 us=857472 route_default_metric = 0
  540. Wed Apr 14 10:53:00 2010 us=857493 route_noexec = DISABLED
  541. Wed Apr 14 10:53:00 2010 us=857513 route_delay = 0
  542. Wed Apr 14 10:53:00 2010 us=857534 route_delay_window = 30
  543. Wed Apr 14 10:53:00 2010 us=857555 route_delay_defined = DISABLED
  544. Wed Apr 14 10:53:00 2010 us=857576 route_nopull = DISABLED
  545. Wed Apr 14 10:53:00 2010 us=857597 route_gateway_via_dhcp = DISABLED
  546. Wed Apr 14 10:53:00 2010 us=857619 max_routes = 100
  547. Wed Apr 14 10:53:00 2010 us=857639 allow_pull_fqdn = DISABLED
  548. Wed Apr 14 10:53:00 2010 us=857661 management_addr = '[UNDEF]'
  549. Wed Apr 14 10:53:00 2010 us=857683 management_port = 0
  550. Wed Apr 14 10:53:00 2010 us=857705 management_user_pass = '[UNDEF]'
  551. Wed Apr 14 10:53:00 2010 us=857726 management_log_history_cache = 250
  552. Wed Apr 14 10:53:00 2010 us=857748 management_echo_buffer_size = 100
  553. Wed Apr 14 10:53:00 2010 us=857769 management_write_peer_info_file = '[UNDEF]'
  554. Wed Apr 14 10:53:00 2010 us=857791 management_client_user = '[UNDEF]'
  555. Wed Apr 14 10:53:00 2010 us=857813 management_client_group = '[UNDEF]'
  556. Wed Apr 14 10:53:00 2010 us=857834 management_flags = 0
  557. Wed Apr 14 10:53:00 2010 us=857856 shared_secret_file = '[UNDEF]'
  558. Wed Apr 14 10:53:00 2010 us=857877 key_direction = 2
  559. Wed Apr 14 10:53:00 2010 us=857898 ciphername_defined = ENABLED
  560. Wed Apr 14 10:53:00 2010 us=857919 ciphername = 'BF-CBC'
  561. Wed Apr 14 10:53:00 2010 us=857940 authname_defined = ENABLED
  562. Wed Apr 14 10:53:00 2010 us=857961 authname = 'SHA1'
  563. Wed Apr 14 10:53:00 2010 us=857982 prng_hash = 'SHA1'
  564. Wed Apr 14 10:53:00 2010 us=858003 prng_nonce_secret_len = 16
  565. Wed Apr 14 10:53:00 2010 us=858024 keysize = 0
  566. Wed Apr 14 10:53:00 2010 us=858067 engine = DISABLED
  567. Wed Apr 14 10:53:00 2010 us=858091 replay = ENABLED
  568. Wed Apr 14 10:53:00 2010 us=858113 mute_replay_warnings = DISABLED
  569. Wed Apr 14 10:53:00 2010 us=858134 replay_window = 64
  570. Wed Apr 14 10:53:00 2010 us=858156 replay_time = 15
  571. Wed Apr 14 10:53:00 2010 us=858177 packet_id_file = '[UNDEF]'
  572. Wed Apr 14 10:53:00 2010 us=858199 use_iv = ENABLED
  573. Wed Apr 14 10:53:00 2010 us=858220 test_crypto = DISABLED
  574. Wed Apr 14 10:53:00 2010 us=858241 tls_server = DISABLED
  575. Wed Apr 14 10:53:00 2010 us=858262 tls_client = ENABLED
  576. Wed Apr 14 10:53:00 2010 us=858283 key_method = 2
  577. Wed Apr 14 10:53:00 2010 us=858305 ca_file = '/etc/openvpn/obtrix/ca.crt'
  578. Wed Apr 14 10:53:00 2010 us=858326 ca_path = '[UNDEF]'
  579. Wed Apr 14 10:53:00 2010 us=858347 dh_file = '[UNDEF]'
  580. Wed Apr 14 10:53:00 2010 us=858369 cert_file = '/etc/openvpn/obtrix/client1.crt'
  581. Wed Apr 14 10:53:00 2010 us=858391 priv_key_file = '/etc/openvpn/obtrix/client1.key'
  582. Wed Apr 14 10:53:00 2010 us=858412 pkcs12_file = '[UNDEF]'
  583. Wed Apr 14 10:53:00 2010 us=858433 cipher_list = '[UNDEF]'
  584. Wed Apr 14 10:53:00 2010 us=858455 tls_verify = '[UNDEF]'
  585. Wed Apr 14 10:53:00 2010 us=858475 tls_remote = '[UNDEF]'
  586. Wed Apr 14 10:53:00 2010 us=858496 crl_file = '[UNDEF]'
  587. Wed Apr 14 10:53:00 2010 us=858517 ns_cert_type = 64
  588. Wed Apr 14 10:53:00 2010 us=858539 remote_cert_ku[i] = 0
  589. Wed Apr 14 10:53:00 2010 us=858560 remote_cert_ku[i] = 0
  590. Wed Apr 14 10:53:00 2010 us=858581 remote_cert_ku[i] = 0
  591. Wed Apr 14 10:53:00 2010 us=858602 remote_cert_ku[i] = 0
  592. Wed Apr 14 10:53:00 2010 us=858622 remote_cert_ku[i] = 0
  593. Wed Apr 14 10:53:00 2010 us=858643 remote_cert_ku[i] = 0
  594. Wed Apr 14 10:53:00 2010 us=858664 remote_cert_ku[i] = 0
  595. Wed Apr 14 10:53:00 2010 us=858684 remote_cert_ku[i] = 0
  596. Wed Apr 14 10:53:00 2010 us=858705 remote_cert_ku[i] = 0
  597. Wed Apr 14 10:53:00 2010 us=858726 remote_cert_ku[i] = 0
  598. Wed Apr 14 10:53:00 2010 us=858746 remote_cert_ku[i] = 0
  599. Wed Apr 14 10:53:00 2010 us=858767 remote_cert_ku[i] = 0
  600. Wed Apr 14 10:53:00 2010 us=858788 remote_cert_ku[i] = 0
  601. Wed Apr 14 10:53:00 2010 us=858811 remote_cert_ku[i] = 0
  602. Wed Apr 14 10:53:00 2010 us=858832 remote_cert_ku[i] = 0
  603. Wed Apr 14 10:53:00 2010 us=858853 remote_cert_ku[i] = 0
  604. Wed Apr 14 10:53:00 2010 us=858874 remote_cert_eku = '[UNDEF]'
  605. Wed Apr 14 10:53:00 2010 us=858895 tls_timeout = 2
  606. Wed Apr 14 10:53:00 2010 us=858916 renegotiate_bytes = 0
  607. Wed Apr 14 10:53:00 2010 us=858937 renegotiate_packets = 0
  608. Wed Apr 14 10:53:00 2010 us=858958 renegotiate_seconds = 3600
  609. Wed Apr 14 10:53:00 2010 us=858979 handshake_window = 60
  610. Wed Apr 14 10:53:00 2010 us=859001 transition_window = 3600
  611. Wed Apr 14 10:53:00 2010 us=859022 single_session = DISABLED
  612. Wed Apr 14 10:53:00 2010 us=859072 tls_exit = DISABLED
  613. Wed Apr 14 10:53:00 2010 us=859097 tls_auth_file = '/etc/openvpn/obtrix/ta.key'
  614. Wed Apr 14 10:53:00 2010 us=859119 pkcs11_protected_authentication = DISABLED
  615. Wed Apr 14 10:53:00 2010 us=859141 pkcs11_protected_authentication = DISABLED
  616. Wed Apr 14 10:53:00 2010 us=865411 pkcs11_protected_authentication = DISABLED
  617. Wed Apr 14 10:53:00 2010 us=865453 pkcs11_protected_authentication = DISABLED
  618. Wed Apr 14 10:53:00 2010 us=865476 pkcs11_protected_authentication = DISABLED
  619. Wed Apr 14 10:53:00 2010 us=865498 pkcs11_protected_authentication = DISABLED
  620. Wed Apr 14 10:53:00 2010 us=865520 pkcs11_protected_authentication = DISABLED
  621. Wed Apr 14 10:53:00 2010 us=865542 pkcs11_protected_authentication = DISABLED
  622. Wed Apr 14 10:53:00 2010 us=865563 pkcs11_protected_authentication = DISABLED
  623. Wed Apr 14 10:53:00 2010 us=865585 pkcs11_protected_authentication = DISABLED
  624. Wed Apr 14 10:53:00 2010 us=865607 pkcs11_protected_authentication = DISABLED
  625. Wed Apr 14 10:53:00 2010 us=865628 pkcs11_protected_authentication = DISABLED
  626. Wed Apr 14 10:53:00 2010 us=865650 pkcs11_protected_authentication = DISABLED
  627. Wed Apr 14 10:53:00 2010 us=865671 pkcs11_protected_authentication = DISABLED
  628. Wed Apr 14 10:53:00 2010 us=865693 pkcs11_protected_authentication = DISABLED
  629. Wed Apr 14 10:53:00 2010 us=865714 pkcs11_protected_authentication = DISABLED
  630. Wed Apr 14 10:53:00 2010 us=865737 pkcs11_private_mode = 00000000
  631. Wed Apr 14 10:53:00 2010 us=865758 pkcs11_private_mode = 00000000
  632. Wed Apr 14 10:53:00 2010 us=865780 pkcs11_private_mode = 00000000
  633. Wed Apr 14 10:53:00 2010 us=865802 pkcs11_private_mode = 00000000
  634. Wed Apr 14 10:53:00 2010 us=865824 pkcs11_private_mode = 00000000
  635. Wed Apr 14 10:53:00 2010 us=865845 pkcs11_private_mode = 00000000
  636. Wed Apr 14 10:53:00 2010 us=865867 pkcs11_private_mode = 00000000
  637. Wed Apr 14 10:53:00 2010 us=865888 pkcs11_private_mode = 00000000
  638. Wed Apr 14 10:53:00 2010 us=865909 pkcs11_private_mode = 00000000
  639. Wed Apr 14 10:53:00 2010 us=865930 pkcs11_private_mode = 00000000
  640. Wed Apr 14 10:53:00 2010 us=865952 pkcs11_private_mode = 00000000
  641. Wed Apr 14 10:53:00 2010 us=865973 pkcs11_private_mode = 00000000
  642. Wed Apr 14 10:53:00 2010 us=865994 pkcs11_private_mode = 00000000
  643. Wed Apr 14 10:53:00 2010 us=866016 pkcs11_private_mode = 00000000
  644. Wed Apr 14 10:53:00 2010 us=866037 pkcs11_private_mode = 00000000
  645. Wed Apr 14 10:53:00 2010 us=866145 pkcs11_private_mode = 00000000
  646. Wed Apr 14 10:53:00 2010 us=866169 pkcs11_cert_private = DISABLED
  647. Wed Apr 14 10:53:00 2010 us=866190 pkcs11_cert_private = DISABLED
  648. Wed Apr 14 10:53:00 2010 us=866212 pkcs11_cert_private = DISABLED
  649. Wed Apr 14 10:53:00 2010 us=866233 pkcs11_cert_private = DISABLED
  650. Wed Apr 14 10:53:00 2010 us=866254 pkcs11_cert_private = DISABLED
  651. Wed Apr 14 10:53:00 2010 us=866283 pkcs11_cert_private = DISABLED
  652. Wed Apr 14 10:53:00 2010 us=866300 pkcs11_cert_private = DISABLED
  653. Wed Apr 14 10:53:00 2010 us=866318 pkcs11_cert_private = DISABLED
  654. Wed Apr 14 10:53:00 2010 us=866335 pkcs11_cert_private = DISABLED
  655. Wed Apr 14 10:53:00 2010 us=866352 pkcs11_cert_private = DISABLED
  656. Wed Apr 14 10:53:00 2010 us=866369 pkcs11_cert_private = DISABLED
  657. Wed Apr 14 10:53:00 2010 us=866386 pkcs11_cert_private = DISABLED
  658. Wed Apr 14 10:53:00 2010 us=866403 pkcs11_cert_private = DISABLED
  659. Wed Apr 14 10:53:00 2010 us=866420 pkcs11_cert_private = DISABLED
  660. Wed Apr 14 10:53:00 2010 us=866437 pkcs11_cert_private = DISABLED
  661. Wed Apr 14 10:53:00 2010 us=866454 pkcs11_cert_private = DISABLED
  662. Wed Apr 14 10:53:00 2010 us=866472 pkcs11_pin_cache_period = -1
  663. Wed Apr 14 10:53:00 2010 us=866489 pkcs11_id = '[UNDEF]'
  664. Wed Apr 14 10:53:00 2010 us=866507 pkcs11_id_management = DISABLED
  665. Wed Apr 14 10:53:00 2010 us=866544 server_network = 0.0.0.0
  666. Wed Apr 14 10:53:00 2010 us=866564 server_netmask = 0.0.0.0
  667. Wed Apr 14 10:53:00 2010 us=866583 server_bridge_ip = 0.0.0.0
  668. Wed Apr 14 10:53:00 2010 us=866601 server_bridge_netmask = 0.0.0.0
  669. Wed Apr 14 10:53:00 2010 us=866620 server_bridge_pool_start = 0.0.0.0
  670. Wed Apr 14 10:53:00 2010 us=866639 server_bridge_pool_end = 0.0.0.0
  671. Wed Apr 14 10:53:00 2010 us=866656 ifconfig_pool_defined = DISABLED
  672. Wed Apr 14 10:53:00 2010 us=866676 ifconfig_pool_start = 0.0.0.0
  673. Wed Apr 14 10:53:00 2010 us=866694 ifconfig_pool_end = 0.0.0.0
  674. Wed Apr 14 10:53:00 2010 us=866713 ifconfig_pool_netmask = 0.0.0.0
  675. Wed Apr 14 10:53:00 2010 us=866731 ifconfig_pool_persist_filename = '[UNDEF]'
  676. Wed Apr 14 10:53:00 2010 us=866749 ifconfig_pool_persist_refresh_freq = 600
  677. Wed Apr 14 10:53:00 2010 us=866766 n_bcast_buf = 256
  678. Wed Apr 14 10:53:00 2010 us=866784 tcp_queue_limit = 64
  679. Wed Apr 14 10:53:00 2010 us=866801 real_hash_size = 256
  680. Wed Apr 14 10:53:00 2010 us=866818 virtual_hash_size = 256
  681. Wed Apr 14 10:53:00 2010 us=866836 client_connect_script = '[UNDEF]'
  682. Wed Apr 14 10:53:00 2010 us=866854 learn_address_script = '[UNDEF]'
  683. Wed Apr 14 10:53:00 2010 us=866872 client_disconnect_script = '[UNDEF]'
  684. Wed Apr 14 10:53:00 2010 us=866889 client_config_dir = '[UNDEF]'
  685. Wed Apr 14 10:53:00 2010 us=866907 ccd_exclusive = DISABLED
  686. Wed Apr 14 10:53:00 2010 us=866924 tmp_dir = '[UNDEF]'
  687. Wed Apr 14 10:53:00 2010 us=866941 push_ifconfig_defined = DISABLED
  688. Wed Apr 14 10:53:00 2010 us=866961 push_ifconfig_local = 0.0.0.0
  689. Wed Apr 14 10:53:00 2010 us=866979 push_ifconfig_remote_netmask = 0.0.0.0
  690. Wed Apr 14 10:53:00 2010 us=866997 enable_c2c = DISABLED
  691. Wed Apr 14 10:53:00 2010 us=867015 duplicate_cn = DISABLED
  692. Wed Apr 14 10:53:00 2010 us=867032 cf_max = 0
  693. Wed Apr 14 10:53:00 2010 us=867049 cf_per = 0
  694. Wed Apr 14 10:53:00 2010 us=867089 max_clients = 1024
  695. Wed Apr 14 10:53:00 2010 us=867107 max_routes_per_client = 256
  696. Wed Apr 14 10:53:00 2010 us=867124 auth_user_pass_verify_script = '[UNDEF]'
  697. Wed Apr 14 10:53:00 2010 us=867142 auth_user_pass_verify_script_via_file = DISABLED
  698. Wed Apr 14 10:53:00 2010 us=867160 ssl_flags = 0
  699. Wed Apr 14 10:53:00 2010 us=867177 port_share_host = '[UNDEF]'
  700. Wed Apr 14 10:53:00 2010 us=867194 port_share_port = 0
  701. Wed Apr 14 10:53:00 2010 us=867211 client = ENABLED
  702. Wed Apr 14 10:53:00 2010 us=867228 pull = ENABLED
  703. Wed Apr 14 10:53:00 2010 us=867245 auth_user_pass_file = '[UNDEF]'
  704. Wed Apr 14 10:53:00 2010 us=867267 OpenVPN 2.1_rc20 i586-mandriva-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Oct 6 2009
  705. Wed Apr 14 10:53:00 2010 us=867424 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
  706. Wed Apr 14 10:53:00 2010 us=868604 Control Channel Authentication: using '/etc/openvpn/obtrix/ta.key' as a OpenVPN static key file
  707. Wed Apr 14 10:53:00 2010 us=868638 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  708. Wed Apr 14 10:53:00 2010 us=868662 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  709. Wed Apr 14 10:53:00 2010 us=868698 LZO compression initialized
  710. Wed Apr 14 10:53:00 2010 us=868804 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
  711. Wed Apr 14 10:53:00 2010 us=868865 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
  712. Wed Apr 14 10:53:00 2010 us=868910 Local Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
  713. Wed Apr 14 10:53:00 2010 us=868931 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
  714. Wed Apr 14 10:53:00 2010 us=868968 Local Options hash (VER=V4): '504e774e'
  715. Wed Apr 14 10:53:00 2010 us=868996 Expected Remote Options hash (VER=V4): '14168603'
  716. Wed Apr 14 10:53:00 2010 us=869346 NOTE: UID/GID downgrade will be delayed because of --client, --pull, or --up-delay
  717. Wed Apr 14 10:53:00 2010 us=869381 Socket Buffers: R=[114688->131072] S=[114688->131072]
  718. Wed Apr 14 10:53:00 2010 us=869406 UDPv4 link local: [undef]
  719. Wed Apr 14 10:53:00 2010 us=869427 UDPv4 link remote: 66.219.29.99:1194
  720. Wed Apr 14 10:53:01 2010 us=169000 TLS: Initial packet from 66.219.29.99:1194, sid=56098d2f 347ccbdc
  721. Wed Apr 14 10:53:02 2010 us=660725 VERIFY OK: depth=1, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/CN=Fort-Funston_CA/emailAddress=me@myhost.mydomain
  722. Wed Apr 14 10:53:02 2010 us=661369 VERIFY OK: nsCertType=SERVER
  723. Wed Apr 14 10:53:02 2010 us=661406 VERIFY OK: depth=0, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/CN=iateadonut/emailAddress=me@myhost.mydomain
  724. Wed Apr 14 10:53:05 2010 us=971431 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
  725. Wed Apr 14 10:53:05 2010 us=971518 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  726. Wed Apr 14 10:53:05 2010 us=971669 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
  727. Wed Apr 14 10:53:05 2010 us=971712 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  728. Wed Apr 14 10:53:05 2010 us=972084 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
  729. Wed Apr 14 10:53:05 2010 us=972151 [iateadonut] Peer Connection Initiated with 66.219.29.99:1194
  730. Wed Apr 14 10:53:08 2010 us=128657 SENT CONTROL [iateadonut]: 'PUSH_REQUEST' (status=1)
  731. Wed Apr 14 10:53:08 2010 us=429895 PUSH: Received control message: 'PUSH_REPLY,route 10.8.1.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.1.6 10.8.1.5'
  732. Wed Apr 14 10:53:08 2010 us=430061 OPTIONS IMPORT: timers and/or timeouts modified
  733. Wed Apr 14 10:53:08 2010 us=430212 OPTIONS IMPORT: --ifconfig/up options modified
  734. Wed Apr 14 10:53:08 2010 us=430242 OPTIONS IMPORT: route options modified
  735. Wed Apr 14 10:53:08 2010 us=430570 ROUTE default_gateway=192.168.100.1
  736. Wed Apr 14 10:53:08 2010 us=433038 TUN/TAP device tun0 opened
  737. Wed Apr 14 10:53:08 2010 us=433100 TUN/TAP TX queue length set to 100
  738. Wed Apr 14 10:53:08 2010 us=433186 /sbin/ifconfig tun0 10.8.1.6 pointopoint 10.8.1.5 mtu 1500
  739. Wed Apr 14 10:53:08 2010 us=436567 /sbin/route add -net 10.8.1.0 netmask 255.255.255.0 gw 10.8.1.5
  740. Wed Apr 14 10:53:08 2010 us=438960 GID set to dan
  741. Wed Apr 14 10:53:08 2010 us=439038 UID set to dan
  742. Wed Apr 14 10:53:08 2010 us=439071 Initialization Sequence Completed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement