Advertisement
Guest User

Untitled

a guest
Jan 26th, 2020
4,099
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.65 KB | None | 0 0
  1. Sun Jan 26 01:06:10 2020 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
  2. Sun Jan 26 01:06:10 2020 Windows version 6.2 (Windows 8 or greater) 64bit
  3. Sun Jan 26 01:06:10 2020 library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10
  4. Enter Management Password:
  5. Sun Jan 26 01:06:10 2020 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
  6. Sun Jan 26 01:06:10 2020 Need hold release from management interface, waiting...
  7. Sun Jan 26 01:06:11 2020 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
  8. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'state on'
  9. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'log all on'
  10. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'echo all on'
  11. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'bytecount 5'
  12. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'hold off'
  13. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'hold release'
  14. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'username "Auth" "njgysling@protonmail.com"'
  15. Sun Jan 26 01:06:11 2020 MANAGEMENT: CMD 'password [...]'
  16. Sun Jan 26 01:06:11 2020 WARNING: --ping should normally be used with --ping-restart or --ping-exit
  17. Sun Jan 26 01:06:11 2020 NOTE: --fast-io is disabled since we are running on Windows
  18. Sun Jan 26 01:06:11 2020 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  19. Sun Jan 26 01:06:11 2020 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  20. Sun Jan 26 01:06:11 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]23.226.132.227:443
  21. Sun Jan 26 01:06:11 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
  22. Sun Jan 26 01:06:11 2020 Attempting to establish TCP connection with [AF_INET]23.226.132.227:443 [nonblock]
  23. Sun Jan 26 01:06:11 2020 MANAGEMENT: >STATE:1580018771,TCP_CONNECT,,,,,,
  24. Sun Jan 26 01:06:12 2020 TCP connection established with [AF_INET]23.226.132.227:443
  25. Sun Jan 26 01:06:12 2020 TCP_CLIENT link local: (not bound)
  26. Sun Jan 26 01:06:12 2020 TCP_CLIENT link remote: [AF_INET]23.226.132.227:443
  27. Sun Jan 26 01:06:12 2020 MANAGEMENT: >STATE:1580018772,WAIT,,,,,,
  28. Sun Jan 26 01:06:12 2020 MANAGEMENT: >STATE:1580018772,AUTH,,,,,,
  29. Sun Jan 26 01:06:12 2020 TLS: Initial packet from [AF_INET]23.226.132.227:443, sid=7f65b675 ce661607
  30. Sun Jan 26 01:06:12 2020 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
  31. Sun Jan 26 01:06:13 2020 VERIFY OK: depth=2, C=PA, O=NordVPN, CN=NordVPN Root CA
  32. Sun Jan 26 01:06:13 2020 VERIFY OK: depth=1, C=PA, O=NordVPN, CN=NordVPN CA4
  33. Sun Jan 26 01:06:13 2020 VERIFY KU OK
  34. Sun Jan 26 01:06:13 2020 Validating certificate extended key usage
  35. Sun Jan 26 01:06:13 2020 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  36. Sun Jan 26 01:06:13 2020 VERIFY EKU OK
  37. Sun Jan 26 01:06:13 2020 VERIFY OK: depth=0, CN=us3395.nordvpn.com
  38. Sun Jan 26 01:06:13 2020 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  39. Sun Jan 26 01:06:13 2020 [us3395.nordvpn.com] Peer Connection Initiated with [AF_INET]23.226.132.227:443
  40. Sun Jan 26 01:06:14 2020 MANAGEMENT: >STATE:1580018774,GET_CONFIG,,,,,,
  41. Sun Jan 26 01:06:14 2020 SENT CONTROL [us3395.nordvpn.com]: 'PUSH_REQUEST' (status=1)
  42. Sun Jan 26 01:06:14 2020 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 103.86.96.100,dhcp-option DNS 103.86.99.100,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.7.2.1,topology subnet,ping 60,ping-restart 180,ifconfig 10.7.2.7 255.255.255.0,peer-id 0,cipher AES-256-GCM'
  43. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: timers and/or timeouts modified
  44. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp
  45. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: compression parms modified
  46. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  47. Sun Jan 26 01:06:14 2020 Socket Buffers: R=[65536->524288] S=[65536->524288]
  48. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: --ifconfig/up options modified
  49. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: route options modified
  50. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: route-related options modified
  51. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  52. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: peer-id set
  53. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: adjusting link_mtu to 1659
  54. Sun Jan 26 01:06:14 2020 OPTIONS IMPORT: data channel crypto options modified
  55. Sun Jan 26 01:06:14 2020 Data Channel: using negotiated cipher 'AES-256-GCM'
  56. Sun Jan 26 01:06:14 2020 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  57. Sun Jan 26 01:06:14 2020 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  58. Sun Jan 26 01:06:14 2020 interactive service msg_channel=0
  59. Sun Jan 26 01:06:14 2020 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=4 HWADDR=50:3e:aa:48:38:5a
  60. Sun Jan 26 01:06:14 2020 open_tun
  61. Sun Jan 26 01:06:14 2020 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{307A1B0C-B215-46CB-9C84-CB8E07BCCFAE}.tap
  62. Sun Jan 26 01:06:14 2020 TAP-Windows Driver Version 9.24
  63. Sun Jan 26 01:06:14 2020 Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.2.0/10.7.2.7/255.255.255.0 [SUCCEEDED]
  64. Sun Jan 26 01:06:14 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.2.7/255.255.255.0 on interface {307A1B0C-B215-46CB-9C84-CB8E07BCCFAE} [DHCP-serv: 10.7.2.254, lease-time: 31536000]
  65. Sun Jan 26 01:06:14 2020 Successful ARP Flush on interface [8] {307A1B0C-B215-46CB-9C84-CB8E07BCCFAE}
  66. Sun Jan 26 01:06:14 2020 MANAGEMENT: >STATE:1580018774,ASSIGN_IP,,10.7.2.7,,,,
  67. Sun Jan 26 01:06:19 2020 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
  68. Sun Jan 26 01:06:19 2020 C:\WINDOWS\system32\route.exe ADD 23.226.132.227 MASK 255.255.255.255 192.168.1.1
  69. Sun Jan 26 01:06:19 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
  70. Sun Jan 26 01:06:19 2020 Route addition via IPAPI succeeded [adaptive]
  71. Sun Jan 26 01:06:19 2020 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.2.1
  72. Sun Jan 26 01:06:19 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
  73. Sun Jan 26 01:06:19 2020 Route addition via IPAPI succeeded [adaptive]
  74. Sun Jan 26 01:06:19 2020 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.2.1
  75. Sun Jan 26 01:06:19 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
  76. Sun Jan 26 01:06:19 2020 Route addition via IPAPI succeeded [adaptive]
  77. Sun Jan 26 01:06:19 2020 Initialization Sequence Completed
  78. Sun Jan 26 01:06:19 2020 MANAGEMENT: >STATE:1580018779,CONNECTED,SUCCESS,10.7.2.7,23.226.132.227,443,192.168.1.2,51666
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement