Advertisement
Guest User

Untitled

a guest
Feb 25th, 2020
9,921
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.97 KB | None | 0 0
  1. Using OpenVPN provider: NORDVPN
  2. 2020-02-25 12:31:58 Checking curl installation
  3. 2020-02-25 12:31:58 Removing existing configs
  4. 2020-02-25 12:31:58 Selecting the best server...
  5. 2020-02-25 12:31:58 Searching for group: legacy_p2p
  6. 2020-02-25 12:31:58 Searching for technology: openvpn_udp
  7. 2020-02-25 12:31:58 Best server : cz43.nordvpn.com
  8. 2020-02-25 12:31:58 Downloading config: default.ovpn
  9. 2020-02-25 12:31:58 Downloading from: https://downloads.nordcdn.com/configs/files/ovpn_udp/servers/cz43.nordvpn.com.udp.ovpn
  10. % Total % Received % Xferd Average Speed Time Time Time Current
  11. Dload Upload Total Spent Left Speed
  12. 2020-02-25 12:31:58 Checking line endings
  13. 2020-02-25 12:31:58 Updating configs for docker-transmission-openvpn
  14. Starting OpenVPN using config default.ovpn
  15. Setting OPENVPN credentials...
  16. adding route to local network 192.168.0.0/24 via 172.17.0.1 dev eth0
  17. Tue Feb 25 12:31:59 2020 OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019
  18. Tue Feb 25 12:31:59 2020 library versions: OpenSSL 1.1.1 11 Sep 2018, LZO 2.08
  19. Tue Feb 25 12:31:59 2020 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  20. Tue Feb 25 12:31:59 2020 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  21. Tue Feb 25 12:31:59 2020 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  22. Tue Feb 25 12:31:59 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]89.187.189.192:1194
  23. Tue Feb 25 12:31:59 2020 Socket Buffers: R=[212992->212992] S=[212992->212992]
  24. Tue Feb 25 12:31:59 2020 UDP link local: (not bound)
  25. Tue Feb 25 12:31:59 2020 UDP link remote: [AF_INET]89.187.189.192:1194
  26. Tue Feb 25 12:31:59 2020 TLS: Initial packet from [AF_INET]89.187.189.192:1194, sid=af862181 269ddcaa
  27. Tue Feb 25 12:31:59 2020 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
  28.  
  29. Tue Feb 25 12:31:59 2020 VERIFY OK: depth=2, C=PA, O=NordVPN, CN=NordVPN Root CA
  30. Tue Feb 25 12:31:59 2020 VERIFY OK: depth=1, C=PA, O=NordVPN, CN=NordVPN CA4
  31. Tue Feb 25 12:31:59 2020 VERIFY KU OK
  32. Tue Feb 25 12:31:59 2020 Validating certificate extended key usage
  33. Tue Feb 25 12:31:59 2020 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  34. Tue Feb 25 12:31:59 2020 VERIFY EKU OK
  35. Tue Feb 25 12:31:59 2020 VERIFY OK: depth=0, CN=cz43.nordvpn.com
  36. Tue Feb 25 12:31:59 2020 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  37. Tue Feb 25 12:31:59 2020 [cz43.nordvpn.com] Peer Connection Initiated with [AF_INET]89.187.189.192:1194
  38. Tue Feb 25 12:32:00 2020 SENT CONTROL [cz43.nordvpn.com]: 'PUSH_REQUEST' (status=1)
  39. Tue Feb 25 12:32:00 2020 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 103.86.96.100,dhcp-option DNS 103.86.99.100,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.8.1,topology subnet,ping 60,ping-restart 180,ifconfig 10.8.8.39 255.255.255.0,peer-id 36,cipher AES-256-GCM'
  40. Tue Feb 25 12:32:00 2020 Option 'explicit-exit-notify' in [PUSH-OPTIONS]:6 is ignored by previous <connection> blocks
  41. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: timers and/or timeouts modified
  42. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: explicit notify parm(s) modified
  43. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: compression parms modified
  44. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  45. Tue Feb 25 12:32:00 2020 Socket Buffers: R=[212992->1048576] S=[212992->1048576]
  46. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: --ifconfig/up options modified
  47. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: route options modified
  48. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: route-related options modified
  49. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  50. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: peer-id set
  51. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: adjusting link_mtu to 1657
  52. Tue Feb 25 12:32:00 2020 OPTIONS IMPORT: data channel crypto options modified
  53. Tue Feb 25 12:32:00 2020 Data Channel: using negotiated cipher 'AES-256-GCM'
  54. Tue Feb 25 12:32:00 2020 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  55. Tue Feb 25 12:32:00 2020 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  56. Tue Feb 25 12:32:00 2020 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:07
  57. Tue Feb 25 12:32:00 2020 TUN/TAP device tun0 opened
  58. Tue Feb 25 12:32:00 2020 TUN/TAP TX queue length set to 100
  59. Tue Feb 25 12:32:00 2020 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  60. Tue Feb 25 12:32:00 2020 /sbin/ip link set dev tun0 up mtu 1500
  61. Tue Feb 25 12:32:00 2020 /sbin/ip addr add dev tun0 10.8.8.39/24 broadcast 10.8.8.255
  62. Tue Feb 25 12:32:00 2020 /etc/openvpn/tunnelUp.sh tun0 1500 1585 10.8.8.39 255.255.255.0 init
  63. Up script executed with tun0 1500 1585 10.8.8.39 255.255.255.0 init
  64. Updating TRANSMISSION_BIND_ADDRESS_IPV4 to the ip of tun0 : 10.8.8.39
  65. Using Transmission Web Control UI, overriding TRANSMISSION_WEB_HOME
  66. Generating transmission settings.json from env variables
  67. sed'ing True to true
  68. Enforcing ownership on transmission config directories
  69. Applying permissions to transmission config directories
  70. Setting owner for transmission paths to 99:100
  71. Setting permission for files (644) and directories (755)
  72. Setting permission for watch directory (775) and its files (664)
  73.  
  74. -------------------------------------
  75. Transmission will run as
  76. -------------------------------------
  77. User name: abc
  78. User uid: 99
  79. User gid: 100
  80. -------------------------------------
  81.  
  82. STARTING TRANSMISSION
  83. NO PORT UPDATER FOR THIS PROVIDER
  84. Transmission startup script complete.
  85. Tue Feb 25 12:32:00 2020 /sbin/ip route add 89.187.189.192/32 via 172.17.0.1
  86. Tue Feb 25 12:32:00 2020 /sbin/ip route add 0.0.0.0/1 via 10.8.8.1
  87. Tue Feb 25 12:32:00 2020 /sbin/ip route add 128.0.0.0/1 via 10.8.8.1
  88. Tue Feb 25 12:32:00 2020 Initialization Sequence Completed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement