Advertisement
Guest User

Untitled

a guest
May 24th, 2017
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.88 KB | None | 0 0
  1. root@ks307093:/etc/openvpn# sudo openvpn server.conf
  2. Wed May 12 10:02:56 2010 us=863987 Current Parameter Settings:
  3. Wed May 12 10:02:56 2010 us=864042 config = 'server.conf'
  4. Wed May 12 10:02:56 2010 us=864052 mode = 1
  5. Wed May 12 10:02:56 2010 us=864059 persist_config = DISABLED
  6. Wed May 12 10:02:56 2010 us=864067 persist_mode = 1
  7. Wed May 12 10:02:56 2010 us=864074 show_ciphers = DISABLED
  8. Wed May 12 10:02:56 2010 us=864081 show_digests = DISABLED
  9. Wed May 12 10:02:56 2010 us=864160 show_engines = DISABLED
  10. Wed May 12 10:02:56 2010 us=864170 genkey = DISABLED
  11. Wed May 12 10:02:56 2010 us=864182 key_pass_file = '[UNDEF]'
  12. Wed May 12 10:02:56 2010 us=864189 show_tls_ciphers = DISABLED
  13. Wed May 12 10:02:56 2010 us=864196 proto = 0
  14. Wed May 12 10:02:56 2010 us=864203 local = '94.23.227.72'
  15. Wed May 12 10:02:56 2010 us=864210 remote_list = NULL
  16. Wed May 12 10:02:56 2010 us=864217 remote_random = DISABLED
  17. Wed May 12 10:02:56 2010 us=864224 local_port = 23
  18. Wed May 12 10:02:56 2010 us=864231 remote_port = 23
  19. Wed May 12 10:02:56 2010 us=864238 remote_float = DISABLED
  20. Wed May 12 10:02:56 2010 us=864245 ipchange = '[UNDEF]'
  21. Wed May 12 10:02:56 2010 us=864251 bind_defined = DISABLED
  22. Wed May 12 10:02:56 2010 us=864258 bind_local = ENABLED
  23. Wed May 12 10:02:56 2010 us=864265 dev = 'tun'
  24. Wed May 12 10:02:56 2010 us=864272 dev_type = '[UNDEF]'
  25. Wed May 12 10:02:56 2010 us=864278 dev_node = '[UNDEF]'
  26. Wed May 12 10:02:56 2010 us=864285 lladdr = '[UNDEF]'
  27. Wed May 12 10:02:56 2010 us=864292 topology = 1
  28. Wed May 12 10:02:56 2010 us=864298 tun_ipv6 = DISABLED
  29. Wed May 12 10:02:56 2010 us=864305 ifconfig_local = '10.8.0.1'
  30. Wed May 12 10:02:56 2010 us=864314 ifconfig_remote_netmask = '10.8.0.2'
  31. Wed May 12 10:02:56 2010 us=864321 ifconfig_noexec = DISABLED
  32. Wed May 12 10:02:56 2010 us=864328 ifconfig_nowarn = DISABLED
  33. Wed May 12 10:02:56 2010 us=864335 shaper = 0
  34. Wed May 12 10:02:56 2010 us=864341 tun_mtu = 1500
  35. Wed May 12 10:02:56 2010 us=864348 tun_mtu_defined = ENABLED
  36. Wed May 12 10:02:56 2010 us=864355 link_mtu = 1500
  37. Wed May 12 10:02:56 2010 us=864362 link_mtu_defined = DISABLED
  38. Wed May 12 10:02:56 2010 us=864369 tun_mtu_extra = 0
  39. Wed May 12 10:02:56 2010 us=864376 tun_mtu_extra_defined = DISABLED
  40. Wed May 12 10:02:56 2010 us=864383 fragment = 0
  41. Wed May 12 10:02:56 2010 us=864390 mtu_discover_type = -1
  42. Wed May 12 10:02:56 2010 us=864397 mtu_test = 0
  43. Wed May 12 10:02:56 2010 us=864403 mlock = DISABLED
  44. Wed May 12 10:02:56 2010 us=864410 keepalive_ping = 10
  45. Wed May 12 10:02:56 2010 us=864417 keepalive_timeout = 120
  46. Wed May 12 10:02:56 2010 us=864423 inactivity_timeout = 0
  47. Wed May 12 10:02:56 2010 us=864430 ping_send_timeout = 10
  48. Wed May 12 10:02:56 2010 us=864437 ping_rec_timeout = 240
  49. Wed May 12 10:02:56 2010 us=864443 ping_rec_timeout_action = 2
  50. Wed May 12 10:02:56 2010 us=864450 ping_timer_remote = DISABLED
  51. Wed May 12 10:02:56 2010 us=864458 remap_sigusr1 = 0
  52. Wed May 12 10:02:56 2010 us=864466 explicit_exit_notification = 0
  53. Wed May 12 10:02:56 2010 us=864473 persist_tun = ENABLED
  54. Wed May 12 10:02:56 2010 us=864480 persist_local_ip = DISABLED
  55. Wed May 12 10:02:56 2010 us=864487 persist_remote_ip = DISABLED
  56. Wed May 12 10:02:56 2010 us=864493 persist_key = ENABLED
  57. Wed May 12 10:02:56 2010 us=864500 mssfix = 1450
  58. Wed May 12 10:02:56 2010 us=864507 passtos = DISABLED
  59. Wed May 12 10:02:56 2010 us=864514 resolve_retry_seconds = 1000000000
  60. Wed May 12 10:02:56 2010 us=864521 connect_retry_seconds = 5
  61. Wed May 12 10:02:56 2010 us=864527 connect_timeout = 10
  62. Wed May 12 10:02:56 2010 us=864534 connect_retry_max = 0
  63. Wed May 12 10:02:56 2010 us=864541 username = '[UNDEF]'
  64. Wed May 12 10:02:56 2010 us=864547 groupname = '[UNDEF]'
  65. Wed May 12 10:02:56 2010 us=864554 chroot_dir = '[UNDEF]'
  66. Wed May 12 10:02:56 2010 us=864561 cd_dir = '[UNDEF]'
  67. Wed May 12 10:02:56 2010 us=864568 writepid = '[UNDEF]'
  68. Wed May 12 10:02:56 2010 us=864574 up_script = '[UNDEF]'
  69. Wed May 12 10:02:56 2010 us=864581 down_script = '[UNDEF]'
  70. Wed May 12 10:02:56 2010 us=864588 down_pre = DISABLED
  71. Wed May 12 10:02:56 2010 us=864595 up_restart = DISABLED
  72. Wed May 12 10:02:56 2010 us=864601 up_delay = DISABLED
  73. Wed May 12 10:02:56 2010 us=864608 daemon = DISABLED
  74. Wed May 12 10:02:56 2010 us=864615 inetd = 0
  75. Wed May 12 10:02:56 2010 us=864621 log = DISABLED
  76. Wed May 12 10:02:56 2010 us=864628 suppress_timestamps = DISABLED
  77. Wed May 12 10:02:56 2010 us=864635 nice = 0
  78. Wed May 12 10:02:56 2010 us=864642 verbosity = 5
  79. Wed May 12 10:02:56 2010 us=864648 mute = 0
  80. Wed May 12 10:02:56 2010 us=864655 gremlin = 0
  81. Wed May 12 10:02:56 2010 us=864661 status_file = 'openvpn-status.log'
  82. Wed May 12 10:02:56 2010 us=864668 status_file_version = 1
  83. Wed May 12 10:02:56 2010 us=864675 status_file_update_freq = 60
  84. Wed May 12 10:02:56 2010 us=864682 occ = ENABLED
  85. Wed May 12 10:02:56 2010 us=864689 rcvbuf = 65536
  86. Wed May 12 10:02:56 2010 us=864695 sndbuf = 65536
  87. Wed May 12 10:02:56 2010 us=864702 sockflags = 0
  88. Wed May 12 10:02:56 2010 us=864711 socks_proxy_server = '[UNDEF]'
  89. Wed May 12 10:02:56 2010 us=864718 socks_proxy_port = 0
  90. Wed May 12 10:02:56 2010 us=864725 socks_proxy_retry = DISABLED
  91. Wed May 12 10:02:56 2010 us=864731 fast_io = DISABLED
  92. Wed May 12 10:02:56 2010 us=864738 lzo = 7
  93. Wed May 12 10:02:56 2010 us=864745 route_script = '[UNDEF]'
  94. Wed May 12 10:02:56 2010 us=864752 route_default_gateway = '[UNDEF]'
  95. Wed May 12 10:02:56 2010 us=864759 route_default_metric = 0
  96. Wed May 12 10:02:56 2010 us=864765 route_noexec = DISABLED
  97. Wed May 12 10:02:56 2010 us=864772 route_delay = 0
  98. Wed May 12 10:02:56 2010 us=864778 route_delay_window = 30
  99. Wed May 12 10:02:56 2010 us=864785 route_delay_defined = DISABLED
  100. Wed May 12 10:02:56 2010 us=864796 route_nopull = DISABLED
  101. Wed May 12 10:02:56 2010 us=864806 route 10.8.0.0/255.255.255.0/nil/nil
  102. Wed May 12 10:02:56 2010 us=864813 management_addr = '[UNDEF]'
  103. Wed May 12 10:02:56 2010 us=864820 management_port = 0
  104. Wed May 12 10:02:56 2010 us=864826 management_user_pass = '[UNDEF]'
  105. Wed May 12 10:02:56 2010 us=864833 management_log_history_cache = 250
  106. Wed May 12 10:02:56 2010 us=864840 management_echo_buffer_size = 100
  107. Wed May 12 10:02:56 2010 us=864847 management_query_passwords = DISABLED
  108. Wed May 12 10:02:56 2010 us=864854 management_hold = DISABLED
  109. Wed May 12 10:02:56 2010 us=864861 management_client = DISABLED
  110. Wed May 12 10:02:56 2010 us=864867 management_signal = DISABLED
  111. Wed May 12 10:02:56 2010 us=864877 management_forget_disconnect = DISABLED
  112. Wed May 12 10:02:56 2010 us=864885 management_write_peer_info_file = '[UNDEF]'
  113. Wed May 12 10:02:56 2010 us=864892 shared_secret_file = '[UNDEF]'
  114. Wed May 12 10:02:56 2010 us=864899 key_direction = 0
  115. Wed May 12 10:02:56 2010 us=864906 ciphername_defined = ENABLED
  116. Wed May 12 10:02:56 2010 us=864913 ciphername = 'BF-CBC'
  117. Wed May 12 10:02:56 2010 us=864920 authname_defined = ENABLED
  118. Wed May 12 10:02:56 2010 us=864927 authname = 'SHA1'
  119. Wed May 12 10:02:56 2010 us=864934 keysize = 0
  120. Wed May 12 10:02:56 2010 us=864940 engine = DISABLED
  121. Wed May 12 10:02:56 2010 us=864947 replay = ENABLED
  122. Wed May 12 10:02:56 2010 us=864954 mute_replay_warnings = DISABLED
  123. Wed May 12 10:02:56 2010 us=864961 replay_window = 64
  124. Wed May 12 10:02:56 2010 us=864967 replay_time = 15
  125. Wed May 12 10:02:56 2010 us=864974 packet_id_file = '[UNDEF]'
  126. Wed May 12 10:02:56 2010 us=870810 use_iv = ENABLED
  127. Wed May 12 10:02:56 2010 us=870823 test_crypto = DISABLED
  128. Wed May 12 10:02:56 2010 us=870830 tls_server = ENABLED
  129. Wed May 12 10:02:56 2010 us=870837 tls_client = DISABLED
  130. Wed May 12 10:02:56 2010 us=870850 key_method = 2
  131. Wed May 12 10:02:56 2010 us=870857 ca_file = 'ca.crt'
  132. Wed May 12 10:02:56 2010 us=870865 ca_path = '[UNDEF]'
  133. Wed May 12 10:02:56 2010 us=870872 dh_file = 'dh1024.pem'
  134. Wed May 12 10:02:56 2010 us=870879 cert_file = 'server.crt'
  135. Wed May 12 10:02:56 2010 us=870886 priv_key_file = 'server.key'
  136. Wed May 12 10:02:56 2010 us=870892 pkcs12_file = '[UNDEF]'
  137. Wed May 12 10:02:56 2010 us=870899 cipher_list = '[UNDEF]'
  138. Wed May 12 10:02:56 2010 us=870906 tls_verify = '[UNDEF]'
  139. Wed May 12 10:02:56 2010 us=870913 tls_remote = '[UNDEF]'
  140. Wed May 12 10:02:56 2010 us=870920 crl_file = '[UNDEF]'
  141. Wed May 12 10:02:56 2010 us=870927 ns_cert_type = 0
  142. Wed May 12 10:02:56 2010 us=870933 remote_cert_ku[i] = 0
  143. Wed May 12 10:02:56 2010 us=870940 remote_cert_ku[i] = 0
  144. Wed May 12 10:02:56 2010 us=870946 remote_cert_ku[i] = 0
  145. Wed May 12 10:02:56 2010 us=870953 remote_cert_ku[i] = 0
  146. Wed May 12 10:02:56 2010 us=870959 remote_cert_ku[i] = 0
  147. Wed May 12 10:02:56 2010 us=870966 remote_cert_ku[i] = 0
  148. Wed May 12 10:02:56 2010 us=870972 remote_cert_ku[i] = 0
  149. Wed May 12 10:02:56 2010 us=870979 remote_cert_ku[i] = 0
  150. Wed May 12 10:02:56 2010 us=870985 remote_cert_ku[i] = 0
  151. Wed May 12 10:02:56 2010 us=870992 remote_cert_ku[i] = 0
  152. Wed May 12 10:02:56 2010 us=870998 remote_cert_ku[i] = 0
  153. Wed May 12 10:02:56 2010 us=871017 remote_cert_ku[i] = 0
  154. Wed May 12 10:02:56 2010 us=871024 remote_cert_ku[i] = 0
  155. Wed May 12 10:02:56 2010 us=871030 remote_cert_ku[i] = 0
  156. Wed May 12 10:02:56 2010 us=871037 remote_cert_ku[i] = 0
  157. Wed May 12 10:02:56 2010 us=871043 remote_cert_ku[i] = 0
  158. Wed May 12 10:02:56 2010 us=871050 remote_cert_eku = '[UNDEF]'
  159. Wed May 12 10:02:56 2010 us=871057 tls_timeout = 2
  160. Wed May 12 10:02:56 2010 us=871063 renegotiate_bytes = 0
  161. Wed May 12 10:02:56 2010 us=871070 renegotiate_packets = 0
  162. Wed May 12 10:02:56 2010 us=871077 renegotiate_seconds = 3600
  163. Wed May 12 10:02:56 2010 us=871084 handshake_window = 60
  164. Wed May 12 10:02:56 2010 us=871091 transition_window = 3600
  165. Wed May 12 10:02:56 2010 us=871097 single_session = DISABLED
  166. Wed May 12 10:02:56 2010 us=871104 tls_exit = DISABLED
  167. Wed May 12 10:02:56 2010 us=871111 tls_auth_file = '[UNDEF]'
  168. Wed May 12 10:02:56 2010 us=871119 server_network = 10.8.0.0
  169. Wed May 12 10:02:56 2010 us=871127 server_netmask = 255.255.255.0
  170. Wed May 12 10:02:56 2010 us=871135 server_bridge_ip = 0.0.0.0
  171. Wed May 12 10:02:56 2010 us=871142 server_bridge_netmask = 0.0.0.0
  172. Wed May 12 10:02:56 2010 us=871150 server_bridge_pool_start = 0.0.0.0
  173. Wed May 12 10:02:56 2010 us=871158 server_bridge_pool_end = 0.0.0.0
  174. Wed May 12 10:02:56 2010 us=871165 push_list = 'route 94.23.0.0 255.255.255.0,route 10.8.0.1,topology net30,ping 10,ping-restart 120'
  175. Wed May 12 10:02:56 2010 us=871172 ifconfig_pool_defined = ENABLED
  176. Wed May 12 10:02:56 2010 us=871180 ifconfig_pool_start = 10.8.0.4
  177. Wed May 12 10:02:56 2010 us=871188 ifconfig_pool_end = 10.8.0.251
  178. Wed May 12 10:02:56 2010 us=871195 ifconfig_pool_netmask = 0.0.0.0
  179. Wed May 12 10:02:56 2010 us=871202 ifconfig_pool_persist_filename = 'ipp.txt'
  180. Wed May 12 10:02:56 2010 us=871209 ifconfig_pool_persist_refresh_freq = 600
  181. Wed May 12 10:02:56 2010 us=871216 n_bcast_buf = 256
  182. Wed May 12 10:02:56 2010 us=871223 tcp_queue_limit = 64
  183. Wed May 12 10:02:56 2010 us=871230 real_hash_size = 256
  184. Wed May 12 10:02:56 2010 us=871237 virtual_hash_size = 256
  185. Wed May 12 10:02:56 2010 us=871244 client_connect_script = '[UNDEF]'
  186. Wed May 12 10:02:56 2010 us=871251 learn_address_script = '[UNDEF]'
  187. Wed May 12 10:02:56 2010 us=871258 client_disconnect_script = '[UNDEF]'
  188. Wed May 12 10:02:56 2010 us=871265 client_config_dir = '[UNDEF]'
  189. Wed May 12 10:02:56 2010 us=871272 ccd_exclusive = DISABLED
  190. Wed May 12 10:02:56 2010 us=871281 tmp_dir = '[UNDEF]'
  191. Wed May 12 10:02:56 2010 us=871288 push_ifconfig_defined = DISABLED
  192. Wed May 12 10:02:56 2010 us=871296 push_ifconfig_local = 0.0.0.0
  193. Wed May 12 10:02:56 2010 us=871303 push_ifconfig_remote_netmask = 0.0.0.0
  194. Wed May 12 10:02:56 2010 us=871310 enable_c2c = DISABLED
  195. Wed May 12 10:02:56 2010 us=871317 duplicate_cn = DISABLED
  196. Wed May 12 10:02:56 2010 us=871324 cf_max = 0
  197. Wed May 12 10:02:56 2010 us=871331 cf_per = 0
  198. Wed May 12 10:02:56 2010 us=871338 max_clients = 1024
  199. Wed May 12 10:02:56 2010 us=871344 max_routes_per_client = 256
  200. Wed May 12 10:02:56 2010 us=871351 client_cert_not_required = DISABLED
  201. Wed May 12 10:02:56 2010 us=871358 username_as_common_name = DISABLED
  202. Wed May 12 10:02:56 2010 us=871365 auth_user_pass_verify_script = '[UNDEF]'
  203. Wed May 12 10:02:56 2010 us=871372 auth_user_pass_verify_script_via_file = DISABLED
  204. Wed May 12 10:02:56 2010 us=871379 port_share_host = '[UNDEF]'
  205. Wed May 12 10:02:56 2010 us=871386 port_share_port = 0
  206. Wed May 12 10:02:56 2010 us=871393 client = DISABLED
  207. Wed May 12 10:02:56 2010 us=871400 pull = DISABLED
  208. Wed May 12 10:02:56 2010 us=871406 auth_user_pass_file = '[UNDEF]'
  209. Wed May 12 10:02:56 2010 us=871416 OpenVPN 2.1_rc7 x86_64-pc-linux-gnu [SSL] [LZO2] [EPOLL] built on May 8 2009
  210. Wed May 12 10:02:56 2010 us=873770 Diffie-Hellman initialized with 1024 bit key
  211. Wed May 12 10:02:56 2010 us=874170 /usr/bin/openssl-vulnkey -q -b 1024 -m <modulus omitted>
  212. Wed May 12 10:02:56 2010 us=966519 TLS-Auth MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
  213. Wed May 12 10:02:56 2010 us=967103 TUN/TAP device tun0 opened
  214. Wed May 12 10:02:56 2010 us=967122 TUN/TAP TX queue length set to 100
  215. Wed May 12 10:02:56 2010 us=967145 ifconfig tun0 10.8.0.1 pointopoint 10.8.0.2 mtu 1500
  216. Wed May 12 10:02:56 2010 us=970940 route add -net 10.8.0.0 netmask 255.255.255.0 gw 10.8.0.2
  217. Wed May 12 10:02:56 2010 us=973176 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
  218. Wed May 12 10:02:56 2010 us=973227 Socket Buffers: R=[122880->131072] S=[122880->131072]
  219. Wed May 12 10:02:56 2010 us=973244 UDPv4 link local (bound): 94.23.227.72:23
  220. Wed May 12 10:02:56 2010 us=973253 UDPv4 link remote: [undef]
  221. Wed May 12 10:02:56 2010 us=973267 MULTI: multi_init called, r=256 v=256
  222. Wed May 12 10:02:56 2010 us=973299 IFCONFIG POOL: base=10.8.0.4 size=62
  223. Wed May 12 10:02:56 2010 us=973327 IFCONFIG POOL LIST
  224. Wed May 12 10:02:56 2010 us=973347 Initialization Sequence Completed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement