Jump to content
Not connected, Your IP: 44.220.41.148
Sign in to follow this  
hackers2016

Airvpn keep disconnecting pfsense

Recommended Posts

Here is my log file. I can't make sense of it why keeps disconnecting I changed the VERB to 4

 

 

Sep 10 12:05:07 	openvpn 	6958 	MANAGEMENT: CMD 'status 2'
Sep 10 12:05:07 	openvpn 	6958 	MANAGEMENT: Client disconnected
Sep 10 12:05:17 	openvpn 	6958 	MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock
Sep 10 12:05:17 	openvpn 	6958 	MANAGEMENT: CMD 'state 1'
Sep 10 12:05:17 	openvpn 	6958 	MANAGEMENT: CMD 'status 2'
Sep 10 12:05:17 	openvpn 	6958 	MANAGEMENT: Client disconnected
Sep 10 12:05:27 	openvpn 	6958 	MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock
Sep 10 12:05:27 	openvpn 	6958 	MANAGEMENT: CMD 'state 1'
Sep 10 12:05:27 	openvpn 	6958 	MANAGEMENT: CMD 'status 2'
Sep 10 12:05:27 	openvpn 	6958 	MANAGEMENT: Client disconnected
Sep 10 12:05:36 	openvpn 	6958 	event_wait : Interrupted system call (code=4)
Sep 10 12:05:36 	openvpn 	6958 	SIGTERM received, sending exit notification to peer
Sep 10 12:05:37 	openvpn 	6958 	MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock
Sep 10 12:05:37 	openvpn 	6958 	MANAGEMENT: CMD 'state 1'
Sep 10 12:05:37 	openvpn 	6958 	MANAGEMENT: CMD 'status 2'
Sep 10 12:05:37 	openvpn 	6958 	MANAGEMENT: Client disconnected
Sep 10 12:05:40 	openvpn 	36512 	Current Parameter Settings:
Sep 10 12:05:40 	openvpn 	36512 	config = '/var/etc/openvpn/client1.conf'
Sep 10 12:05:40 	openvpn 	36512 	mode = 0
Sep 10 12:05:40 	openvpn 	36512 	show_ciphers = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	show_digests = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	show_engines = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	genkey = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	key_pass_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	show_tls_ciphers = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	Connection profiles [default]:
Sep 10 12:05:40 	openvpn 	36512 	proto = udp
Sep 10 12:05:40 	openvpn 	36512 	local = '67.173.152.223'
Sep 10 12:05:40 	openvpn 	36512 	local_port = 0
Sep 10 12:05:40 	openvpn 	36512 	remote = '173.234.159.194'
Sep 10 12:05:40 	openvpn 	36512 	remote_port = 443
Sep 10 12:05:40 	openvpn 	36512 	remote_float = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	bind_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	bind_local = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	connect_retry_seconds = 5
Sep 10 12:05:40 	openvpn 	36512 	connect_timeout = 10
Sep 10 12:05:40 	openvpn 	36512 	connect_retry_max = 0
Sep 10 12:05:40 	openvpn 	36512 	socks_proxy_server = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	socks_proxy_port = 0
Sep 10 12:05:40 	openvpn 	36512 	socks_proxy_retry = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tun_mtu = 1500
Sep 10 12:05:40 	openvpn 	36512 	tun_mtu_defined = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	link_mtu = 1500
Sep 10 12:05:40 	openvpn 	36512 	link_mtu_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tun_mtu_extra = 0
Sep 10 12:05:40 	openvpn 	36512 	tun_mtu_extra_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	mtu_discover_type = -1
Sep 10 12:05:40 	openvpn 	36512 	fragment = 0
Sep 10 12:05:40 	openvpn 	36512 	mssfix = 1450
Sep 10 12:05:40 	openvpn 	36512 	explicit_exit_notification = 5
Sep 10 12:05:40 	openvpn 	36512 	Connection profiles END
Sep 10 12:05:40 	openvpn 	36512 	remote_random = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ipchange = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	dev = 'ovpnc1'
Sep 10 12:05:40 	openvpn 	36512 	dev_type = 'tun'
Sep 10 12:05:40 	openvpn 	36512 	dev_node = '/dev/tun1'
Sep 10 12:05:40 	openvpn 	36512 	lladdr = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	topology = 1
Sep 10 12:05:40 	openvpn 	36512 	tun_ipv6 = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_local = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_remote_netmask = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_noexec = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_nowarn = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_local = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_netbits = 0
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_remote = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	shaper = 0
Sep 10 12:05:40 	openvpn 	36512 	mtu_test = 0
Sep 10 12:05:40 	openvpn 	36512 	mlock = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	keepalive_ping = 10
Sep 10 12:05:40 	openvpn 	36512 	keepalive_timeout = 60
Sep 10 12:05:40 	openvpn 	36512 	inactivity_timeout = 0
Sep 10 12:05:40 	openvpn 	36512 	ping_send_timeout = 10
Sep 10 12:05:40 	openvpn 	36512 	ping_rec_timeout = 60
Sep 10 12:05:40 	openvpn 	36512 	ping_rec_timeout_action = 2
Sep 10 12:05:40 	openvpn 	36512 	ping_timer_remote = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	remap_sigusr1 = 0
Sep 10 12:05:40 	openvpn 	36512 	persist_tun = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	persist_local_ip = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	persist_remote_ip = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	persist_key = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	passtos = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	resolve_retry_seconds = 1000000000
Sep 10 12:05:40 	openvpn 	36512 	username = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	groupname = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	chroot_dir = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	cd_dir = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	writepid = '/var/run/openvpn_client1.pid'
Sep 10 12:05:40 	openvpn 	36512 	up_script = '/usr/local/sbin/ovpn-linkup'
Sep 10 12:05:40 	openvpn 	36512 	down_script = '/usr/local/sbin/ovpn-linkdown'
Sep 10 12:05:40 	openvpn 	36512 	down_pre = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	up_restart = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	up_delay = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	daemon = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	inetd = 0
Sep 10 12:05:40 	openvpn 	36512 	log = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	suppress_timestamps = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	nice = 0
Sep 10 12:05:40 	openvpn 	36512 	verbosity = 4
Sep 10 12:05:40 	openvpn 	36512 	mute = 0
Sep 10 12:05:40 	openvpn 	36512 	gremlin = 0
Sep 10 12:05:40 	openvpn 	36512 	status_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	status_file_version = 1
Sep 10 12:05:40 	openvpn 	36512 	status_file_update_freq = 60
Sep 10 12:05:40 	openvpn 	36512 	occ = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	rcvbuf = 0
Sep 10 12:05:40 	openvpn 	36512 	sndbuf = 0
Sep 10 12:05:40 	openvpn 	36512 	sockflags = 0
Sep 10 12:05:40 	openvpn 	36512 	fast_io = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	lzo = 1
Sep 10 12:05:40 	openvpn 	36512 	route_script = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	route_default_gateway = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	route_default_metric = 0
Sep 10 12:05:40 	openvpn 	36512 	route_noexec = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	route_delay = 0
Sep 10 12:05:40 	openvpn 	36512 	route_delay_window = 30
Sep 10 12:05:40 	openvpn 	36512 	route_delay_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	route_nopull = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	route_gateway_via_dhcp = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	max_routes = 100
Sep 10 12:05:40 	openvpn 	36512 	allow_pull_fqdn = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	management_addr = '/var/etc/openvpn/client1.sock'
Sep 10 12:05:40 	openvpn 	36512 	management_port = 0
Sep 10 12:05:40 	openvpn 	36512 	management_user_pass = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	management_log_history_cache = 250
Sep 10 12:05:40 	openvpn 	36512 	management_echo_buffer_size = 100
Sep 10 12:05:40 	openvpn 	36512 	management_write_peer_info_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	management_client_user = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	management_client_group = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	management_flags = 256
Sep 10 12:05:40 	openvpn 	36512 	shared_secret_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	key_direction = 2
Sep 10 12:05:40 	openvpn 	36512 	ciphername_defined = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	ciphername = 'AES-256-CBC'
Sep 10 12:05:40 	openvpn 	36512 	authname_defined = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	authname = 'SHA1'
Sep 10 12:05:40 	openvpn 	36512 	prng_hash = 'SHA512'
Sep 10 12:05:40 	openvpn 	36512 	prng_nonce_secret_len = 64
Sep 10 12:05:40 	openvpn 	36512 	keysize = 32
Sep 10 12:05:40 	openvpn 	36512 	engine = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	replay = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	mute_replay_warnings = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	replay_window = 64
Sep 10 12:05:40 	openvpn 	36512 	replay_time = 15
Sep 10 12:05:40 	openvpn 	36512 	packet_id_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	use_iv = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	test_crypto = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tls_server = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tls_client = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	key_method = 2
Sep 10 12:05:40 	openvpn 	36512 	ca_file = '/var/etc/openvpn/client1.ca'
Sep 10 12:05:40 	openvpn 	36512 	ca_path = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	dh_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	cert_file = '/var/etc/openvpn/client1.cert'
Sep 10 12:05:40 	openvpn 	36512 	extra_certs_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	priv_key_file = '/var/etc/openvpn/client1.key'
Sep 10 12:05:40 	openvpn 	36512 	pkcs12_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	cipher_list = 'TLS-DHE-RSA-WITH-AES-256-GCM-SHA384'
Sep 10 12:05:40 	openvpn 	36512 	tls_verify = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	tls_export_cert = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	verify_x509_type = 0
Sep 10 12:05:40 	openvpn 	36512 	verify_x509_name = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	crl_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ns_cert_type = 1
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 160
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 136
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_ku[i] = 0
Sep 10 12:05:40 	openvpn 	36512 	remote_cert_eku = 'TLS Web Server Authentication'
Sep 10 12:05:40 	openvpn 	36512 	ssl_flags = 192
Sep 10 12:05:40 	openvpn 	36512 	tls_timeout = 2
Sep 10 12:05:40 	openvpn 	36512 	renegotiate_bytes = -1
Sep 10 12:05:40 	openvpn 	36512 	renegotiate_packets = 0
Sep 10 12:05:40 	openvpn 	36512 	renegotiate_seconds = 3600
Sep 10 12:05:40 	openvpn 	36512 	handshake_window = 60
Sep 10 12:05:40 	openvpn 	36512 	transition_window = 3600
Sep 10 12:05:40 	openvpn 	36512 	single_session = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	push_peer_info = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tls_exit = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tls_auth_file = '/var/etc/openvpn/client1.tls-auth'
Sep 10 12:05:40 	openvpn 	36512 	server_network = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	server_netmask = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	server_network_ipv6 = ::
Sep 10 12:05:40 	openvpn 	36512 	server_netbits_ipv6 = 0
Sep 10 12:05:40 	openvpn 	36512 	server_bridge_ip = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	server_bridge_netmask = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	server_bridge_pool_start = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	server_bridge_pool_end = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_start = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_end = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_netmask = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_persist_filename = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_pool_persist_refresh_freq = 600
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_pool_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_pool_base = ::
Sep 10 12:05:40 	openvpn 	36512 	ifconfig_ipv6_pool_netbits = 0
Sep 10 12:05:40 	openvpn 	36512 	n_bcast_buf = 256
Sep 10 12:05:40 	openvpn 	36512 	tcp_queue_limit = 64
Sep 10 12:05:40 	openvpn 	36512 	real_hash_size = 256
Sep 10 12:05:40 	openvpn 	36512 	virtual_hash_size = 256
Sep 10 12:05:40 	openvpn 	36512 	client_connect_script = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	learn_address_script = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	client_disconnect_script = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	client_config_dir = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	ccd_exclusive = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	tmp_dir = '/tmp'
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_local = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_remote_netmask = 0.0.0.0
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_ipv6_defined = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_ipv6_local = ::/0
Sep 10 12:05:40 	openvpn 	36512 	push_ifconfig_ipv6_remote = ::
Sep 10 12:05:40 	openvpn 	36512 	enable_c2c = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	duplicate_cn = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	cf_max = 0
Sep 10 12:05:40 	openvpn 	36512 	cf_per = 0
Sep 10 12:05:40 	openvpn 	36512 	max_clients = 1024
Sep 10 12:05:40 	openvpn 	36512 	max_routes_per_client = 256
Sep 10 12:05:40 	openvpn 	36512 	auth_user_pass_verify_script = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	auth_user_pass_verify_script_via_file = DISABLED
Sep 10 12:05:40 	openvpn 	36512 	port_share_host = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	port_share_port = 0
Sep 10 12:05:40 	openvpn 	36512 	client = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	pull = ENABLED
Sep 10 12:05:40 	openvpn 	36512 	auth_user_pass_file = '[UNDEF]'
Sep 10 12:05:40 	openvpn 	36512 	OpenVPN 2.3.14 amd64-portbld-freebsd10.3 [SSL (OpenSSL)] [LZO] [MH] [IPv6] built on May 3 2017
Sep 10 12:05:40 	openvpn 	36512 	library versions: OpenSSL 1.0.1s-freebsd 1 Mar 2016, LZO 2.10
Sep 10 12:05:40 	openvpn 	36593 	MANAGEMENT: unix domain socket listening on /var/etc/openvpn/client1.sock
Sep 10 12:05:40 	openvpn 	36593 	mlockall call succeeded
Sep 10 12:05:40 	openvpn 	36593 	NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 10 12:05:40 	openvpn 	36593 	Initializing OpenSSL support for engine 'cryptodev'
Sep 10 12:05:40 	openvpn 	36593 	Control Channel Authentication: using '/var/etc/openvpn/client1.tls-auth' as a OpenVPN static key file
Sep 10 12:05:40 	openvpn 	36593 	Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sep 10 12:05:40 	openvpn 	36593 	Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sep 10 12:05:40 	openvpn 	36593 	LZO compression initialized
Sep 10 12:05:40 	openvpn 	36593 	Control Channel MTU parms [ L:1558 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Sep 10 12:05:40 	openvpn 	36593 	Socket Buffers: R=[42080->42080] S=[57344->57344]
Sep 10 12:05:40 	openvpn 	36593 	Data Channel MTU parms [ L:1558 D:1450 EF:58 EB:143 ET:0 EL:3 AF:3/1 ]
Sep 10 12:05:40 	openvpn 	36593 	Local Options String: 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Sep 10 12:05:40 	openvpn 	36593 	Expected Remote Options String: 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Sep 10 12:05:40 	openvpn 	36593 	Local Options hash (VER=V4): '9e7066d2'
Sep 10 12:05:40 	openvpn 	36593 	Expected Remote Options hash (VER=V4): '162b04de'
Sep 10 12:05:40 	openvpn 	36593 	UDPv4 link local (bound): [AF_INET]67.173.152.223
Sep 10 12:05:40 	openvpn 	36593 	UDPv4 link remote: [AF_INET]173.234.159.194:443
Sep 10 12:05:40 	openvpn 	36593 	TLS: Initial packet from [AF_INET]173.234.159.194:443, sid=50645ec5 49590908
Sep 10 12:05:40 	openvpn 	36593 	VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
Sep 10 12:05:40 	openvpn 	36593 	VERIFY OK: nsCertType=SERVER
Sep 10 12:05:40 	openvpn 	36593 	Validating certificate key usage
Sep 10 12:05:40 	openvpn 	36593 	++ Certificate has key usage 00a0, expects 00a0
Sep 10 12:05:40 	openvpn 	36593 	VERIFY KU OK
Sep 10 12:05:40 	openvpn 	36593 	Validating certificate extended key usage
Sep 10 12:05:40 	openvpn 	36593 	++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Sep 10 12:05:40 	openvpn 	36593 	VERIFY EKU OK
Sep 10 12:05:40 	openvpn 	36593 	VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Miaplacidus, emailAddress=info@airvpn.org
Sep 10 12:05:40 	openvpn 	36593 	Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Sep 10 12:05:40 	openvpn 	36593 	Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sep 10 12:05:40 	openvpn 	36593 	Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Sep 10 12:05:40 	openvpn 	36593 	Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sep 10 12:05:40 	openvpn 	36593 	Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Sep 10 12:05:40 	openvpn 	36593 	[Miaplacidus] Peer Connection Initiated with [AF_INET]173.234.159.194:443
Sep 10 12:05:42 	openvpn 	36593 	SENT CONTROL [Miaplacidus]: 'PUSH_REQUEST' (status=1)
Sep 10 12:05:42 	openvpn 	36593 	PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.126 255.255.0.0,peer-id 68'
Sep 10 12:05:42 	openvpn 	36593 	Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
Sep 10 12:05:42 	openvpn 	36593 	Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: timers and/or timeouts modified
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: LZO parms modified
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: --ifconfig/up options modified
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: route-related options modified
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: peer-id set
Sep 10 12:05:42 	openvpn 	36593 	OPTIONS IMPORT: adjusting link_mtu to 1561
Sep 10 12:05:42 	openvpn 	36593 	TUN/TAP device ovpnc1 exists previously, keep at program end
Sep 10 12:05:42 	openvpn 	36593 	TUN/TAP device /dev/tun1 opened
Sep 10 12:05:42 	openvpn 	36593 	do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Sep 10 12:05:42 	openvpn 	36593 	/sbin/ifconfig ovpnc1 10.4.6.126 10.4.0.1 mtu 1500 netmask 255.255.0.0 up
Sep 10 12:05:42 	openvpn 	36593 	/sbin/route add -net 10.4.0.0 10.4.0.1 255.255.0.0
Sep 10 12:05:42 	openvpn 	36593 	/usr/local/sbin/ovpn-linkup ovpnc1 1500 1561 10.4.6.126 255.255.0.0 init
Sep 10 12:05:42 	openvpn 	36593 	Initialization Sequence Completed 

 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...