*****On 2.7.0. Syetm rebooted and tunnel establishes***** ep 28 18:39:25 openvpn 29953 Note: --data-cipher-fallback with cipher 'AES-256-CBC' disables data channel offload. Sep 28 18:39:25 openvpn 29953 Current Parameter Settings: Sep 28 18:39:25 openvpn 29953 config = '/var/etc/openvpn/client1/config.ovpn' Sep 28 18:39:25 openvpn 29953 mode = 0 Sep 28 18:39:25 openvpn 29953 show_ciphers = DISABLED Sep 28 18:39:25 openvpn 29953 show_digests = DISABLED Sep 28 18:39:25 openvpn 29953 show_engines = DISABLED Sep 28 18:39:25 openvpn 29953 genkey = DISABLED Sep 28 18:39:25 openvpn 29953 genkey_filename = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 key_pass_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 show_tls_ciphers = DISABLED Sep 28 18:39:25 openvpn 29953 connect_retry_max = 0 Sep 28 18:39:25 openvpn 29953 Connection profiles [0]: Sep 28 18:39:25 openvpn 29953 proto = udp4 Sep 28 18:39:25 openvpn 29953 local = '10.141.11.200' Sep 28 18:39:25 openvpn 29953 local_port = '0' Sep 28 18:39:25 openvpn 29953 remote = '192.168.129.250' Sep 28 18:39:25 openvpn 29953 remote_port = '1194' Sep 28 18:39:25 openvpn 29953 remote_float = DISABLED Sep 28 18:39:25 openvpn 29953 bind_defined = DISABLED Sep 28 18:39:25 openvpn 29953 bind_local = ENABLED Sep 28 18:39:25 openvpn 29953 bind_ipv6_only = DISABLED Sep 28 18:39:25 openvpn 29953 connect_retry_seconds = 1 Sep 28 18:39:25 openvpn 29953 connect_timeout = 120 Sep 28 18:39:25 openvpn 29953 socks_proxy_server = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 socks_proxy_port = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 tun_mtu = 1500 Sep 28 18:39:25 openvpn 29953 tun_mtu_defined = ENABLED Sep 28 18:39:25 openvpn 29953 link_mtu = 1500 Sep 28 18:39:25 openvpn 29953 link_mtu_defined = DISABLED Sep 28 18:39:25 openvpn 29953 tun_mtu_extra = 32 Sep 28 18:39:25 openvpn 29953 tun_mtu_extra_defined = ENABLED Sep 28 18:39:25 openvpn 29953 tls_mtu = 1250 Sep 28 18:39:25 openvpn 29953 mtu_discover_type = -1 Sep 28 18:39:25 openvpn 29953 fragment = 0 Sep 28 18:39:25 openvpn 29953 mssfix = 1492 Sep 28 18:39:25 openvpn 29953 mssfix_encap = ENABLED Sep 28 18:39:25 openvpn 29953 mssfix_fixed = DISABLED Sep 28 18:39:25 openvpn 29953 explicit_exit_notification = 1 Sep 28 18:39:25 openvpn 29953 tls_auth_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 key_direction = not set Sep 28 18:39:25 openvpn 29953 tls_crypt_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 tls_crypt_v2_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 Connection profiles END Sep 28 18:39:25 openvpn 29953 remote_random = DISABLED Sep 28 18:39:25 openvpn 29953 ipchange = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 dev = 'ovpnc1' Sep 28 18:39:25 openvpn 29953 dev_type = 'tap' Sep 28 18:39:25 openvpn 29953 dev_node = '/dev/tap1' Sep 28 18:39:25 openvpn 29953 tuntap_options.disable_dco = ENABLED Sep 28 18:39:25 openvpn 29953 lladdr = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 topology = 1 Sep 28 18:39:25 openvpn 29953 ifconfig_local = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ifconfig_remote_netmask = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ifconfig_noexec = DISABLED Sep 28 18:39:25 openvpn 29953 ifconfig_nowarn = DISABLED Sep 28 18:39:25 openvpn 29953 ifconfig_ipv6_local = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ifconfig_ipv6_netbits = 0 Sep 28 18:39:25 openvpn 29953 ifconfig_ipv6_remote = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 shaper = 0 Sep 28 18:39:25 openvpn 29953 mtu_test = 0 Sep 28 18:39:25 openvpn 29953 mlock = DISABLED Sep 28 18:39:25 openvpn 29953 keepalive_ping = 10 Sep 28 18:39:25 openvpn 29953 keepalive_timeout = 60 Sep 28 18:39:25 openvpn 29953 inactivity_timeout = 0 Sep 28 18:39:25 openvpn 29953 session_timeout = 0 Sep 28 18:39:25 openvpn 29953 inactivity_minimum_bytes = 0 Sep 28 18:39:25 openvpn 29953 ping_send_timeout = 10 Sep 28 18:39:25 openvpn 29953 ping_rec_timeout = 60 Sep 28 18:39:25 openvpn 29953 ping_rec_timeout_action = 2 Sep 28 18:39:25 openvpn 29953 ping_timer_remote = ENABLED Sep 28 18:39:25 openvpn 29953 remap_sigusr1 = 0 Sep 28 18:39:25 openvpn 29953 persist_tun = ENABLED Sep 28 18:39:25 openvpn 29953 persist_local_ip = DISABLED Sep 28 18:39:25 openvpn 29953 persist_remote_ip = DISABLED Sep 28 18:39:25 openvpn 29953 persist_key = ENABLED Sep 28 18:39:25 openvpn 29953 passtos = DISABLED Sep 28 18:39:25 openvpn 29953 resolve_retry_seconds = 1000000000 Sep 28 18:39:25 openvpn 29953 resolve_in_advance = DISABLED Sep 28 18:39:25 openvpn 29953 username = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 groupname = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 chroot_dir = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 cd_dir = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 writepid = '/var/run/openvpn_client1.pid' Sep 28 18:39:25 openvpn 29953 up_script = '/usr/local/sbin/ovpn-linkup' Sep 28 18:39:25 openvpn 29953 down_script = '/usr/local/sbin/ovpn-linkdown' Sep 28 18:39:25 openvpn 29953 down_pre = DISABLED Sep 28 18:39:25 openvpn 29953 up_restart = DISABLED Sep 28 18:39:25 openvpn 29953 up_delay = DISABLED Sep 28 18:39:25 openvpn 29953 daemon = ENABLED Sep 28 18:39:25 openvpn 29953 log = DISABLED Sep 28 18:39:25 openvpn 29953 suppress_timestamps = DISABLED Sep 28 18:39:25 openvpn 29953 machine_readable_output = DISABLED Sep 28 18:39:25 openvpn 29953 nice = 0 Sep 28 18:39:25 openvpn 29953 verbosity = 5 Sep 28 18:39:25 openvpn 29953 mute = 0 Sep 28 18:39:25 openvpn 29953 status_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 status_file_update_freq = 60 Sep 28 18:39:25 openvpn 29953 rcvbuf = 0 Sep 28 18:39:25 openvpn 29953 sockflags = 0 Sep 28 18:39:25 openvpn 29953 comp.alg = 0 Sep 28 18:39:25 openvpn 29953 route_script = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 route_default_metric = 0 Sep 28 18:39:25 openvpn 29953 route_delay = 0 Sep 28 18:39:25 openvpn 29953 route_delay_defined = DISABLED Sep 28 18:39:25 openvpn 29953 route_gateway_via_dhcp = DISABLED Sep 28 18:39:25 openvpn 29953 management_addr = '/var/etc/openvpn/client1/sock' Sep 28 18:39:25 openvpn 29953 management_port = 'unix' Sep 28 18:39:25 openvpn 29953 management_log_history_cache = 250 Sep 28 18:39:25 openvpn 29953 management_client_user = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 management_flags = 256 Sep 28 18:39:25 openvpn 29953 key_direction = not set Sep 28 18:39:25 openvpn 29953 ncp_ciphers = 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305:AES-256-CBC' Sep 28 18:39:25 openvpn 29953 engine = DISABLED Sep 28 18:39:25 openvpn 29953 mute_replay_warnings = DISABLED Sep 28 18:39:25 openvpn 29953 replay_time = 15 Sep 28 18:39:25 openvpn 29953 test_crypto = DISABLED Sep 28 18:39:25 openvpn 29953 tls_client = ENABLED Sep 28 18:39:25 openvpn 29953 ca_path = '/var/etc/openvpn/client1/ca' Sep 28 18:39:25 openvpn 29953 cert_file = '/var/etc/openvpn/client1/cert' Sep 28 18:39:25 openvpn 29953 priv_key_file = '/var/etc/openvpn/client1/key' Sep 28 18:39:25 openvpn 29953 cipher_list = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 tls_cert_profile = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 tls_export_cert = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 verify_x509_name = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ns_cert_type = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_ku[i] = 0 Sep 28 18:39:25 openvpn 29953 remote_cert_eku = 'TLS Web Server Authentication' Sep 28 18:39:25 openvpn 29953 ssl_flags = 192 Sep 28 18:39:25 openvpn 29953 renegotiate_bytes = -1 Sep 28 18:39:25 openvpn 29953 renegotiate_seconds = 3600 Sep 28 18:39:25 openvpn 29953 transition_window = 3600 Sep 28 18:39:25 openvpn 29953 push_peer_info = DISABLED Sep 28 18:39:25 openvpn 29953 tls_crypt_v2_metadata = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_protected_authentication = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_private_mode = 00000000 Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_cert_private = DISABLED Sep 28 18:39:25 openvpn 29953 pkcs11_pin_cache_period = -1 Sep 28 18:39:25 openvpn 29953 pkcs11_id_management = DISABLED Sep 28 18:39:25 openvpn 29953 server_network = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 server_netmask = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 server_netbits_ipv6 = 0 Sep 28 18:39:25 openvpn 29953 server_bridge_netmask = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 server_bridge_pool_start = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 ifconfig_pool_defined = DISABLED Sep 28 18:39:25 openvpn 29953 ifconfig_pool_end = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 ifconfig_pool_persist_filename = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ifconfig_ipv6_pool_defined = DISABLED Sep 28 18:39:25 openvpn 29953 ifconfig_ipv6_pool_netbits = 0 Sep 28 18:39:25 openvpn 29953 tcp_queue_limit = 64 Sep 28 18:39:25 openvpn 29953 virtual_hash_size = 256 Sep 28 18:39:25 openvpn 29953 learn_address_script = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 client_crresponse_script = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 ccd_exclusive = DISABLED Sep 28 18:39:25 openvpn 29953 push_ifconfig_defined = DISABLED Sep 28 18:39:25 openvpn 29953 push_ifconfig_remote_netmask = 0.0.0.0 Sep 28 18:39:25 openvpn 29953 push_ifconfig_ipv6_defined = DISABLED Sep 28 18:39:25 openvpn 29953 push_ifconfig_ipv6_remote = :: Sep 28 18:39:25 openvpn 29953 enable_c2c = DISABLED Sep 28 18:39:25 openvpn 29953 cf_per = 0 Sep 28 18:39:25 openvpn 29953 cf_initial_max = 100 Sep 28 18:39:25 openvpn 29953 max_clients = 1024 Sep 28 18:39:25 openvpn 29953 auth_user_pass_verify_script = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 auth_token_generate = DISABLED Sep 28 18:39:25 openvpn 29953 auth_token_secret_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 port_share_port = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 vlan_accept = all Sep 28 18:39:25 openvpn 29953 client = DISABLED Sep 28 18:39:25 openvpn 29953 auth_user_pass_file = '[UNDEF]' Sep 28 18:39:25 openvpn 29953 library versions: OpenSSL 1.1.1t-freebsd 7 Feb 2023, LZO 2.10 Sep 28 18:39:25 openvpn 29953 DCO version: FreeBSD 14.0-CURRENT #1 RELENG_2_7_0-n255866-686c8d3c1f0: Wed Jun 28 04:21:19 UTC 2023 root@freebsd:/var/jenkins/workspace/pfSense-CE-snapshots-2_7_0-main/obj/amd64/LwYAddCr/var/jenkins/workspace/pfSense-CE-snapshots-2_7_0-main/sources/FreeBSD-src-REL Sep 28 18:39:25 openvpn 30123 MANAGEMENT: unix domain socket listening on /var/etc/openvpn/client1/sock Sep 28 18:39:25 openvpn 30123 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Sep 28 18:39:25 openvpn 30123 WARNING: experimental option --capath /var/etc/openvpn/client1/ca Sep 28 18:39:25 openvpn 30123 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 tun_max_mtu:0 headroom:126 payload:1600 tailroom:126 ET:0 ] Sep 28 18:39:25 openvpn 30123 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1800 tailroom:568 ET:32 ] Sep 28 18:39:25 openvpn 30123 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.129.250:1194 Sep 28 18:39:25 openvpn 30123 Socket Buffers: R=[42080->42080] S=[57344->57344] Sep 28 18:39:25 openvpn 30123 UDPv4 link local (bound): [AF_INET]10.141.11.200:0 Sep 28 18:39:25 openvpn 30123 UDPv4 link remote: [AF_INET]192.168.129.250:1194 Sep 28 18:39:25 openvpn 30123 write UDPv4: No route to host (fd=5,code=65) Sep 28 18:39:27 openvpn 30123 write UDPv4: No route to host (fd=5,code=65) Sep 28 18:39:42 openvpn 30123 TLS: Initial packet from [AF_INET]192.168.129.250:1194, sid=59b58dce c83f9c8a Sep 28 18:39:42 openvpn 30123 VERIFY WARNING: depth=0, unable to get certificate CRL: CN=ExampleServer Sep 28 18:39:42 openvpn 30123 VERIFY WARNING: depth=1, unable to get certificate CRL: CN=Example-CA Sep 28 18:39:42 openvpn 30123 VERIFY OK: depth=1, CN=Example-CA Sep 28 18:39:42 openvpn 30123 VERIFY KU OK Sep 28 18:39:42 openvpn 30123 Validating certificate extended key usage Sep 28 18:39:42 openvpn 30123 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Sep 28 18:39:42 openvpn 30123 VERIFY EKU OK Sep 28 18:39:42 openvpn 30123 VERIFY OK: depth=0, CN=ExampleServer Sep 28 18:39:42 openvpn 30123 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256 Sep 28 18:39:42 openvpn 30123 [ExampleServer] Peer Connection Initiated with [AF_INET]192.168.129.250:1194 Sep 28 18:39:42 openvpn 30123 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 Sep 28 18:39:42 openvpn 30123 TLS: tls_multi_process: initial untrusted session promoted to trusted Sep 28 18:39:42 openvpn 30123 PUSH: Received control message: 'PUSH_REPLY,route-gateway 172.16.10.1,ping 10,ping-restart 60,ifconfig 172.16.10.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' Sep 28 18:39:42 openvpn 30123 OPTIONS IMPORT: --ifconfig/up options modified Sep 28 18:39:42 openvpn 30123 OPTIONS IMPORT: route-related options modified Sep 28 18:39:42 openvpn 30123 TUN/TAP device ovpnc1 exists previously, keep at program end Sep 28 18:39:42 openvpn 30123 TUN/TAP device /dev/tap1 opened Sep 28 18:39:42 openvpn 30123 do_ifconfig, ipv4=1, ipv6=0 Sep 28 18:39:42 openvpn 30123 /sbin/ifconfig ovpnc1 172.16.10.2/24 mtu 1500 up Sep 28 18:39:42 openvpn 30123 /usr/local/sbin/ovpn-linkup ovpnc1 1500 0 172.16.10.2 255.255.255.0 init Sep 28 18:39:42 openvpn 30123 Data Channel MTU parms [ mss_fix:1368 max_frag:0 tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1800 tailroom:568 ET:32 ] Sep 28 18:39:42 openvpn 30123 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Sep 28 18:39:42 openvpn 30123 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Sep 28 18:39:42 openvpn 30123 Initialization Sequence Completed Sep 28 18:39:42 openvpn 30123 Data Channel: cipher 'AES-256-GCM', peer-id: 0 Sep 28 18:39:42 openvpn 30123 Timers: ping 10, ping-restart 60 Sep 28 18:39:42 openvpn 30123 Protocol options: explicit-exit-notify 1 Sep 28 18:40:13 openvpn 30123 MANAGEMENT: Client connected from /var/etc/openvpn/client1/sock Sep 28 18:40:13 openvpn 30123 MANAGEMENT: CMD 'state 1' Sep 28 18:40:13 openvpn 30123 MANAGEMENT: CMD 'status 2' Sep 28 18:40:13 openvpn 30123 MANAGEMENT: Client disconnected