Feb 25 23:41:00 openvpnserver newsyslog[71020]: logfile turned over due to size>500K Feb 25 23:41:11 openvpnserver openvpn[2970]: event_wait : Interrupted system call (code=4) Feb 25 23:41:11 openvpnserver openvpn[2970]: Closing TUN/TAP interface Feb 25 23:41:11 openvpnserver openvpn[2970]: /usr/local/sbin/ovpn-linkdown ovpns1 1500 1621 10.0.100.1 255.255.255.0 init Feb 25 23:41:11 openvpnserver openvpn[2970]: PLUGIN_CLOSE: /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so Feb 25 23:41:11 openvpnserver openvpn[2970]: SIGTERM[hard,] received, process exiting Feb 25 23:41:11 openvpnserver openvpn[87037]: DEPRECATED OPTION: ncp-disable. Disabling cipher negotiation is a deprecated debug feature that will be removed in OpenVPN 2.6 Feb 25 23:41:11 openvpnserver openvpn[87037]: DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning. Feb 25 23:41:11 openvpnserver openvpn[87037]: OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021 Feb 25 23:41:11 openvpnserver openvpn[87037]: library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10 Feb 25 23:41:11 openvpnserver openvpn[87118]: MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server1/sock Feb 25 23:41:11 openvpnserver openvpn[87118]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Feb 25 23:41:11 openvpnserver openvpn[87118]: PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [fgergjtyuesferefr] [false] [server1] [9917]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY Feb 25 23:41:11 openvpnserver openvpn[87118]: Diffie-Hellman initialized with 2048 bit key Feb 25 23:41:11 openvpnserver openvpn[87118]: WARNING: experimental option --capath /var/etc/openvpn/server1/ca Feb 25 23:41:11 openvpnserver openvpn[87118]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:11 openvpnserver openvpn[87118]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:11 openvpnserver openvpn[87118]: TUN/TAP device ovpns1 exists previously, keep at program end Feb 25 23:41:11 openvpnserver openvpn[87118]: TUN/TAP device /dev/tun1 opened Feb 25 23:41:11 openvpnserver openvpn[87118]: /sbin/ifconfig ovpns1 10.0.100.1 10.0.100.2 mtu 1500 netmask 255.255.255.0 up Feb 25 23:41:11 openvpnserver openvpn[87118]: /sbin/route add -net 10.0.100.0 10.0.100.2 255.255.255.0 Feb 25 23:41:11 openvpnserver openvpn[87118]: /usr/local/sbin/ovpn-linkup ovpns1 1500 1621 10.0.100.1 255.255.255.0 init Feb 25 23:41:11 openvpnserver openvpn[87118]: Socket Buffers: R=[42080->393216] S=[57344->393216] Feb 25 23:41:11 openvpnserver openvpn[87118]: UDPv4 link local (bound): [AF_INET]79.98.11.14:9917 Feb 25 23:41:11 openvpnserver openvpn[87118]: UDPv4 link remote: [AF_UNSPEC] Feb 25 23:41:11 openvpnserver openvpn[87118]: MULTI: multi_init called, r=256 v=256 Feb 25 23:41:11 openvpnserver openvpn[87118]: IFCONFIG POOL IPv4: base=10.0.100.2 size=252 Feb 25 23:41:11 openvpnserver openvpn[87118]: Initialization Sequence Completed Feb 25 23:41:15 openvpnserver openvpn[87118]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:41:15 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'status 2' Feb 25 23:41:16 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'quit' Feb 25 23:41:16 openvpnserver openvpn[87118]: MANAGEMENT: Client disconnected Feb 25 23:41:17 openvpnserver openvpn[87118]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:41:17 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'status 2' Feb 25 23:41:18 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'quit' Feb 25 23:41:18 openvpnserver openvpn[87118]: MANAGEMENT: Client disconnected Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 TLS: Initial packet from [AF_INET]77.87.77.8:30424, sid=10668c9e ebfd0354 Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:41:19 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_VER=2.4.10 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_PLAT=mac Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_PROTO=2 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_NCP=2 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_LZ4=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_LZ4v2=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_LZO=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_COMP_STUB=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_COMP_STUBv2=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_TCPNL=1 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:41:20 openvpnserver openvpn[87118]: 77.87.77.8:30424 [usernamevpn] Peer Connection Initiated with [AF_INET]77.87.77.8:30424 Feb 25 23:41:20 openvpnserver openvpn[527]: user 'usernamevpn' authenticated Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 MULTI_sva: pool returned IPv4=10.0.100.2, IPv6=(Not enabled) Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_530c32312e1d34593a1d10c322d6f271.tmp Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 MULTI: Learn: 10.0.100.2 -> usernamevpn/77.87.77.8:30424 Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 MULTI: primary virtual IP for usernamevpn/77.87.77.8:30424: 10.0.100.2 Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 Outgoing Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key Feb 25 23:41:20 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 Incoming Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:41:21 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:41:21 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-CBC' (status=1) Feb 25 23:42:19 openvpnserver openvpn[87118]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:42:19 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'status 2' Feb 25 23:42:19 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'quit' Feb 25 23:42:19 openvpnserver openvpn[87118]: MANAGEMENT: Client disconnected Feb 25 23:42:37 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 TLS: new session incoming connection from [AF_INET]77.87.77.8:30424 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_VER=2.4.10 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_PLAT=mac Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_PROTO=2 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_NCP=2 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_LZ4=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_LZ4v2=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_LZO=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_COMP_STUB=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_COMP_STUBv2=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_TCPNL=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:42:38 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:42:38 openvpnserver openvpn[527]: user 'usernamevpn' authenticated Feb 25 23:42:39 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:42:39 openvpnserver openvpn[87118]: usernamevpn/77.87.77.8:30424 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-CBC' (status=1) Feb 25 23:43:20 openvpnserver openvpn[87118]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:43:21 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'status 2' Feb 25 23:43:21 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'quit' Feb 25 23:43:21 openvpnserver openvpn[87118]: MANAGEMENT: Client disconnected Feb 25 23:44:22 openvpnserver openvpn[87118]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:44:22 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'status 2' Feb 25 23:44:23 openvpnserver openvpn[87118]: MANAGEMENT: CMD 'quit' Feb 25 23:44:23 openvpnserver openvpn[87118]: MANAGEMENT: Client disconnected Feb 25 23:44:53 openvpnserver openvpn[87118]: event_wait : Interrupted system call (code=4) Feb 25 23:44:53 openvpnserver openvpn[87118]: Closing TUN/TAP interface Feb 25 23:44:53 openvpnserver openvpn[87118]: /usr/local/sbin/ovpn-linkdown ovpns1 1500 1621 10.0.100.1 255.255.255.0 init Feb 25 23:44:53 openvpnserver openvpn[87118]: PLUGIN_CLOSE: /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so Feb 25 23:44:53 openvpnserver openvpn[87118]: SIGTERM[hard,] received, process exiting Feb 25 23:44:54 openvpnserver openvpn[74288]: WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. Feb 25 23:44:54 openvpnserver openvpn[74288]: OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021 Feb 25 23:44:54 openvpnserver openvpn[74288]: library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10 Feb 25 23:44:54 openvpnserver openvpn[74407]: MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server1/sock Feb 25 23:44:54 openvpnserver openvpn[74407]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Feb 25 23:44:54 openvpnserver openvpn[74407]: PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [fgergjtyuesferefr] [false] [server1] [9917]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY Feb 25 23:44:54 openvpnserver openvpn[74407]: Diffie-Hellman initialized with 2048 bit key Feb 25 23:44:54 openvpnserver openvpn[74407]: WARNING: experimental option --capath /var/etc/openvpn/server1/ca Feb 25 23:44:54 openvpnserver openvpn[74407]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:44:54 openvpnserver openvpn[74407]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:44:54 openvpnserver openvpn[74407]: TUN/TAP device ovpns1 exists previously, keep at program end Feb 25 23:44:54 openvpnserver openvpn[74407]: TUN/TAP device /dev/tun1 opened Feb 25 23:44:54 openvpnserver openvpn[74407]: /sbin/ifconfig ovpns1 10.0.100.1 10.0.100.2 mtu 1500 netmask 255.255.255.0 up Feb 25 23:44:54 openvpnserver openvpn[74407]: /sbin/route add -net 10.0.100.0 10.0.100.2 255.255.255.0 Feb 25 23:44:54 openvpnserver openvpn[74407]: /usr/local/sbin/ovpn-linkup ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 25 23:44:54 openvpnserver openvpn[74407]: Socket Buffers: R=[42080->393216] S=[57344->393216] Feb 25 23:44:54 openvpnserver openvpn[74407]: UDPv4 link local (bound): [AF_INET]79.98.11.14:9917 Feb 25 23:44:54 openvpnserver openvpn[74407]: UDPv4 link remote: [AF_UNSPEC] Feb 25 23:44:54 openvpnserver openvpn[74407]: MULTI: multi_init called, r=256 v=256 Feb 25 23:44:54 openvpnserver openvpn[74407]: IFCONFIG POOL IPv4: base=10.0.100.2 size=252 Feb 25 23:44:54 openvpnserver openvpn[74407]: Initialization Sequence Completed Feb 25 23:44:59 openvpnserver openvpn[74407]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:45:00 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'status 2' Feb 25 23:45:00 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'quit' Feb 25 23:45:00 openvpnserver openvpn[74407]: MANAGEMENT: Client disconnected Feb 25 23:46:01 openvpnserver openvpn[74407]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:46:01 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'status 2' Feb 25 23:46:01 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'quit' Feb 25 23:46:01 openvpnserver openvpn[74407]: MANAGEMENT: Client disconnected Feb 25 23:47:03 openvpnserver openvpn[74407]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:47:03 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'status 2' Feb 25 23:47:03 openvpnserver openvpn[74407]: MANAGEMENT: CMD 'quit' Feb 25 23:47:03 openvpnserver openvpn[74407]: MANAGEMENT: Client disconnected Feb 25 23:47:07 openvpnserver openvpn[74407]: event_wait : Interrupted system call (code=4) Feb 25 23:47:07 openvpnserver openvpn[74407]: Closing TUN/TAP interface Feb 25 23:47:07 openvpnserver openvpn[74407]: /usr/local/sbin/ovpn-linkdown ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 25 23:47:07 openvpnserver openvpn[74407]: PLUGIN_CLOSE: /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so Feb 25 23:47:07 openvpnserver openvpn[74407]: SIGTERM[hard,] received, process exiting Feb 25 23:47:07 openvpnserver openvpn[71535]: WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. Feb 25 23:47:07 openvpnserver openvpn[71535]: OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021 Feb 25 23:47:07 openvpnserver openvpn[71535]: library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10 Feb 25 23:47:07 openvpnserver openvpn[71554]: MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server1/sock Feb 25 23:47:07 openvpnserver openvpn[71554]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Feb 25 23:47:07 openvpnserver openvpn[71554]: PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [fgergjtyuesferefr] [false] [server1] [9917]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY Feb 25 23:47:07 openvpnserver openvpn[71554]: Diffie-Hellman initialized with 2048 bit key Feb 25 23:47:07 openvpnserver openvpn[71554]: WARNING: experimental option --capath /var/etc/openvpn/server1/ca Feb 25 23:47:07 openvpnserver openvpn[71554]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:47:07 openvpnserver openvpn[71554]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:47:07 openvpnserver openvpn[71554]: TUN/TAP device ovpns1 exists previously, keep at program end Feb 25 23:47:07 openvpnserver openvpn[71554]: TUN/TAP device /dev/tun1 opened Feb 25 23:47:07 openvpnserver openvpn[71554]: /sbin/ifconfig ovpns1 10.0.100.1 10.0.100.2 mtu 1500 netmask 255.255.255.0 up Feb 25 23:47:07 openvpnserver openvpn[71554]: /sbin/route add -net 10.0.100.0 10.0.100.2 255.255.255.0 Feb 25 23:47:07 openvpnserver openvpn[71554]: /usr/local/sbin/ovpn-linkup ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 25 23:47:07 openvpnserver openvpn[71554]: Socket Buffers: R=[42080->42080] S=[57344->57344] Feb 25 23:47:07 openvpnserver openvpn[71554]: UDPv4 link local (bound): [AF_INET]79.98.11.14:9917 Feb 25 23:47:07 openvpnserver openvpn[71554]: UDPv4 link remote: [AF_UNSPEC] Feb 25 23:47:07 openvpnserver openvpn[71554]: MULTI: multi_init called, r=256 v=256 Feb 25 23:47:07 openvpnserver openvpn[71554]: IFCONFIG POOL IPv4: base=10.0.100.2 size=252 Feb 25 23:47:07 openvpnserver openvpn[71554]: Initialization Sequence Completed Feb 25 23:47:13 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:47:13 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:47:13 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'quit' Feb 25 23:47:13 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 TLS: Initial packet from [AF_INET]77.87.77.8:46516, sid=3b159a99 8df62a5d Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_VER=2.4.10 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_PLAT=mac Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_PROTO=2 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_NCP=2 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_LZ4=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_LZ4v2=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_LZO=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_COMP_STUB=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_COMP_STUBv2=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_TCPNL=1 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1558', remote='link-mtu 1557' Feb 25 23:47:16 openvpnserver openvpn[71554]: 77.87.77.8:46516 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:47:16 openvpnserver openvpn[12136]: user 'usernamevpn' authenticated Feb 25 23:47:19 openvpnserver openvpn[71554]: 77.87.77.8:46516 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:47:19 openvpnserver openvpn[71554]: 77.87.77.8:46516 [usernamevpn] Peer Connection Initiated with [AF_INET]77.87.77.8:46516 Feb 25 23:47:19 openvpnserver openvpn[71554]: 77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 MULTI_sva: pool returned IPv4=10.0.100.2, IPv6=(Not enabled) Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_683012b4e537520c48fd8cd05b792bf6.tmp Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 MULTI: Learn: 10.0.100.2 -> usernamevpn/77.87.77.8:46516 Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 MULTI: primary virtual IP for usernamevpn/77.87.77.8:46516: 10.0.100.2 Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 Data Channel: using negotiated cipher 'AES-256-GCM' Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:47:19 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:47:39 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: new session incoming connection from [AF_INET]77.87.77.8:46516 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_VER=2.4.10 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_PLAT=mac Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_PROTO=2 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_NCP=2 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZ4=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZ4v2=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZO=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_COMP_STUB=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_COMP_STUBv2=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_TCPNL=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:47:42 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:47:42 openvpnserver openvpn[12136]: user 'usernamevpn' authenticated Feb 25 23:47:43 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:47:48 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:47:53 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:47:53 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: new session incoming connection from [AF_INET]77.87.77.8:46516 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_VER=2.4.10 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_PLAT=mac Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_PROTO=2 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_NCP=2 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZ4=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZ4v2=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_LZO=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_COMP_STUB=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_COMP_STUBv2=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_TCPNL=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1558', remote='link-mtu 1557' Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:48:10 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:48:10 openvpnserver openvpn[527]: user 'usernamevpn' authenticated Feb 25 23:48:11 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:48:15 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:48:15 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:48:15 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'quit' Feb 25 23:48:15 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:48:16 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:48:21 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:48:27 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:48:27 openvpnserver openvpn[71554]: usernamevpn/77.87.77.8:46516 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:49:16 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:49:16 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:49:17 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'quit' Feb 25 23:49:17 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:50:18 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:50:18 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:50:18 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'quit' Feb 25 23:50:18 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:50:27 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:50:30 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:50:30 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:50:30 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:50:46 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:50:46 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:50:46 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:51:02 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:51:02 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:51:02 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:51:19 openvpnserver openvpn[71554]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:51:20 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'status 2' Feb 25 23:51:20 openvpnserver openvpn[71554]: MANAGEMENT: CMD 'quit' Feb 25 23:51:20 openvpnserver openvpn[71554]: MANAGEMENT: Client disconnected Feb 25 23:52:10 openvpnserver openvpn[71554]: event_wait : Interrupted system call (code=4) Feb 25 23:52:10 openvpnserver openvpn[71554]: Closing TUN/TAP interface Feb 25 23:52:10 openvpnserver openvpn[71554]: /usr/local/sbin/ovpn-linkdown ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 25 23:52:10 openvpnserver openvpn[71554]: PLUGIN_CLOSE: /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so Feb 25 23:52:10 openvpnserver openvpn[71554]: SIGTERM[hard,] received, process exiting Feb 25 23:52:10 openvpnserver openvpn[72656]: WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. Feb 25 23:52:10 openvpnserver openvpn[72656]: OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021 Feb 25 23:52:10 openvpnserver openvpn[72656]: library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10 Feb 25 23:52:10 openvpnserver openvpn[72953]: MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server1/sock Feb 25 23:52:10 openvpnserver openvpn[72953]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Feb 25 23:52:10 openvpnserver openvpn[72953]: PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [fgergjtyuesferefr] [false] [server1] [9917]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY Feb 25 23:52:10 openvpnserver openvpn[72953]: Diffie-Hellman initialized with 2048 bit key Feb 25 23:52:10 openvpnserver openvpn[72953]: WARNING: experimental option --capath /var/etc/openvpn/server1/ca Feb 25 23:52:10 openvpnserver openvpn[72953]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:52:10 openvpnserver openvpn[72953]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:52:10 openvpnserver openvpn[72953]: TUN/TAP device ovpns1 exists previously, keep at program end Feb 25 23:52:10 openvpnserver openvpn[72953]: TUN/TAP device /dev/tun1 opened Feb 25 23:52:10 openvpnserver openvpn[72953]: /sbin/ifconfig ovpns1 10.0.100.1 10.0.100.2 mtu 1500 netmask 255.255.255.0 up Feb 25 23:52:10 openvpnserver openvpn[72953]: /sbin/route add -net 10.0.100.0 10.0.100.2 255.255.255.0 Feb 25 23:52:10 openvpnserver openvpn[72953]: /usr/local/sbin/ovpn-linkup ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 25 23:52:10 openvpnserver openvpn[72953]: Socket Buffers: R=[42080->393216] S=[57344->393216] Feb 25 23:52:10 openvpnserver openvpn[72953]: UDPv4 link local (bound): [AF_INET]79.98.11.14:9917 Feb 25 23:52:10 openvpnserver openvpn[72953]: UDPv4 link remote: [AF_UNSPEC] Feb 25 23:52:10 openvpnserver openvpn[72953]: MULTI: multi_init called, r=256 v=256 Feb 25 23:52:10 openvpnserver openvpn[72953]: IFCONFIG POOL IPv4: base=10.0.100.2 size=252 Feb 25 23:52:10 openvpnserver openvpn[72953]: Initialization Sequence Completed Feb 25 23:52:16 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:52:16 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:52:16 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'quit' Feb 25 23:52:16 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:52:25 openvpnserver openvpn[72953]: 77.87.77.8:28279 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:52:25 openvpnserver openvpn[72953]: 77.87.77.8:28279 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:52:25 openvpnserver openvpn[72953]: 77.87.77.8:28279 TLS: Initial packet from [AF_INET]77.87.77.8:28279, sid=db7c16ee 3b3c2cae Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_VER=2.4.10 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_PLAT=mac Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_PROTO=2 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_NCP=2 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_LZ4=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_LZ4v2=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_LZO=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_COMP_STUB=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_COMP_STUBv2=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_TCPNL=1 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1557' Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:52:26 openvpnserver openvpn[72953]: 77.87.77.8:28279 [usernamevpn] Peer Connection Initiated with [AF_INET]77.87.77.8:28279 Feb 25 23:52:26 openvpnserver openvpn[31719]: user 'usernamevpn' authenticated Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 MULTI_sva: pool returned IPv4=10.0.100.2, IPv6=(Not enabled) Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_734942e12a968579509fcbd05572d8df.tmp Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 MULTI: Learn: 10.0.100.2 -> usernamevpn/77.87.77.8:28279 Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 MULTI: primary virtual IP for usernamevpn/77.87.77.8:28279: 10.0.100.2 Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 Data Channel: using negotiated cipher 'AES-256-GCM' Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:52:26 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:52:27 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:52:27 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: new session incoming connection from [AF_INET]77.87.77.8:28279 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_VER=2.4.10 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_PLAT=mac Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_PROTO=2 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_NCP=2 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZ4=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZ4v2=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZO=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_COMP_STUB=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_COMP_STUBv2=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_TCPNL=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1558' Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:53:14 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:53:14 openvpnserver openvpn[31719]: user 'usernamevpn' authenticated Feb 25 23:53:15 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:53:15 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:53:18 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:53:18 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:53:18 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'quit' Feb 25 23:53:18 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: new session incoming connection from [AF_INET]77.87.77.8:28279 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_VER=2.4.10 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_PLAT=mac Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_PROTO=2 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_NCP=2 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZ4=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZ4v2=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_LZO=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_COMP_STUB=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_COMP_STUBv2=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_TCPNL=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1557' Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:53:35 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:53:35 openvpnserver openvpn[31719]: user 'usernamevpn' authenticated Feb 25 23:53:36 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:53:41 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 TLS: Initial packet from [AF_INET]77.81.12.16:1194, sid=b8edbf8f 4adbe8ce Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_VER=2.4.6 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_PLAT=win Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_PROTO=2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_NCP=2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_LZ4=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_LZ4v2=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_LZO=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_COMP_STUB=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_COMP_STUBv2=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_TCPNL=1 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 peer info: IV_GUI_VER=OpenVPN_GUI_11 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 TLS: Username/Password authentication deferred for username 'usernamevpn2' [CN SET] Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1557' Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA Feb 25 23:53:42 openvpnserver openvpn[72953]: 77.81.12.16:1194 [usernamevpn2] Peer Connection Initiated with [AF_INET]77.81.12.16:1194 Feb 25 23:53:42 openvpnserver openvpn[31719]: user 'usernamevpn2' authenticated Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 MULTI_sva: pool returned IPv4=10.0.100.3, IPv6=(Not enabled) Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_3b023550b4ab895b44ec0f22f4c95c9a.tmp Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 MULTI: Learn: 10.0.100.3 -> usernamevpn2/77.81.12.16:1194 Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 MULTI: primary virtual IP for usernamevpn2/77.81.12.16:1194: 10.0.100.3 Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 Data Channel: using negotiated cipher 'AES-256-GCM' Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:53:42 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:53:43 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:53:43 openvpnserver openvpn[72953]: usernamevpn2/77.81.12.16:1194 SENT CONTROL [usernamevpn2]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.3 255.255.255.0,peer-id 1,cipher AES-256-GCM' (status=1) Feb 25 23:53:46 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:53:46 openvpnserver openvpn[72953]: usernamevpn/77.87.77.8:28279 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:54:19 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:54:19 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:54:20 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'quit' Feb 25 23:54:20 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:54:22 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:54:26 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:54:26 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:54:26 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:54:42 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:54:42 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:54:42 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:55:00 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:55:00 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:55:00 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:55:18 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:55:18 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:55:18 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:55:21 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:55:21 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:55:21 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'quit' Feb 25 23:55:21 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 25 23:55:34 openvpnserver openvpn[72953]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:55:34 openvpnserver openvpn[72953]: MANAGEMENT: CMD 'status 2' Feb 25 23:55:34 openvpnserver openvpn[72953]: MANAGEMENT: Client disconnected Feb 26 21:43:01 openvpnserver openvpn[16255]: WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. Feb 26 21:43:01 openvpnserver openvpn[16255]: OpenVPN 2.5.0 amd64-portbld-freebsd12.2 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Feb 5 2021 Feb 26 21:43:01 openvpnserver openvpn[16255]: library versions: OpenSSL 1.1.1i-freebsd 8 Dec 2020, LZO 2.10 Feb 26 21:43:01 openvpnserver openvpn[16387]: MANAGEMENT: unix domain socket listening on /var/etc/openvpn/server1/sock Feb 26 21:43:01 openvpnserver openvpn[16387]: GDG: problem writing to routing socket Feb 26 21:43:01 openvpnserver openvpn[16387]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Feb 26 21:43:01 openvpnserver openvpn[16387]: PLUGIN_INIT: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so '[/usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so] [/usr/local/sbin/ovpn_auth_verify_async] [user] [fgergjtyuesferefr] [false] [server1] [9917]' intercepted=PLUGIN_AUTH_USER_PASS_VERIFY Feb 26 21:43:01 openvpnserver openvpn[16387]: Diffie-Hellman initialized with 2048 bit key Feb 26 21:43:01 openvpnserver openvpn[16387]: WARNING: experimental option --capath /var/etc/openvpn/server1/ca Feb 26 21:43:01 openvpnserver openvpn[16387]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 26 21:43:01 openvpnserver openvpn[16387]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 26 21:43:01 openvpnserver openvpn[16387]: TUN/TAP device ovpns1 exists previously, keep at program end Feb 26 21:43:01 openvpnserver openvpn[16387]: TUN/TAP device /dev/tun1 opened Feb 26 21:43:01 openvpnserver openvpn[16387]: ioctl(TUNSIFMODE): Device busy (errno=16) Feb 26 21:43:01 openvpnserver openvpn[16387]: /sbin/ifconfig ovpns1 10.0.100.1 10.0.100.2 mtu 1500 netmask 255.255.255.0 up Feb 26 21:43:01 openvpnserver openvpn[16387]: /sbin/route add -net 10.0.100.0 10.0.100.2 255.255.255.0 Feb 26 21:43:01 openvpnserver openvpn[16387]: /usr/local/sbin/ovpn-linkup ovpns1 1500 1622 10.0.100.1 255.255.255.0 init Feb 26 21:43:01 openvpnserver openvpn[16387]: Socket Buffers: R=[42080->393216] S=[57344->393216] Feb 26 21:43:01 openvpnserver openvpn[16387]: UDPv4 link local (bound): [AF_INET]79.98.11.14:9917 Feb 26 21:43:01 openvpnserver openvpn[16387]: UDPv4 link remote: [AF_UNSPEC] Feb 26 21:43:01 openvpnserver openvpn[16387]: MULTI: multi_init called, r=256 v=256 Feb 26 21:43:01 openvpnserver openvpn[16387]: IFCONFIG POOL IPv4: base=10.0.100.2 size=252 Feb 26 21:43:01 openvpnserver openvpn[16387]: Initialization Sequence Completed Feb 26 21:43:14 openvpnserver openvpn[16387]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 26 21:43:15 openvpnserver openvpn[16387]: MANAGEMENT: CMD 'status 2' Feb 26 21:43:15 openvpnserver openvpn[16387]: MANAGEMENT: CMD 'quit' Feb 26 21:43:15 openvpnserver openvpn[16387]: MANAGEMENT: Client disconnected Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 TLS: Initial packet from [AF_INET]77.87.77.8:57685, sid=f6963cf0 d4fb9a48 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_VER=2.4.10 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_PLAT=mac Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_PROTO=2 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_NCP=2 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_LZ4=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_LZ4v2=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_LZO=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_COMP_STUB=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_COMP_STUBv2=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_TCPNL=1 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1557' Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:56:59 openvpnserver openvpn[16387]: 77.87.77.8:57685 [usernamevpn] Peer Connection Initiated with [AF_INET]77.87.77.8:57685 Feb 25 23:56:59 openvpnserver openvpn[380]: user 'usernamevpn' authenticated Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 MULTI_sva: pool returned IPv4=10.0.100.2, IPv6=(Not enabled) Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_611fed029904fa753f829cf79f2b7b68.tmp Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 MULTI: Learn: 10.0.100.2 -> usernamevpn/77.87.77.8:57685 Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 MULTI: primary virtual IP for usernamevpn/77.87.77.8:57685: 10.0.100.2 Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 Data Channel: using negotiated cipher 'AES-256-GCM' Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:56:59 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Feb 25 23:57:00 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:57:00 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:57:50 openvpnserver openvpn[16387]: MANAGEMENT: Client connected from /var/etc/openvpn/server1/sock Feb 25 23:57:50 openvpnserver openvpn[16387]: MANAGEMENT: CMD 'status 2' Feb 25 23:57:50 openvpnserver openvpn[16387]: MANAGEMENT: CMD 'quit' Feb 25 23:57:50 openvpnserver openvpn[16387]: MANAGEMENT: Client disconnected Feb 25 23:57:52 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: new session incoming connection from [AF_INET]77.87.77.8:57685 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_VER=2.4.10 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_PLAT=mac Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_PROTO=2 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_NCP=2 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZ4=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZ4v2=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZO=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_COMP_STUB=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_COMP_STUBv2=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_TCPNL=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1558' Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:57:54 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:57:54 openvpnserver openvpn[380]: user 'usernamevpn' authenticated Feb 25 23:57:55 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:57:55 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-dns,redirect-gateway def1,comp-lzo adaptive,keepalive 10 3600,mssfix 1472,rcvbuf 393216,sndbuf 393216,route 192.168.0.0 255.255.255.0,route 192.168.1.0 255.255.255.0,route-gateway 10.0.100.1,topology subnet,ping 10,ping-restart 3600,ifconfig 10.0.100.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1) Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: new session incoming connection from [AF_INET]77.87.77.8:57685 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY WARNING: depth=0, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY WARNING: depth=1, unable to get certificate CRL: C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY SCRIPT OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY OK: depth=1, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=internal-ca, OU=IT Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY SCRIPT OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 VERIFY OK: depth=0, C=RS, ST=usa, L=city, O=company, emailAddress=admin@company.com, CN=usernamevpn Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_VER=2.4.10 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_PLAT=mac Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_PROTO=2 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_NCP=2 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZ4=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZ4v2=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_LZO=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_COMP_STUB=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_COMP_STUBv2=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_TCPNL=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 peer info: IV_GUI_VER="net.tunnelblick.tunnelblick_5640_3.8.5beta04__build_5640)" Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PLUGIN_CALL: POST /usr/local/lib/openvpn/plugins/openvpn-plugin-auth-script.so/PLUGIN_AUTH_USER_PASS_VERIFY status=2 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: Username/Password authentication deferred for username 'usernamevpn' [CN SET] Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1550', remote='link-mtu 1557' Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo' Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA1' Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256' Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: move_session: dest=TM_ACTIVE src=TM_UNTRUSTED reinit_src=1 Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 TLS: tls_multi_process: untrusted session promoted to semi-trusted Feb 25 23:58:14 openvpnserver openvpn[380]: user 'usernamevpn' authenticated Feb 25 23:58:14 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA Feb 25 23:58:15 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:58:20 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:58:26 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 PUSH: Received control message: 'PUSH_REQUEST' Feb 25 23:58:26 openvpnserver openvpn[16387]: usernamevpn/77.87.77.8:57685 SENT CONTROL [usernamevpn]: 'PUSH_REPLY,dhcp-option DOMAIN company.local,dhcp-option DNS 192.168.0.2,dhcp-option DNS 192.168.0.10,block-outside-dns,register-