Tue Nov 3 10:21:32 2020 us=131281 Current Parameter Settings: Tue Nov 3 10:21:32 2020 us=131336 config = '/etc/openvpn/config.ovpn' Tue Nov 3 10:21:32 2020 us=131347 mode = 0 Tue Nov 3 10:21:32 2020 us=131356 persist_config = DISABLED Tue Nov 3 10:21:32 2020 us=131364 persist_mode = 1 Tue Nov 3 10:21:32 2020 us=131371 show_ciphers = DISABLED Tue Nov 3 10:21:32 2020 us=131380 show_digests = DISABLED Tue Nov 3 10:21:32 2020 us=131387 show_engines = DISABLED Tue Nov 3 10:21:32 2020 us=131395 genkey = DISABLED Tue Nov 3 10:21:32 2020 us=131402 key_pass_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131410 show_tls_ciphers = DISABLED Tue Nov 3 10:21:32 2020 us=131417 connect_retry_max = 0 Tue Nov 3 10:21:32 2020 us=131425 Connection profiles [0]: Tue Nov 3 10:21:32 2020 us=131432 proto = udp Tue Nov 3 10:21:32 2020 us=131440 local = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131447 local_port = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131455 remote = 'vpn.**************.tld' Tue Nov 3 10:21:32 2020 us=131462 remote_port = '1194' Tue Nov 3 10:21:32 2020 us=131469 remote_float = DISABLED Tue Nov 3 10:21:32 2020 us=131476 bind_defined = DISABLED Tue Nov 3 10:21:32 2020 us=131483 bind_local = DISABLED Tue Nov 3 10:21:32 2020 us=131490 bind_ipv6_only = DISABLED Tue Nov 3 10:21:32 2020 us=131497 connect_retry_seconds = 5 Tue Nov 3 10:21:32 2020 us=131505 connect_timeout = 5 Tue Nov 3 10:21:32 2020 us=131513 socks_proxy_server = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131520 socks_proxy_port = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131527 tun_mtu = 1500 Tue Nov 3 10:21:32 2020 us=131535 tun_mtu_defined = ENABLED Tue Nov 3 10:21:32 2020 us=131542 link_mtu = 1500 Tue Nov 3 10:21:32 2020 us=131550 link_mtu_defined = DISABLED Tue Nov 3 10:21:32 2020 us=131557 tun_mtu_extra = 0 Tue Nov 3 10:21:32 2020 us=131565 tun_mtu_extra_defined = DISABLED Tue Nov 3 10:21:32 2020 us=131572 mtu_discover_type = -1 Tue Nov 3 10:21:32 2020 us=131580 fragment = 0 Tue Nov 3 10:21:32 2020 us=131588 mssfix = 1450 Tue Nov 3 10:21:32 2020 us=131595 explicit_exit_notification = 1 Tue Nov 3 10:21:32 2020 us=131603 Connection profiles END Tue Nov 3 10:21:32 2020 us=131610 remote_random = DISABLED Tue Nov 3 10:21:32 2020 us=131618 ipchange = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131625 dev = 'tun' Tue Nov 3 10:21:32 2020 us=131632 dev_type = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131639 dev_node = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131646 lladdr = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131654 topology = 1 Tue Nov 3 10:21:32 2020 us=131661 ifconfig_local = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131669 ifconfig_remote_netmask = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131676 ifconfig_noexec = DISABLED Tue Nov 3 10:21:32 2020 us=131683 ifconfig_nowarn = DISABLED Tue Nov 3 10:21:32 2020 us=131690 ifconfig_ipv6_local = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131697 ifconfig_ipv6_netbits = 0 Tue Nov 3 10:21:32 2020 us=131704 ifconfig_ipv6_remote = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131711 shaper = 0 Tue Nov 3 10:21:32 2020 us=131718 mtu_test = 0 Tue Nov 3 10:21:32 2020 us=131726 mlock = DISABLED Tue Nov 3 10:21:32 2020 us=131733 keepalive_ping = 0 Tue Nov 3 10:21:32 2020 us=131740 keepalive_timeout = 0 Tue Nov 3 10:21:32 2020 us=131747 inactivity_timeout = 0 Tue Nov 3 10:21:32 2020 us=131754 ping_send_timeout = 0 Tue Nov 3 10:21:32 2020 us=131761 ping_rec_timeout = 0 Tue Nov 3 10:21:32 2020 us=131768 ping_rec_timeout_action = 0 Tue Nov 3 10:21:32 2020 us=131776 ping_timer_remote = DISABLED Tue Nov 3 10:21:32 2020 us=131782 remap_sigusr1 = 0 Tue Nov 3 10:21:32 2020 us=131790 persist_tun = DISABLED Tue Nov 3 10:21:32 2020 us=131796 persist_local_ip = DISABLED Tue Nov 3 10:21:32 2020 us=131803 persist_remote_ip = DISABLED Tue Nov 3 10:21:32 2020 us=131810 persist_key = DISABLED Tue Nov 3 10:21:32 2020 us=131818 passtos = DISABLED Tue Nov 3 10:21:32 2020 us=131825 resolve_retry_seconds = 1000000000 Tue Nov 3 10:21:32 2020 us=131832 resolve_in_advance = DISABLED Tue Nov 3 10:21:32 2020 us=131840 username = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131847 groupname = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131855 chroot_dir = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131861 cd_dir = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131876 writepid = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131884 up_script = '/usr/share/openvpn/contrib/pull-resolv-conf/client.up' Tue Nov 3 10:21:32 2020 us=131891 down_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131898 down_pre = DISABLED Tue Nov 3 10:21:32 2020 us=131905 up_restart = DISABLED Tue Nov 3 10:21:32 2020 us=131912 up_delay = DISABLED Tue Nov 3 10:21:32 2020 us=131919 daemon = DISABLED Tue Nov 3 10:21:32 2020 us=131927 inetd = 0 Tue Nov 3 10:21:32 2020 us=131934 log = DISABLED Tue Nov 3 10:21:32 2020 us=131941 suppress_timestamps = DISABLED Tue Nov 3 10:21:32 2020 us=131948 machine_readable_output = DISABLED Tue Nov 3 10:21:32 2020 us=131956 nice = 0 Tue Nov 3 10:21:32 2020 us=131963 verbosity = 4 Tue Nov 3 10:21:32 2020 us=131971 mute = 0 Tue Nov 3 10:21:32 2020 us=131978 gremlin = 0 Tue Nov 3 10:21:32 2020 us=131986 status_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=131993 status_file_version = 1 Tue Nov 3 10:21:32 2020 us=132001 status_file_update_freq = 60 Tue Nov 3 10:21:32 2020 us=132008 occ = ENABLED Tue Nov 3 10:21:32 2020 us=132015 rcvbuf = 0 Tue Nov 3 10:21:32 2020 us=132023 sndbuf = 0 Tue Nov 3 10:21:32 2020 us=132029 mark = 0 Tue Nov 3 10:21:32 2020 us=132036 sockflags = 0 Tue Nov 3 10:21:32 2020 us=132043 fast_io = DISABLED Tue Nov 3 10:21:32 2020 us=132050 comp.alg = 0 Tue Nov 3 10:21:32 2020 us=132058 comp.flags = 0 Tue Nov 3 10:21:32 2020 us=132065 route_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132072 route_default_gateway = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132079 route_default_metric = 0 Tue Nov 3 10:21:32 2020 us=132087 route_noexec = DISABLED Tue Nov 3 10:21:32 2020 us=132094 route_delay = 0 Tue Nov 3 10:21:32 2020 us=132101 route_delay_window = 30 Tue Nov 3 10:21:32 2020 us=132108 route_delay_defined = DISABLED Tue Nov 3 10:21:32 2020 us=132118 route_nopull = DISABLED Tue Nov 3 10:21:32 2020 us=132126 route_gateway_via_dhcp = DISABLED Tue Nov 3 10:21:32 2020 us=132133 allow_pull_fqdn = DISABLED Tue Nov 3 10:21:32 2020 us=132140 management_addr = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132147 management_port = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132154 management_user_pass = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132161 management_log_history_cache = 250 Tue Nov 3 10:21:32 2020 us=132169 management_echo_buffer_size = 100 Tue Nov 3 10:21:32 2020 us=132175 management_write_peer_info_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132182 management_client_user = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132189 management_client_group = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132196 management_flags = 0 Tue Nov 3 10:21:32 2020 us=132206 plugin[0] /usr/lib/openvpn/plugins/openvpn-plugin-down-root.so '[/usr/lib/openvpn/plugins/openvpn-plugin-down-root.so] [/usr/share/openvpn/contrib/pull-resolv-conf/client.down] [tun0]' Tue Nov 3 10:21:32 2020 us=132214 shared_secret_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132222 key_direction = not set Tue Nov 3 10:21:32 2020 us=132228 ciphername = 'aes-256-cbc' Tue Nov 3 10:21:32 2020 us=132236 ncp_enabled = ENABLED Tue Nov 3 10:21:32 2020 us=132243 ncp_ciphers = 'AES-256-GCM:AES-128-GCM' Tue Nov 3 10:21:32 2020 us=132250 authname = 'sha256' Tue Nov 3 10:21:32 2020 us=132257 prng_hash = 'SHA1' Tue Nov 3 10:21:32 2020 us=132264 prng_nonce_secret_len = 16 Tue Nov 3 10:21:32 2020 us=132271 keysize = 0 Tue Nov 3 10:21:32 2020 us=132278 replay = ENABLED Tue Nov 3 10:21:32 2020 us=132285 mute_replay_warnings = DISABLED Tue Nov 3 10:21:32 2020 us=132292 replay_window = 64 Tue Nov 3 10:21:32 2020 us=132299 replay_time = 15 Tue Nov 3 10:21:32 2020 us=132305 packet_id_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132312 use_iv = ENABLED Tue Nov 3 10:21:32 2020 us=132319 test_crypto = DISABLED Tue Nov 3 10:21:32 2020 us=132325 use_prediction_resistance = DISABLED Tue Nov 3 10:21:32 2020 us=132332 tls_server = DISABLED Tue Nov 3 10:21:32 2020 us=132340 tls_client = ENABLED Tue Nov 3 10:21:32 2020 us=132346 key_method = 2 Tue Nov 3 10:21:32 2020 us=132353 ca_file = '[[INLINE]]' Tue Nov 3 10:21:32 2020 us=132360 ca_path = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132366 dh_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132373 cert_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132379 extra_certs_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132386 priv_key_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132393 cipher_list = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132400 cipher_list_tls13 = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132406 tls_cert_profile = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132413 tls_verify = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132419 tls_export_cert = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132426 verify_x509_type = 0 Tue Nov 3 10:21:32 2020 us=132432 verify_x509_name = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132439 crl_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132445 ns_cert_type = 0 Tue Nov 3 10:21:32 2020 us=132453 remote_cert_ku[i] = 65535 Tue Nov 3 10:21:32 2020 us=132459 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132466 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132472 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132479 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132485 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132492 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132498 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132505 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132511 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132518 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132524 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132531 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132537 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132544 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132568 remote_cert_ku[i] = 0 Tue Nov 3 10:21:32 2020 us=132575 remote_cert_eku = 'TLS Web Server Authentication' Tue Nov 3 10:21:32 2020 us=132582 ssl_flags = 0 Tue Nov 3 10:21:32 2020 us=132589 tls_timeout = 2 Tue Nov 3 10:21:32 2020 us=132596 renegotiate_bytes = -1 Tue Nov 3 10:21:32 2020 us=132603 renegotiate_packets = 0 Tue Nov 3 10:21:32 2020 us=132610 renegotiate_seconds = 3600 Tue Nov 3 10:21:32 2020 us=132617 handshake_window = 60 Tue Nov 3 10:21:32 2020 us=132624 transition_window = 3600 Tue Nov 3 10:21:32 2020 us=132631 single_session = DISABLED Tue Nov 3 10:21:32 2020 us=132637 push_peer_info = DISABLED Tue Nov 3 10:21:32 2020 us=132644 tls_exit = DISABLED Tue Nov 3 10:21:32 2020 us=132651 tls_auth_file = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132657 tls_crypt_file = '[[INLINE]]' Tue Nov 3 10:21:32 2020 us=132671 server_network = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132678 server_netmask = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132688 server_network_ipv6 = :: Tue Nov 3 10:21:32 2020 us=132694 server_netbits_ipv6 = 0 Tue Nov 3 10:21:32 2020 us=132702 server_bridge_ip = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132709 server_bridge_netmask = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132717 server_bridge_pool_start = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132724 server_bridge_pool_end = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132731 ifconfig_pool_defined = DISABLED Tue Nov 3 10:21:32 2020 us=132739 ifconfig_pool_start = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132747 ifconfig_pool_end = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132754 ifconfig_pool_netmask = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132761 ifconfig_pool_persist_filename = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132768 ifconfig_pool_persist_refresh_freq = 600 Tue Nov 3 10:21:32 2020 us=132775 ifconfig_ipv6_pool_defined = DISABLED Tue Nov 3 10:21:32 2020 us=132782 ifconfig_ipv6_pool_base = :: Tue Nov 3 10:21:32 2020 us=132789 ifconfig_ipv6_pool_netbits = 0 Tue Nov 3 10:21:32 2020 us=132796 n_bcast_buf = 256 Tue Nov 3 10:21:32 2020 us=132803 tcp_queue_limit = 64 Tue Nov 3 10:21:32 2020 us=132810 real_hash_size = 256 Tue Nov 3 10:21:32 2020 us=132816 virtual_hash_size = 256 Tue Nov 3 10:21:32 2020 us=132823 client_connect_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132830 learn_address_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132837 client_disconnect_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132843 client_config_dir = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132851 ccd_exclusive = DISABLED Tue Nov 3 10:21:32 2020 us=132857 tmp_dir = '/tmp' Tue Nov 3 10:21:32 2020 us=132864 push_ifconfig_defined = DISABLED Tue Nov 3 10:21:32 2020 us=132876 push_ifconfig_local = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132883 push_ifconfig_remote_netmask = 0.0.0.0 Tue Nov 3 10:21:32 2020 us=132890 push_ifconfig_ipv6_defined = DISABLED Tue Nov 3 10:21:32 2020 us=132897 push_ifconfig_ipv6_local = ::/0 Tue Nov 3 10:21:32 2020 us=132904 push_ifconfig_ipv6_remote = :: Tue Nov 3 10:21:32 2020 us=132911 enable_c2c = DISABLED Tue Nov 3 10:21:32 2020 us=132918 duplicate_cn = DISABLED Tue Nov 3 10:21:32 2020 us=132925 cf_max = 0 Tue Nov 3 10:21:32 2020 us=132932 cf_per = 0 Tue Nov 3 10:21:32 2020 us=132938 max_clients = 1024 Tue Nov 3 10:21:32 2020 us=132945 max_routes_per_client = 256 Tue Nov 3 10:21:32 2020 us=132952 auth_user_pass_verify_script = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132959 auth_user_pass_verify_script_via_file = DISABLED Tue Nov 3 10:21:32 2020 us=132966 auth_token_generate = DISABLED Tue Nov 3 10:21:32 2020 us=132974 auth_token_lifetime = 0 Tue Nov 3 10:21:32 2020 us=132980 port_share_host = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132987 port_share_port = '[UNDEF]' Tue Nov 3 10:21:32 2020 us=132994 client = ENABLED Tue Nov 3 10:21:32 2020 us=133001 pull = ENABLED Tue Nov 3 10:21:32 2020 us=133008 auth_user_pass_file = 'stdin' Tue Nov 3 10:21:32 2020 us=133017 OpenVPN 2.4.9 x86_64-unknown-linux-gnu [SSL (mbed TLS)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jul 12 2020 Tue Nov 3 10:21:32 2020 us=133037 library versions: mbed TLS 2.16.8, LZO 2.10 Tue Nov 3 10:21:38 2020 us=722067 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Tue Nov 3 10:21:38 2020 us=722119 PLUGIN_INIT: POST /usr/lib/openvpn/plugins/openvpn-plugin-down-root.so '[/usr/lib/openvpn/plugins/openvpn-plugin-down-root.so] [/usr/share/openvpn/contrib/pull-resolv-conf/client.down] [tun0]' intercepted=PLUGIN_UP|PLUGIN_DOWN Tue Nov 3 10:21:38 2020 us=722261 Cipher algorithm 'aes-256-cbc' not found Tue Nov 3 10:21:38 2020 us=722275 Cipher aes-256-cbc not supported Tue Nov 3 10:21:38 2020 us=722282 Exiting due to fatal error