Suddenly unable to connect to vpn

74 views
Skip to first unread message

따아까

unread,
May 10, 2024, 4:42:42 PMMay 10
to tunnelblick-discuss
*Tunnelblick: macOS 14.4.1 (23E224); Tunnelblick 5.0.1beta01 (build 6020); prior version 4.0.1 (build 5971); Admin user
git commit f06a987e6298bc627cdb864f40cf17e6ef546cf0
The Tunnelblick.app process is not being translated (arm64)
System Integrity Protection is enabled
Model: MacBookPro18,3

================================================================================

Configuration vpngate_vpn600888303.opengw.net_udp_1612

"Sanitized" condensed configuration file for /Users/ggy_9/Library/Application Support/Tunnelblick/Configurations/vpngate_vpn600888303.opengw.net_udp_1612.tblk:

dev tun
proto udp
remote vpn600888303.opengw.net 1612
cipher AES-128-CBC
auth SHA1
resolv-retry infinite
nobind
persist-key
persist-tun
client
verb 3
<ca>
[Security-related line(s) omitted]
</ca>
<cert>
[Security-related line(s) omitted]
</cert>
<key>
[Security-related line(s) omitted]
</key>

================================================================================

Files in vpngate_vpn600888303.opengw.net_udp_1612.tblk:
      Contents/Resources/config.ovpn

================================================================================

Configuration preferences:

-notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0
-lastConnectionSucceeded = 0

================================================================================

Wildcard preferences:

-notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0

================================================================================

Program preferences:

allowNonAdminSafeConfigurationReplacement = 0 (forced)
inhibitOutboundTunneblickTraffic = 1
launchAtNextLogin = 1
tunnelblickVersionHistory = (
    "5.0.1beta01 (build 6020)",
    "4.0.1 (build 5971)",
    "5.0.1beta01 (build 6020)",
    "4.0.1 (build 5971)",
    "5.0.1beta01 (build 6020)",
    "4.0.0beta09 (build 5890)",
    "4.0.0beta06 (build 5860)",
    "3.8.8b (build 5777)"
)
statusDisplayNumber = 0
lastLaunchTime = 737064552.916387
lastLanguageAtLaunchWasRTL = 0
connectionWindowDisplayCriteria = showWhenConnecting
maxLogDisplaySize = 102400
keyboardShortcutIndex = 1
updateCheckAutomatically = 1
updateCheckBetas = 1
NSWindow Frame SettingsSheetWindow = 348 153 829 548 0 0 1512 944
NSWindow Frame ConnectingWindow = 561 560 389 217 0 0 1512 944
NSWindow Frame SUStatusFrame = 556 621 400 135 0 0 1512 944
NSWindow Frame SUUpdateAlert = 446 424 620 398 0 0 1512 944
detailsWindowFrameVersion = 6020
detailsWindowFrame = {{716, 221}, {760, 520}}
detailsWindowLeftFrame = {{0, 0}, {136.5, 400}}
detailsWindowViewIndex = 0
detailsWindowConfigurationsTabIdentifier = log
leftNavSelectedDisplayName = vpngate_vpn600888303.opengw.net_udp_1612
AdvancedWindowTabIdentifier = connectingAndDisconnecting
haveDealtWithOldTunTapPreferences = 1
haveDealtWithAlwaysShowLoginWindow = 1
haveDealtWithOldLoginItem = 1
haveDealtWithAfterDisconnect = 1
SUEnableAutomaticChecks = 0
SUScheduledCheckInterval = 86400
SULastCheckTime = 2024-05-10 20:16:01 +0000
SUHasLaunchedBefore = 1

================================================================================

Forced preferences:

{
    allowNonAdminSafeConfigurationReplacement = 0;
}

================================================================================

Deployed forced preferences:

(None)

================================================================================

Tunnelblick Kext Policy Data:



================================================================================

Tunnelblick Log:

2024-05-11 05:36:18.723049 *Tunnelblick: macOS 14.4.1 (23E224); Tunnelblick 5.0.1beta01 (build 6020); prior version 4.0.1 (build 5971)
2024-05-11 05:36:19.187873 *Tunnelblick: Attempting connection with vpngate_vpn600888303.opengw.net_udp_1612 using shadow copy; Set nameserver = 0x00000301; monitoring connection
2024-05-11 05:36:19.188900 *Tunnelblick: openvpnstart start vpngate_vpn600888303.opengw.net_udp_1612.tblk 50315 0x00000301 0 1 0 0x0210c130 -ptADGNWradsgnw 2.6.9-openssl-3.0.13 <password>
2024-05-11 05:36:19.224717 *Tunnelblick: openvpnstart starting OpenVPN
2024-05-11 05:36:19.459645 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations.
2024-05-11 05:36:19.459769 OpenVPN 2.6.9 x86_64-apple-darwin [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD]
2024-05-11 05:36:19.459800 library versions: OpenSSL 3.0.13 30 Jan 2024, LZO 2.10
2024-05-11 05:36:19.460561 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:50315
2024-05-11 05:36:19.460568 Need hold release from management interface, waiting...
2024-05-11 05:36:19.813853 *Tunnelblick: openvpnstart log:
     OpenVPN started successfully.
     Command used to start OpenVPN (one argument per displayed line):
          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.6.9-openssl-3.0.13/openvpn
          --daemon
          --log-append /Library/Application Support/Tunnelblick/Logs/-SUsers-Sggy_9-SLibrary-SApplication Support-STunnelblick-SConfigurations-Svpngate_vpn600888303.opengw.net_udp_1612.tblk-SContents-SResources-Sconfig.ovpn.769_0_1_0_34652464.50315.openvpn.log
          --cd /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources
          --machine-readable-output
          --setenv IV_GUI_VER "net.tunnelblick.tunnelblick 6020 5.0.1beta01 (build 6020)"
          --verb 3
          --config /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources/config.ovpn
          --setenv TUNNELBLICK_CONFIG_FOLDER /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources
          --verb 3
          --cd /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources
          --management 127.0.0.1 50315 /Library/Application Support/Tunnelblick/Mips/vpngate_vpn600888303.opengw.net_udp_1612.tblk.mip
          --setenv IV_SSO webauth
          --management-query-passwords
          --management-hold
          --script-security 2
          --route-up /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw
          --down /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw
2024-05-11 05:36:19.823600 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:49591
2024-05-11 05:36:19.851803 MANAGEMENT: CMD 'pid'
2024-05-11 05:36:19.851954 MANAGEMENT: CMD 'auth-retry interact'
2024-05-11 05:36:19.852000 MANAGEMENT: CMD 'state on'
2024-05-11 05:36:19.852036 MANAGEMENT: CMD 'state'
2024-05-11 05:36:19.852103 MANAGEMENT: CMD 'bytecount 1'
2024-05-11 05:36:19.855128 *Tunnelblick: Established communication with OpenVPN
2024-05-11 05:36:19.865171 *Tunnelblick: >INFO:OpenVPN Management Interface Version 5 -- type 'help' for more info
2024-05-11 05:36:19.866488 MANAGEMENT: CMD 'hold release'
2024-05-11 05:36:19.866807 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2024-05-11 05:36:19.866835 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2024-05-11 05:36:19.877595 MANAGEMENT: >STATE:1715373379,RESOLVE,,,,,,
2024-05-11 05:36:19.886869 TCP/UDP: Preserving recently used remote address: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:19.886970 Socket Buffers: R=[786896->786896] S=[9216->9216]
2024-05-11 05:36:19.887196 UDPv4 link local: (not bound)
2024-05-11 05:36:19.887218 UDPv4 link remote: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:19.887260 MANAGEMENT: >STATE:1715373379,WAIT,,,,,,
2024-05-11 05:36:19.941681 MANAGEMENT: >STATE:1715373379,AUTH,,,,,,
2024-05-11 05:36:19.941926 TLS: Initial packet from [AF_INET]60.90.62.46:1612, sid=48f99a43 af7ea093
2024-05-11 05:36:20.052901 VERIFY OK: depth=2, C=US, O=Internet Security Research Group, CN=ISRG Root X1
2024-05-11 05:36:20.053820 VERIFY OK: depth=1, C=US, O=Let's Encrypt, CN=R3
2024-05-11 05:36:20.054505 VERIFY OK: depth=0, CN=opengw.net
2024-05-11 05:36:20.149399 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519
2024-05-11 05:36:20.149644 [opengw.net] Peer Connection Initiated with [AF_INET]60.90.62.46:1612
2024-05-11 05:36:20.149683 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2024-05-11 05:36:20.149900 TLS: tls_multi_process: initial untrusted session promoted to trusted
2024-05-11 05:36:21.288471 MANAGEMENT: >STATE:1715373381,GET_CONFIG,,,,,,
2024-05-11 05:36:21.288794 SENT CONTROL [opengw.net]: 'PUSH_REQUEST' (status=1)
2024-05-11 05:36:21.379329 PUSH: Received control message: 'PUSH_REPLY,ping 3,ping-restart 10,ifconfig 10.211.1.69 10.211.1.70,dhcp-option DNS 10.211.254.254,dhcp-option DNS 8.8.8.8,route-gateway 10.211.1.70,redirect-gateway def1'
2024-05-11 05:36:21.385668 OPTIONS IMPORT: --ifconfig/up options modified
2024-05-11 05:36:21.385775 OPTIONS IMPORT: route options modified
2024-05-11 05:36:21.385788 OPTIONS IMPORT: route-related options modified
2024-05-11 05:36:21.385801 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2024-05-11 05:36:21.385817 OPTIONS ERROR: failed to negotiate cipher with server.  Add the server's cipher ('AES-128-CBC') to --data-ciphers (currently 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305') if you want to connect to this server.
2024-05-11 05:36:21.385830 ERROR: Failed to apply push options

2024-05-11 05:36:21.385842 Failed to open tun/tap interface
2024-05-11 05:36:21.386144 SIGUSR1[soft,process-push-msg-failed] received, process restarting
2024-05-11 05:36:21.386162 MANAGEMENT: >STATE:1715373381,RECONNECTING,process-push-msg-failed,,,,,
2024-05-11 05:36:21.395091 *Tunnelblick: Delaying HOLD release for 1.000 seconds
2024-05-11 05:36:22.400440 MANAGEMENT: CMD 'hold release'
2024-05-11 05:36:22.402401 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2024-05-11 05:36:22.402536 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2024-05-11 05:36:22.402743 MANAGEMENT: >STATE:1715373382,RESOLVE,,,,,,
2024-05-11 05:36:22.414102 TCP/UDP: Preserving recently used remote address: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:22.414211 Socket Buffers: R=[786896->786896] S=[9216->9216]
2024-05-11 05:36:22.414226 UDPv4 link local: (not bound)
2024-05-11 05:36:22.414239 UDPv4 link remote: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:22.414278 MANAGEMENT: >STATE:1715373382,WAIT,,,,,,
2024-05-11 05:36:22.471102 MANAGEMENT: >STATE:1715373382,AUTH,,,,,,
2024-05-11 05:36:22.471151 TLS: Initial packet from [AF_INET]60.90.62.46:1612, sid=b23bee89 b35bf699
2024-05-11 05:36:22.575656 VERIFY OK: depth=2, C=US, O=Internet Security Research Group, CN=ISRG Root X1
2024-05-11 05:36:22.576475 VERIFY OK: depth=1, C=US, O=Let's Encrypt, CN=R3
2024-05-11 05:36:22.576821 VERIFY OK: depth=0, CN=opengw.net
2024-05-11 05:36:22.665638 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519
2024-05-11 05:36:22.665871 [opengw.net] Peer Connection Initiated with [AF_INET]60.90.62.46:1612
2024-05-11 05:36:22.665892 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2024-05-11 05:36:22.666003 TLS: tls_multi_process: initial untrusted session promoted to trusted
2024-05-11 05:36:23.948586 MANAGEMENT: >STATE:1715373383,GET_CONFIG,,,,,,
2024-05-11 05:36:23.949186 SENT CONTROL [opengw.net]: 'PUSH_REQUEST' (status=1)
2024-05-11 05:36:24.058346 PUSH: Received control message: 'PUSH_REPLY,ping 3,ping-restart 10,ifconfig 10.211.1.81 10.211.1.82,dhcp-option DNS 10.211.254.254,dhcp-option DNS 8.8.8.8,route-gateway 10.211.1.82,redirect-gateway def1'
2024-05-11 05:36:24.058598 OPTIONS IMPORT: --ifconfig/up options modified
2024-05-11 05:36:24.058613 OPTIONS IMPORT: route options modified
2024-05-11 05:36:24.058623 OPTIONS IMPORT: route-related options modified
2024-05-11 05:36:24.058630 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2024-05-11 05:36:24.058650 OPTIONS ERROR: failed to negotiate cipher with server.  Add the server's cipher ('AES-128-CBC') to --data-ciphers (currently 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305') if you want to connect to this server.
2024-05-11 05:36:24.058658 ERROR: Failed to apply push options
2024-05-11 05:36:24.058665 Failed to open tun/tap interface
2024-05-11 05:36:24.058970 SIGUSR1[soft,process-push-msg-failed] received, process restarting
2024-05-11 05:36:24.058987 MANAGEMENT: >STATE:1715373384,RECONNECTING,process-push-msg-failed,,,,,
2024-05-11 05:36:24.061169 *Tunnelblick: Delaying HOLD release for 1.000 seconds
2024-05-11 05:36:25.066415 MANAGEMENT: CMD 'hold release'
2024-05-11 05:36:25.067799 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2024-05-11 05:36:25.067867 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2024-05-11 05:36:25.068099 MANAGEMENT: >STATE:1715373385,RESOLVE,,,,,,
2024-05-11 05:36:25.071410 TCP/UDP: Preserving recently used remote address: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:25.071624 Socket Buffers: R=[786896->786896] S=[9216->9216]
2024-05-11 05:36:25.071641 UDPv4 link local: (not bound)
2024-05-11 05:36:25.071653 UDPv4 link remote: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:25.071699 MANAGEMENT: >STATE:1715373385,WAIT,,,,,,
2024-05-11 05:36:25.133084 MANAGEMENT: >STATE:1715373385,AUTH,,,,,,
2024-05-11 05:36:25.133348 TLS: Initial packet from [AF_INET]60.90.62.46:1612, sid=64103e31 4d449b06
2024-05-11 05:36:25.237053 VERIFY OK: depth=2, C=US, O=Internet Security Research Group, CN=ISRG Root X1
2024-05-11 05:36:25.238071 VERIFY OK: depth=1, C=US, O=Let's Encrypt, CN=R3
2024-05-11 05:36:25.238392 VERIFY OK: depth=0, CN=opengw.net
2024-05-11 05:36:25.331720 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519
2024-05-11 05:36:25.331812 [opengw.net] Peer Connection Initiated with [AF_INET]60.90.62.46:1612
2024-05-11 05:36:25.331835 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2024-05-11 05:36:25.332014 TLS: tls_multi_process: initial untrusted session promoted to trusted
2024-05-11 05:36:26.488576 MANAGEMENT: >STATE:1715373386,GET_CONFIG,,,,,,
2024-05-11 05:36:26.488761 SENT CONTROL [opengw.net]: 'PUSH_REQUEST' (status=1)
2024-05-11 05:36:26.596944 PUSH: Received control message: 'PUSH_REPLY,ping 3,ping-restart 10,ifconfig 10.211.1.89 10.211.1.90,dhcp-option DNS 10.211.254.254,dhcp-option DNS 8.8.8.8,route-gateway 10.211.1.90,redirect-gateway def1'
2024-05-11 05:36:26.597183 OPTIONS IMPORT: --ifconfig/up options modified
2024-05-11 05:36:26.597195 OPTIONS IMPORT: route options modified
2024-05-11 05:36:26.597207 OPTIONS IMPORT: route-related options modified
2024-05-11 05:36:26.597215 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2024-05-11 05:36:26.597231 OPTIONS ERROR: failed to negotiate cipher with server.  Add the server's cipher ('AES-128-CBC') to --data-ciphers (currently 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305') if you want to connect to this server.
2024-05-11 05:36:26.597241 ERROR: Failed to apply push options
2024-05-11 05:36:26.597249 Failed to open tun/tap interface
2024-05-11 05:36:26.597664 SIGUSR1[soft,process-push-msg-failed] received, process restarting
2024-05-11 05:36:26.597684 MANAGEMENT: >STATE:1715373386,RECONNECTING,process-push-msg-failed,,,,,
2024-05-11 05:36:26.598767 *Tunnelblick: Delaying HOLD release for 1.000 seconds
2024-05-11 05:36:27.603468 MANAGEMENT: CMD 'hold release'
2024-05-11 05:36:27.603972 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2024-05-11 05:36:27.604123 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2024-05-11 05:36:27.604514 MANAGEMENT: >STATE:1715373387,RESOLVE,,,,,,
2024-05-11 05:36:27.614339 TCP/UDP: Preserving recently used remote address: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:27.614482 Socket Buffers: R=[786896->786896] S=[9216->9216]
2024-05-11 05:36:27.614499 UDPv4 link local: (not bound)
2024-05-11 05:36:27.614511 UDPv4 link remote: [AF_INET]60.90.62.46:1612
2024-05-11 05:36:27.614566 MANAGEMENT: >STATE:1715373387,WAIT,,,,,,
2024-05-11 05:36:27.669730 MANAGEMENT: >STATE:1715373387,AUTH,,,,,,
2024-05-11 05:36:27.669823 TLS: Initial packet from [AF_INET]60.90.62.46:1612, sid=362c6655 ecbaa71b
2024-05-11 05:36:27.789861 VERIFY OK: depth=2, C=US, O=Internet Security Research Group, CN=ISRG Root X1
2024-05-11 05:36:27.791285 VERIFY OK: depth=1, C=US, O=Let's Encrypt, CN=R3
2024-05-11 05:36:27.793920 VERIFY OK: depth=0, CN=opengw.net
2024-05-11 05:36:27.879482 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519
2024-05-11 05:36:27.879691 [opengw.net] Peer Connection Initiated with [AF_INET]60.90.62.46:1612
2024-05-11 05:36:27.879727 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2024-05-11 05:36:27.879858 TLS: tls_multi_process: initial untrusted session promoted to trusted
2024-05-11 05:36:28.339296 *Tunnelblick: Disconnecting; VPN Details… window disconnect button pressed
2024-05-11 05:36:28.648751 *Tunnelblick: Disconnecting using 'kill'
2024-05-11 05:36:28.831586 event_wait : Interrupted system call (fd=-1,code=4)
2024-05-11 05:36:28.831938 SIGTERM[hard,] received, process exiting
2024-05-11 05:36:28.831958 MANAGEMENT: >STATE:1715373388,EXITING,SIGTERM,,,,,
2024-05-11 05:36:29.295418 *Tunnelblick: Expected disconnection occurred.

================================================================================

Installer log:

Tunnelblick installer started 2024-05-11 05:35:20.149139; getuid() = 501; geteuid() = 0; getgid() = 20; getegid() = 20
currentDirectoryPath = '/'; 3 arguments:
     0x0001
     /Users/ggy_9/Library/Application Support/Tunnelblick/Configurations/vpngate_vpn600888303.opengw.net_udp_1612.tblk
     /private/var/folders/9g/7zwp40px0vx_wv_mgr24fmy00000gn/T/net.tunnelblick.tunnelblick-1hKlcX/vpngate_vpn600888303.opengw.net_udp_1612.tblk
Determined username 'ggy_9' from getuid(): 501
renamex_np() tests succeeded for /Applications
renamex_np() tests succeeded for /Library/Application Support/Tunnelblick
renamex_np() tests succeeded for /Users/ggy_9/Library/Application Support/Tunnelblick/Configurations
renamex_np() succeeded renaming /Library/Application Support/Tunnelblick/installer-temp to /Users/ggy_9/Library/Application Support/Tunnelblick/Configurations/vpngate_vpn600888303.opengw.net_udp_1612.tblk
Changed ownership of /Users/ggy_9/Library/Application Support/Tunnelblick/Configurations/vpngate_vpn600888303.opengw.net_udp_1612.tblk and its contents from 0:0 to 501:80
renamex_np() succeeded renaming /Library/Application Support/Tunnelblick/installer-temp to /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk
Changed permissions from 750 to 755 on /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk
Changed permissions from 750 to 755 on /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents
Changed permissions from 750 to 755 on /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources
Changed permissions from 740 to 700 on /Library/Application Support/Tunnelblick/Users/ggy_9/vpngate_vpn600888303.opengw.net_udp_1612.tblk/Contents/Resources/config.ovpn
Tunnelblick installer succeeded

================================================================================

Down log:

06:20:02 *Tunnelblick:  **********************************************
06:20:02 *Tunnelblick:  Start of output from client.down.tunnelblick.sh
06:20:02 *Tunnelblick:  Cancelled monitoring system configuration changes
06:20:02 *Tunnelblick:  Restored State:DNS
06:20:02 *Tunnelblick:  Removed Setup:DNS
06:20:02 *Tunnelblick:  Removed State:SMB
06:20:02 *Tunnelblick:  Restored DNS and SMB settings
06:20:02 *Tunnelblick:  Re-enabled IPv6 (automatic) for "Wi-Fi"
06:20:02 *Tunnelblick:  Re-enabled IPv6 (automatic) for "Thunderbolt Bridge"
06:20:02 *Tunnelblick:  Re-enabled IPv6 (automatic) for "VPN"
06:20:02 *Tunnelblick:  Re-enabled IPv6 (automatic) for "VPN 2"
06:20:02 *Tunnelblick:  Flushed the DNS cache with dscacheutil -flushcache
06:20:02 *Tunnelblick:  Notified mDNSResponder that the DNS cache was flushed
06:20:02 *Tunnelblick:  End of output from client.down.tunnelblick.sh
06:20:02 *Tunnelblick:  **********************************************

================================================================================

Previous down log:

06:19:41 *Tunnelblick:  **********************************************
06:19:41 *Tunnelblick:  Start of output from client.down.tunnelblick.sh
06:19:41 *Tunnelblick:  Cancelled monitoring system configuration changes
06:19:41 *Tunnelblick:  Restored State:DNS
06:19:41 *Tunnelblick:  Removed Setup:DNS
06:19:41 *Tunnelblick:  Removed State:SMB
06:19:41 *Tunnelblick:  Restored DNS and SMB settings
06:19:41 *Tunnelblick:  Re-enabled IPv6 (automatic) for "Wi-Fi"
06:19:41 *Tunnelblick:  Re-enabled IPv6 (automatic) for "Thunderbolt Bridge"
06:19:41 *Tunnelblick:  Re-enabled IPv6 (automatic) for "VPN"
06:19:41 *Tunnelblick:  Re-enabled IPv6 (automatic) for "VPN 2"
06:19:41 *Tunnelblick:  Flushed the DNS cache with dscacheutil -flushcache
06:19:41 *Tunnelblick:  Notified mDNSResponder that the DNS cache was flushed
06:19:41 *Tunnelblick:  End of output from client.down.tunnelblick.sh
06:19:41 *Tunnelblick:  **********************************************

================================================================================

Network services:

An asterisk (*) denotes that a network service is disabled.
Wi-Fi
Thunderbolt Bridge
*Unicorn HTTPS
VPN

Wi-Fi Power (en0): On

================================================================================

ifconfig output:

lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 16384
options=1203<RXCSUM,TXCSUM,TXSTATUS,SW_TIMESTAMP>
inet 127.0.0.1 netmask 0xff000000
inet6 ::1 prefixlen 128
inet6 fe80::1%lo0 prefixlen 64 scopeid 0x1
nd6 options=201<PERFORMNUD,DAD>
gif0: flags=8010<POINTOPOINT,MULTICAST> mtu 1280
stf0: flags=0<> mtu 1280
anpi2: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:fa
media: none
status: inactive
anpi0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:f8
media: none
status: inactive
anpi1: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:f9
media: none
status: inactive
en4: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:d8
nd6 options=201<PERFORMNUD,DAD>
media: none
status: inactive
en5: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:d9
nd6 options=201<PERFORMNUD,DAD>
media: none
status: inactive
en6: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether a6:c3:dc:d5:1e:da
nd6 options=201<PERFORMNUD,DAD>
media: none
status: inactive
en1: flags=8963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
options=460<TSO4,TSO6,CHANNEL_IO>
ether 36:98:b3:2b:03:c0
media: autoselect <full-duplex>
status: inactive
en2: flags=8963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
options=460<TSO4,TSO6,CHANNEL_IO>
ether 36:98:b3:2b:03:c4
media: autoselect <full-duplex>
status: inactive
en3: flags=8963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
options=460<TSO4,TSO6,CHANNEL_IO>
ether 36:98:b3:2b:03:c8
media: autoselect <full-duplex>
status: inactive
bridge0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=63<RXCSUM,TXCSUM,TSO4,TSO6>
ether 36:98:b3:2b:03:c0
Configuration:
id 0:0:0:0:0:0 priority 0 hellotime 0 fwddelay 0
maxage 0 holdcnt 0 proto stp maxaddr 100 timeout 1200
root id 0:0:0:0:0:0 priority 0 ifcost 0 port 0
ipfilter disabled flags 0x0
member: en1 flags=3<LEARNING,DISCOVER>
        ifmaxaddr 0 port 10 priority 0 path cost 0
member: en2 flags=3<LEARNING,DISCOVER>
        ifmaxaddr 0 port 11 priority 0 path cost 0
member: en3 flags=3<LEARNING,DISCOVER>
        ifmaxaddr 0 port 12 priority 0 path cost 0
nd6 options=201<PERFORMNUD,DAD>
media: <unknown type>
status: inactive
ap1: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=6460<TSO4,TSO6,CHANNEL_IO,PARTIAL_CSUM,ZEROINVERT_CSUM>
ether ea:89:f3:e2:f2:fa
inet6 fe80::e889:f3ff:fee2:f2fa%ap1 prefixlen 64 scopeid 0xe
nd6 options=201<PERFORMNUD,DAD>
media: autoselect (<unknown type>)
status: inactive
en0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=6460<TSO4,TSO6,CHANNEL_IO,PARTIAL_CSUM,ZEROINVERT_CSUM>
ether c8:89:f3:e2:f2:fa
inet6 fe80::1c85:e3b1:59a3:82dc%en0 prefixlen 64 secured scopeid 0xf
inet 192.168.35.64 netmask 0xffffff00 broadcast 192.168.35.255
nd6 options=201<PERFORMNUD,DAD>
media: autoselect
status: active
awdl0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=6460<TSO4,TSO6,CHANNEL_IO,PARTIAL_CSUM,ZEROINVERT_CSUM>
ether fe:44:ef:ce:f8:4f
inet6 fe80::fc44:efff:fece:f84f%awdl0 prefixlen 64 scopeid 0x10
nd6 options=201<PERFORMNUD,DAD>
media: autoselect
status: active
llw0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=400<CHANNEL_IO>
ether fe:44:ef:ce:f8:4f
inet6 fe80::fc44:efff:fece:f84f%llw0 prefixlen 64 scopeid 0x11
nd6 options=201<PERFORMNUD,DAD>
media: autoselect
status: inactive
utun0: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1500
inet6 fe80::2730:10cf:1d00:57bf%utun0 prefixlen 64 scopeid 0x12
nd6 options=201<PERFORMNUD,DAD>
utun1: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1380
inet6 fe80::89fe:af7e:ea3e:33ff%utun1 prefixlen 64 scopeid 0x13
nd6 options=201<PERFORMNUD,DAD>
utun2: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 2000
inet6 fe80::d74:7663:b239:b718%utun2 prefixlen 64 scopeid 0x14
nd6 options=201<PERFORMNUD,DAD>
utun3: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1000
inet6 fe80::ce81:b1c:bd2c:69e%utun3 prefixlen 64 scopeid 0x15
nd6 options=201<PERFORMNUD,DAD>
utun4: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1380
inet6 fe80::a1d:8418:8b16:d2d8%utun4 prefixlen 64 scopeid 0x16
nd6 options=201<PERFORMNUD,DAD>
utun5: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1380
inet6 fe80::1aaf:680f:917b:92e%utun5 prefixlen 64 scopeid 0x17
nd6 options=201<PERFORMNUD,DAD>

================================================================================

Non-Apple kexts that are loaded:

Index Refs Address            Size       Wired      Name (Version) UUID <Linked Against>

================================================================================

Quit Log:

2024-05-11 05:09:00.029837 applicationShouldTerminate: termination because of Quit; delayed until 'shutdownTunnelblick' finishes)
2024-05-11 05:09:00.048632 shutDownTunnelblick: started.
2024-05-11 05:09:00.048877 shutDownTunnelblick: Starting cleanup.
2024-05-11 05:09:00.048974 cleanup: Entering cleanup
2024-05-11 05:09:00.049052 cleanup aborted because Tunnelblick did not finish launching
2024-05-11 05:09:00.049120 shutDownTunnelblick: Cleanup finished.
2024-05-11 05:09:00.049197 Finished shutting down Tunnelblick; allowing termination

================================================================================

Traces Log:


================================================================================

Console Log:


User name and password denied by remote VPN server

How can I solve this problem?

Reply all
Reply to author
Forward
0 new messages