firewall.@defaults[0]=defaults firewall.@defaults[0].syn_flood='1' firewall.@defaults[0].input='ACCEPT' firewall.@defaults[0].output='ACCEPT' firewall.@defaults[0].forward='REJECT' firewall.@zone[0]=zone firewall.@zone[0].name='lan' firewall.@zone[0].network='lan' firewall.@zone[0].input='ACCEPT' firewall.@zone[0].output='ACCEPT' firewall.@zone[0].forward='ACCEPT' firewall.@zone[1]=zone firewall.@zone[1].name='wan' firewall.@zone[1].network='wan' 'wan6' firewall.@zone[1].input='REJECT' firewall.@zone[1].output='ACCEPT' firewall.@zone[1].forward='REJECT' firewall.@zone[1].masq='1' firewall.@zone[1].mtu_fix='1' firewall.@forwarding[0]=forwarding firewall.@forwarding[0].src='lan' firewall.@forwarding[0].dest='wan' firewall.@rule[0]=rule firewall.@rule[0].name='Allow-DHCP-Renew' firewall.@rule[0].src='wan' firewall.@rule[0].proto='udp' firewall.@rule[0].dest_port='68' firewall.@rule[0].target='ACCEPT' firewall.@rule[0].family='ipv4' firewall.@rule[1]=rule firewall.@rule[1].name='Allow-Ping' firewall.@rule[1].src='wan' firewall.@rule[1].proto='icmp' firewall.@rule[1].icmp_type='echo-request' firewall.@rule[1].family='ipv4' firewall.@rule[1].target='ACCEPT' firewall.@rule[2]=rule firewall.@rule[2].name='Allow-IGMP' firewall.@rule[2].src='wan' firewall.@rule[2].proto='igmp' firewall.@rule[2].family='ipv4' firewall.@rule[2].target='ACCEPT' firewall.@rule[3]=rule firewall.@rule[3].name='Allow-DHCPv6' firewall.@rule[3].src='wan' firewall.@rule[3].proto='udp' firewall.@rule[3].src_ip='fc00::/6' firewall.@rule[3].dest_ip='fc00::/6' firewall.@rule[3].dest_port='546' firewall.@rule[3].family='ipv6' firewall.@rule[3].target='ACCEPT' firewall.@rule[4]=rule firewall.@rule[4].name='Allow-MLD' firewall.@rule[4].src='wan' firewall.@rule[4].proto='icmp' firewall.@rule[4].src_ip='fe80::/10' firewall.@rule[4].icmp_type='130/0' '131/0' '132/0' '143/0' firewall.@rule[4].family='ipv6' firewall.@rule[4].target='ACCEPT' firewall.@rule[5]=rule firewall.@rule[5].name='Allow-ICMPv6-Input' firewall.@rule[5].src='wan' firewall.@rule[5].proto='icmp' firewall.@rule[5].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' 'router-solicitation' 'neighbour-solicitation' 'router-advertisement' 'neighbour-advertisement' firewall.@rule[5].limit='1000/sec' firewall.@rule[5].family='ipv6' firewall.@rule[5].target='ACCEPT' firewall.@rule[6]=rule firewall.@rule[6].name='Allow-ICMPv6-Forward' firewall.@rule[6].src='wan' firewall.@rule[6].dest='*' firewall.@rule[6].proto='icmp' firewall.@rule[6].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' firewall.@rule[6].limit='1000/sec' firewall.@rule[6].family='ipv6' firewall.@rule[6].target='ACCEPT' firewall.@rule[7]=rule firewall.@rule[7].name='Allow-IPSec-ESP' firewall.@rule[7].src='wan' firewall.@rule[7].dest='lan' firewall.@rule[7].proto='esp' firewall.@rule[7].target='ACCEPT' firewall.@rule[8]=rule firewall.@rule[8].name='Allow-ISAKMP' firewall.@rule[8].src='wan' firewall.@rule[8].dest='lan' firewall.@rule[8].dest_port='500' firewall.@rule[8].proto='udp' firewall.@rule[8].target='ACCEPT' firewall.@include[0]=include firewall.@include[0].path='/etc/firewall.user' firewall.miniupnpd=include firewall.miniupnpd.type='script' firewall.miniupnpd.path='/usr/share/miniupnpd/firewall.include' firewall.miniupnpd.family='any' firewall.miniupnpd.reload='1' firewall.bcp38=include firewall.bcp38.type='script' firewall.bcp38.path='/usr/lib/bcp38/run.sh' firewall.bcp38.family='IPv4' firewall.bcp38.reload='1' firewall.@zone[2]=zone firewall.@zone[2].name='vpnclient' firewall.@zone[2].network='vpnclient' firewall.@zone[2].input='REJECT' firewall.@zone[2].output='ACCEPT' firewall.@zone[2].forward='REJECT' firewall.@zone[2].masq='​1​' firewall.@zone[2].mtu_fix='1' firewall.@forwarding[1]=forwarding firewall.@forwarding[1].src='lan' firewall.@forwarding[1].dest='vpnclient' network.loopback=interface network.loopback.ifname='lo' network.loopback.proto='static' network.loopback.ipaddr='127.0.0.1' network.loopback.netmask='255.0.0.0' network.globals=globals network.globals.ula_prefix='fdfc:fc8e:66da::/48' network.lan=interface network.lan.type='bridge' network.lan.ifname='eth0.1' network.lan.proto='static' network.lan.ipaddr='192.168.1.1' network.lan.netmask='255.255.255.0' network.lan.ip6assign='60' network.wan=interface network.wan.ifname='eth1.2' network.wan.proto='dhcp' network.wan6=interface network.wan6.ifname='eth1.2' network.wan6.proto='dhcpv6' network.@switch[0]=switch network.@switch[0].name='switch0' network.@switch[0].reset='1' network.@switch[0].enable_vlan='1' network.@switch_vlan[0]=switch_vlan network.@switch_vlan[0].device='switch0' network.@switch_vlan[0].vlan='1' network.@switch_vlan[0].ports='0 1 2 3 5t' network.@switch_vlan[1]=switch_vlan network.@switch_vlan[1].device='switch0' network.@switch_vlan[1].vlan='2' network.@switch_vlan[1].ports='4 6t' network.vpnclient=interface network.vpnclient.ifname='tun0' network.vpnclient.proto='none' openvpn.custom_config=openvpn openvpn.custom_config.enabled='0' openvpn.custom_config.config='/etc/openvpn/my-vpn.conf' openvpn.sample_server=openvpn openvpn.sample_server.enabled='0' openvpn.sample_server.port='1194' openvpn.sample_server.proto='udp' openvpn.sample_server.dev='tun' openvpn.sample_server.ca='/etc/openvpn/ca.crt' openvpn.sample_server.cert='/etc/openvpn/server.crt' openvpn.sample_server.key='/etc/openvpn/server.key' openvpn.sample_server.dh='/etc/openvpn/dh1024.pem' openvpn.sample_server.server='10.8.0.0 255.255.255.0' openvpn.sample_server.ifconfig_pool_persist='/tmp/ipp.txt' openvpn.sample_server.keepalive='10 120' openvpn.sample_server.compress='lzo' openvpn.sample_server.persist_key='1' openvpn.sample_server.persist_tun='1' openvpn.sample_server.user='nobody' openvpn.sample_server.status='/tmp/openvpn-status.log' openvpn.sample_server.verb='3' openvpn.sample_client=openvpn openvpn.sample_client.enabled='0' openvpn.sample_client.client='1' openvpn.sample_client.dev='tun' openvpn.sample_client.proto='udp' openvpn.sample_client.remote='my_server_1 1194' openvpn.sample_client.resolv_retry='infinite' openvpn.sample_client.nobind='1' openvpn.sample_client.persist_key='1' openvpn.sample_client.persist_tun='1' openvpn.sample_client.user='nobody' openvpn.sample_client.ca='/etc/openvpn/ca.crt' openvpn.sample_client.cert='/etc/openvpn/client.crt' openvpn.sample_client.key='/etc/openvpn/client.key' openvpn.sample_client.compress='lzo' openvpn.sample_client.verb='3' openvpn.vpnclient=openvpn openvpn.vpnclient.enabled='1' openvpn.vpnclient.config='/etc/openvpn/vpnclient.ovpn' openvpn.vpnclient.verb='3' openvpn.vpnclient.proto='udp' Thu Dec 6 02:14:24 2018 daemon.notice openvpn(vpnclient)[6860]: [us-co-09.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.19:5060 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: SENT CONTROL [us-co-09.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP WRITE [128] to [AF_INET]198.52.36.19:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP READ [94] from [AF_INET]198.52.36.19:5060: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP READ [358] from [AF_INET]198.52.36.19:5060: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.4.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.4.3 255.255.255.0,peer-id 1,cipher AES-256-GCM' Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: route options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: TUN/TAP device tun0 opened Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: /sbin/ifconfig tun0 10.8.4.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.4.255 Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.4.3 255.255.255.0 init Thu Dec 6 02:14:25 2018 daemon.err openvpn(vpnclient)[6860]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Exiting due to fatal error Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:14:30 2018 daemon.warn openvpn(vpnclient)[7253]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.20:443 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP link local: (not bound) Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP link remote: [AF_INET]198.52.36.20:443 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [86] to [AF_INET]198.52.36.20:443: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [98] from [AF_INET]198.52.36.20:443: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: TLS: Initial packet from [AF_INET]198.52.36.20:443, sid=fbacfbe7 8c8fdf8e Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [250] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1128] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1075] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY KU OK Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Validating certificate extended key usage Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY EKU OK Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=0, CN=us-co-10.protonvpn.com Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [256] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [149] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [571] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [353] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255 Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ] Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: [us-co-10.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.20:443 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: SENT CONTROL [us-co-10.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [128] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [94] from [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [358] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.1.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.1.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: route options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: TUN/TAP device tun0 opened Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: /sbin/ifconfig tun0 10.8.1.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.1.255 Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.1.2 255.255.255.0 init Thu Dec 6 02:14:32 2018 daemon.err openvpn(vpnclient)[7253]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Exiting due to fatal error Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:14:37 2018 daemon.warn openvpn(vpnclient)[7645]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: TCP/UDP: Preserving recently used remote address: [AF_INET]209.58.129.97:4569 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP link local: (not bound) Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP link remote: [AF_INET]209.58.129.97:4569 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [86] to [AF_INET]209.58.129.97:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [98] from [AF_INET]209.58.129.97:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: TLS: Initial packet from [AF_INET]209.58.129.97:4569, sid=b192107b 6fead55e Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [250] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1128] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1075] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY KU OK Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Validating certificate extended key usage Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY EKU OK Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=0, CN=us-ca-01.protonvpn.com Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [256] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [149] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [571] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [353] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255 Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ] Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: [us-ca-01.protonvpn.com] Peer Connection Initiated with [AF_INET]209.58.129.97:4569 Thu Dec 6 02:14:38 2018 daemon.notice openvpn(vpnclient)[7645]: SENT CONTROL [us-ca-01.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:38 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [128] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [94] from [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [358] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: route options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: TUN/TAP device tun0 opened Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: /sbin/ifconfig tun0 10.8.3.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255 Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.2 255.255.255.0 init Thu Dec 6 02:14:39 2018 daemon.err openvpn(vpnclient)[7645]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Exiting due to fatal error Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:14:44 2018 daemon.warn openvpn(vpnclient)[8036]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: TCP/UDP: Preserving recently used remote address: [AF_INET]162.210.192.157:4569 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP link local: (not bound) Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP link remote: [AF_INET]162.210.192.157:4569 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [86] to [AF_INET]162.210.192.157:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [98] from [AF_INET]162.210.192.157:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: TLS: Initial packet from [AF_INET]162.210.192.157:4569, sid=995e0d29 e80ceef8 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [250] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1128] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1075] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY KU OK Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Validating certificate extended key usage Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY EKU OK Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=0, CN=us-va-01.protonvpn.com Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [256] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [149] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [571] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [353] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255 Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ] Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: [us-va-01.protonvpn.com] Peer Connection Initiated with [AF_INET]162.210.192.157:4569 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: SENT CONTROL [us-va-01.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [128] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [94] from [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [358] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.3 255.255.255.0,peer-id 1,cipher AES-256-GCM' Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: route options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: TUN/TAP device tun0 opened Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: /sbin/ifconfig tun0 10.8.3.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255 Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.3 255.255.255.0 init Thu Dec 6 02:14:45 2018 daemon.err openvpn(vpnclient)[8036]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Exiting due to fatal error Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:14:50 2018 daemon.warn openvpn(vpnclient)[8428]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.21:5060 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP link local: (not bound) Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP link remote: [AF_INET]198.52.36.21:5060 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [86] to [AF_INET]198.52.36.21:5060: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [98] from [AF_INET]198.52.36.21:5060: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: TLS: Initial packet from [AF_INET]198.52.36.21:5060, sid=b36c4e98 ed706d88 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [250] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1128] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1075] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY KU OK Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Validating certificate extended key usage Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY EKU OK Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=0, CN=us-co-11.protonvpn.com Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [256] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [149] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [571] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [353] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255 Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ] Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: [us-co-11.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.21:5060 Thu Dec 6 02:14:51 2018 daemon.notice openvpn(vpnclient)[8428]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:51 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [128] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:14:52 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [94] from [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [128] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=5 DATA len=42 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [94] from [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ] Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [358] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.4.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.4.3 255.255.255.0,peer-id 1,cipher AES-256-GCM' Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: route options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: TUN/TAP device tun0 opened Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: /sbin/ifconfig tun0 10.8.4.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.4.255 Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.4.3 255.255.255.0 init Thu Dec 6 02:14:56 2018 daemon.err openvpn(vpnclient)[8428]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Exiting due to fatal error Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:15:01 2018 daemon.warn openvpn(vpnclient)[8820]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Preserving recently used remote address: [AF_INET]70.39.105.6:4569 Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link local: (not bound) Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link remote: [AF_INET]70.39.105.6:4569 Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:15:03 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:15:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:15:15 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:15:31 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:16:01 2018 daemon.err openvpn(vpnclient)[8820]: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) Thu Dec 6 02:16:01 2018 daemon.err openvpn(vpnclient)[8820]: TLS Error: TLS handshake failed Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Closing socket Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: SIGUSR1[soft,tls-error] received, process restarting Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: Restart pause, 5 second(s) Thu Dec 6 02:16:06 2018 daemon.warn openvpn(vpnclient)[8820]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Re-using SSL/TLS context Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.21:4569 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link local: (not bound) Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link remote: [AF_INET]198.52.36.21:4569 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]198.52.36.21:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [98] from [AF_INET]198.52.36.21:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: TLS: Initial packet from [AF_INET]198.52.36.21:4569, sid=bd4699d6 2855a2b8 Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ] Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [250] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1128] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ] Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ] Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1075] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY KU OK Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: Validating certificate extended key usage Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY EKU OK Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=0, CN=us-co-11.protonvpn.com Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [256] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [149] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [571] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [353] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255 Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ] Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: [us-co-11.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.21:4569 Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [128] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42 Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [94] from [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ] Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1) Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [128] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=5 DATA len=42 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [94] from [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ] Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [358] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=8 DATA len=272 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: timers and/or timeouts modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: explicit notify parm(s) modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: compression parms modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->327680] S=[163840->327680] Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --ifconfig/up options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: route options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: route-related options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: peer-id set Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: adjusting link_mtu to 1657 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: data channel crypto options modified Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel: using negotiated cipher 'AES-256-GCM' Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: TUN/TAP device tun0 opened Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: TUN/TAP TX queue length set to 100 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: /sbin/ifconfig tun0 10.8.3.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255 Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.2 255.255.255.0 init Thu Dec 6 02:16:13 2018 daemon.err openvpn(vpnclient)[8820]: WARNING: Failed running command (--up/--down): could not execute external program Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Exiting due to fatal error Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10 Thu Dec 6 02:16:18 2018 daemon.warn openvpn(vpnclient)[9213]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: calc_options_string_link_mtu: link-mtu 1654 -> 1634 Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: TCP/UDP: Preserving recently used remote address: [AF_INET]70.39.105.3:4569 Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Socket Buffers: R=[163840->163840] S=[163840->163840] Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP link local: (not bound) Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP link remote: [AF_INET]70.39.105.3:4569 Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP WRITE [86] to [AF_INET]70.39.105.3:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0 Thu Dec 6 02:16:20 2018 daemon.notice openvpn(vpnclient)[9213]: UDP WRITE [86] to [AF_INET]70.39.105.3:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0