spacepaste

  1.  
  2. firewall.@defaults[0]=defaults
  3. firewall.@defaults[0].syn_flood='1'
  4. firewall.@defaults[0].input='ACCEPT'
  5. firewall.@defaults[0].output='ACCEPT'
  6. firewall.@defaults[0].forward='REJECT'
  7. firewall.@zone[0]=zone
  8. firewall.@zone[0].name='lan'
  9. firewall.@zone[0].network='lan'
  10. firewall.@zone[0].input='ACCEPT'
  11. firewall.@zone[0].output='ACCEPT'
  12. firewall.@zone[0].forward='ACCEPT'
  13. firewall.@zone[1]=zone
  14. firewall.@zone[1].name='wan'
  15. firewall.@zone[1].network='wan' 'wan6'
  16. firewall.@zone[1].input='REJECT'
  17. firewall.@zone[1].output='ACCEPT'
  18. firewall.@zone[1].forward='REJECT'
  19. firewall.@zone[1].masq='1'
  20. firewall.@zone[1].mtu_fix='1'
  21. firewall.@forwarding[0]=forwarding
  22. firewall.@forwarding[0].src='lan'
  23. firewall.@forwarding[0].dest='wan'
  24. firewall.@rule[0]=rule
  25. firewall.@rule[0].name='Allow-DHCP-Renew'
  26. firewall.@rule[0].src='wan'
  27. firewall.@rule[0].proto='udp'
  28. firewall.@rule[0].dest_port='68'
  29. firewall.@rule[0].target='ACCEPT'
  30. firewall.@rule[0].family='ipv4'
  31. firewall.@rule[1]=rule
  32. firewall.@rule[1].name='Allow-Ping'
  33. firewall.@rule[1].src='wan'
  34. firewall.@rule[1].proto='icmp'
  35. firewall.@rule[1].icmp_type='echo-request'
  36. firewall.@rule[1].family='ipv4'
  37. firewall.@rule[1].target='ACCEPT'
  38. firewall.@rule[2]=rule
  39. firewall.@rule[2].name='Allow-IGMP'
  40. firewall.@rule[2].src='wan'
  41. firewall.@rule[2].proto='igmp'
  42. firewall.@rule[2].family='ipv4'
  43. firewall.@rule[2].target='ACCEPT'
  44. firewall.@rule[3]=rule
  45. firewall.@rule[3].name='Allow-DHCPv6'
  46. firewall.@rule[3].src='wan'
  47. firewall.@rule[3].proto='udp'
  48. firewall.@rule[3].src_ip='fc00::/6'
  49. firewall.@rule[3].dest_ip='fc00::/6'
  50. firewall.@rule[3].dest_port='546'
  51. firewall.@rule[3].family='ipv6'
  52. firewall.@rule[3].target='ACCEPT'
  53. firewall.@rule[4]=rule
  54. firewall.@rule[4].name='Allow-MLD'
  55. firewall.@rule[4].src='wan'
  56. firewall.@rule[4].proto='icmp'
  57. firewall.@rule[4].src_ip='fe80::/10'
  58. firewall.@rule[4].icmp_type='130/0' '131/0' '132/0' '143/0'
  59. firewall.@rule[4].family='ipv6'
  60. firewall.@rule[4].target='ACCEPT'
  61. firewall.@rule[5]=rule
  62. firewall.@rule[5].name='Allow-ICMPv6-Input'
  63. firewall.@rule[5].src='wan'
  64. firewall.@rule[5].proto='icmp'
  65. firewall.@rule[5].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' 'router-solicitation' 'neighbour-solicitation' 'router-advertisement' 'neighbour-advertisement'
  66. firewall.@rule[5].limit='1000/sec'
  67. firewall.@rule[5].family='ipv6'
  68. firewall.@rule[5].target='ACCEPT'
  69. firewall.@rule[6]=rule
  70. firewall.@rule[6].name='Allow-ICMPv6-Forward'
  71. firewall.@rule[6].src='wan'
  72. firewall.@rule[6].dest='*'
  73. firewall.@rule[6].proto='icmp'
  74. firewall.@rule[6].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type'
  75. firewall.@rule[6].limit='1000/sec'
  76. firewall.@rule[6].family='ipv6'
  77. firewall.@rule[6].target='ACCEPT'
  78. firewall.@rule[7]=rule
  79. firewall.@rule[7].name='Allow-IPSec-ESP'
  80. firewall.@rule[7].src='wan'
  81. firewall.@rule[7].dest='lan'
  82. firewall.@rule[7].proto='esp'
  83. firewall.@rule[7].target='ACCEPT'
  84. firewall.@rule[8]=rule
  85. firewall.@rule[8].name='Allow-ISAKMP'
  86. firewall.@rule[8].src='wan'
  87. firewall.@rule[8].dest='lan'
  88. firewall.@rule[8].dest_port='500'
  89. firewall.@rule[8].proto='udp'
  90. firewall.@rule[8].target='ACCEPT'
  91. firewall.@include[0]=include
  92. firewall.@include[0].path='/etc/firewall.user'
  93. firewall.miniupnpd=include
  94. firewall.miniupnpd.type='script'
  95. firewall.miniupnpd.path='/usr/share/miniupnpd/firewall.include'
  96. firewall.miniupnpd.family='any'
  97. firewall.miniupnpd.reload='1'
  98. firewall.bcp38=include
  99. firewall.bcp38.type='script'
  100. firewall.bcp38.path='/usr/lib/bcp38/run.sh'
  101. firewall.bcp38.family='IPv4'
  102. firewall.bcp38.reload='1'
  103. firewall.@zone[2]=zone
  104. firewall.@zone[2].name='vpnclient'
  105. firewall.@zone[2].network='vpnclient'
  106. firewall.@zone[2].input='REJECT'
  107. firewall.@zone[2].output='ACCEPT'
  108. firewall.@zone[2].forward='REJECT'
  109. firewall.@zone[2].masq='​1​'
  110. firewall.@zone[2].mtu_fix='1'
  111. firewall.@forwarding[1]=forwarding
  112. firewall.@forwarding[1].src='lan'
  113. firewall.@forwarding[1].dest='vpnclient'
  114. network.loopback=interface
  115. network.loopback.ifname='lo'
  116. network.loopback.proto='static'
  117. network.loopback.ipaddr='127.0.0.1'
  118. network.loopback.netmask='255.0.0.0'
  119. network.globals=globals
  120. network.globals.ula_prefix='fdfc:fc8e:66da::/48'
  121. network.lan=interface
  122. network.lan.type='bridge'
  123. network.lan.ifname='eth0.1'
  124. network.lan.proto='static'
  125. network.lan.ipaddr='192.168.1.1'
  126. network.lan.netmask='255.255.255.0'
  127. network.lan.ip6assign='60'
  128. network.wan=interface
  129. network.wan.ifname='eth1.2'
  130. network.wan.proto='dhcp'
  131. network.wan6=interface
  132. network.wan6.ifname='eth1.2'
  133. network.wan6.proto='dhcpv6'
  134. network.@switch[0]=switch
  135. network.@switch[0].name='switch0'
  136. network.@switch[0].reset='1'
  137. network.@switch[0].enable_vlan='1'
  138. network.@switch_vlan[0]=switch_vlan
  139. network.@switch_vlan[0].device='switch0'
  140. network.@switch_vlan[0].vlan='1'
  141. network.@switch_vlan[0].ports='0 1 2 3 5t'
  142. network.@switch_vlan[1]=switch_vlan
  143. network.@switch_vlan[1].device='switch0'
  144. network.@switch_vlan[1].vlan='2'
  145. network.@switch_vlan[1].ports='4 6t'
  146. network.vpnclient=interface
  147. network.vpnclient.ifname='tun0'
  148. network.vpnclient.proto='none'
  149. openvpn.custom_config=openvpn
  150. openvpn.custom_config.enabled='0'
  151. openvpn.custom_config.config='/etc/openvpn/my-vpn.conf'
  152. openvpn.sample_server=openvpn
  153. openvpn.sample_server.enabled='0'
  154. openvpn.sample_server.port='1194'
  155. openvpn.sample_server.proto='udp'
  156. openvpn.sample_server.dev='tun'
  157. openvpn.sample_server.ca='/etc/openvpn/ca.crt'
  158. openvpn.sample_server.cert='/etc/openvpn/server.crt'
  159. openvpn.sample_server.key='/etc/openvpn/server.key'
  160. openvpn.sample_server.dh='/etc/openvpn/dh1024.pem'
  161. openvpn.sample_server.server='10.8.0.0 255.255.255.0'
  162. openvpn.sample_server.ifconfig_pool_persist='/tmp/ipp.txt'
  163. openvpn.sample_server.keepalive='10 120'
  164. openvpn.sample_server.compress='lzo'
  165. openvpn.sample_server.persist_key='1'
  166. openvpn.sample_server.persist_tun='1'
  167. openvpn.sample_server.user='nobody'
  168. openvpn.sample_server.status='/tmp/openvpn-status.log'
  169. openvpn.sample_server.verb='3'
  170. openvpn.sample_client=openvpn
  171. openvpn.sample_client.enabled='0'
  172. openvpn.sample_client.client='1'
  173. openvpn.sample_client.dev='tun'
  174. openvpn.sample_client.proto='udp'
  175. openvpn.sample_client.remote='my_server_1 1194'
  176. openvpn.sample_client.resolv_retry='infinite'
  177. openvpn.sample_client.nobind='1'
  178. openvpn.sample_client.persist_key='1'
  179. openvpn.sample_client.persist_tun='1'
  180. openvpn.sample_client.user='nobody'
  181. openvpn.sample_client.ca='/etc/openvpn/ca.crt'
  182. openvpn.sample_client.cert='/etc/openvpn/client.crt'
  183. openvpn.sample_client.key='/etc/openvpn/client.key'
  184. openvpn.sample_client.compress='lzo'
  185. openvpn.sample_client.verb='3'
  186. openvpn.vpnclient=openvpn
  187. openvpn.vpnclient.enabled='1'
  188. openvpn.vpnclient.config='/etc/openvpn/vpnclient.ovpn'
  189. openvpn.vpnclient.verb='3'
  190. openvpn.vpnclient.proto='udp'
  191. Thu Dec 6 02:14:24 2018 daemon.notice openvpn(vpnclient)[6860]: [us-co-09.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.19:5060
  192. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: SENT CONTROL [us-co-09.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  193. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP WRITE [128] to [AF_INET]198.52.36.19:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  194. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP READ [94] from [AF_INET]198.52.36.19:5060: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  195. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: UDP READ [358] from [AF_INET]198.52.36.19:5060: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272
  196. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.4.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.4.3 255.255.255.0,peer-id 1,cipher AES-256-GCM'
  197. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: timers and/or timeouts modified
  198. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: explicit notify parm(s) modified
  199. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: compression parms modified
  200. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  201. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  202. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --ifconfig/up options modified
  203. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: route options modified
  204. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: route-related options modified
  205. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  206. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: peer-id set
  207. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: adjusting link_mtu to 1657
  208. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: OPTIONS IMPORT: data channel crypto options modified
  209. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Data Channel: using negotiated cipher 'AES-256-GCM'
  210. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  211. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  212. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  213. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  214. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: TUN/TAP device tun0 opened
  215. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: TUN/TAP TX queue length set to 100
  216. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  217. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: /sbin/ifconfig tun0 10.8.4.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.4.255
  218. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.4.3 255.255.255.0 init
  219. Thu Dec 6 02:14:25 2018 daemon.err openvpn(vpnclient)[6860]: WARNING: Failed running command (--up/--down): could not execute external program
  220. Thu Dec 6 02:14:25 2018 daemon.notice openvpn(vpnclient)[6860]: Exiting due to fatal error
  221. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  222. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  223. Thu Dec 6 02:14:30 2018 daemon.warn openvpn(vpnclient)[7253]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  224. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  225. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  226. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  227. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  228. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  229. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  230. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  231. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  232. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  233. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  234. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  235. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.20:443
  236. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  237. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP link local: (not bound)
  238. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP link remote: [AF_INET]198.52.36.20:443
  239. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [86] to [AF_INET]198.52.36.20:443: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  240. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [98] from [AF_INET]198.52.36.20:443: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  241. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: TLS: Initial packet from [AF_INET]198.52.36.20:443, sid=fbacfbe7 8c8fdf8e
  242. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  243. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [250] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164
  244. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1128] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
  245. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  246. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
  247. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  248. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
  249. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  250. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1116] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
  251. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  252. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [1075] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989
  253. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA
  254. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1
  255. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY KU OK
  256. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Validating certificate extended key usage
  257. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  258. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY EKU OK
  259. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: VERIFY OK: depth=0, CN=us-co-10.protonvpn.com
  260. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [256] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158
  261. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [149] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51
  262. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [571] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473
  263. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [353] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255
  264. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [94] to [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  265. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  266. Thu Dec 6 02:14:30 2018 daemon.notice openvpn(vpnclient)[7253]: [us-co-10.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.20:443
  267. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: SENT CONTROL [us-co-10.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  268. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP WRITE [128] to [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  269. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [94] from [AF_INET]198.52.36.20:443: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  270. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: UDP READ [358] from [AF_INET]198.52.36.20:443: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272
  271. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.1.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.1.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
  272. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: timers and/or timeouts modified
  273. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: explicit notify parm(s) modified
  274. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: compression parms modified
  275. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  276. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  277. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --ifconfig/up options modified
  278. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: route options modified
  279. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: route-related options modified
  280. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  281. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: peer-id set
  282. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: adjusting link_mtu to 1657
  283. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: OPTIONS IMPORT: data channel crypto options modified
  284. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel: using negotiated cipher 'AES-256-GCM'
  285. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  286. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  287. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  288. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  289. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: TUN/TAP device tun0 opened
  290. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: TUN/TAP TX queue length set to 100
  291. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  292. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: /sbin/ifconfig tun0 10.8.1.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.1.255
  293. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.1.2 255.255.255.0 init
  294. Thu Dec 6 02:14:32 2018 daemon.err openvpn(vpnclient)[7253]: WARNING: Failed running command (--up/--down): could not execute external program
  295. Thu Dec 6 02:14:32 2018 daemon.notice openvpn(vpnclient)[7253]: Exiting due to fatal error
  296. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  297. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  298. Thu Dec 6 02:14:37 2018 daemon.warn openvpn(vpnclient)[7645]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  299. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  300. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  301. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  302. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  303. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  304. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  305. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  306. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  307. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  308. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  309. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  310. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: TCP/UDP: Preserving recently used remote address: [AF_INET]209.58.129.97:4569
  311. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  312. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP link local: (not bound)
  313. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP link remote: [AF_INET]209.58.129.97:4569
  314. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [86] to [AF_INET]209.58.129.97:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  315. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [98] from [AF_INET]209.58.129.97:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  316. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: TLS: Initial packet from [AF_INET]209.58.129.97:4569, sid=b192107b 6fead55e
  317. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  318. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [250] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164
  319. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1128] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
  320. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  321. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
  322. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  323. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
  324. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  325. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1116] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
  326. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  327. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [1075] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989
  328. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA
  329. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1
  330. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY KU OK
  331. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Validating certificate extended key usage
  332. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  333. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY EKU OK
  334. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: VERIFY OK: depth=0, CN=us-ca-01.protonvpn.com
  335. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [256] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158
  336. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [149] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51
  337. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [571] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473
  338. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [353] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255
  339. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [94] to [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  340. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  341. Thu Dec 6 02:14:37 2018 daemon.notice openvpn(vpnclient)[7645]: [us-ca-01.protonvpn.com] Peer Connection Initiated with [AF_INET]209.58.129.97:4569
  342. Thu Dec 6 02:14:38 2018 daemon.notice openvpn(vpnclient)[7645]: SENT CONTROL [us-ca-01.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  343. Thu Dec 6 02:14:38 2018 daemon.notice openvpn(vpnclient)[7645]: UDP WRITE [128] to [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  344. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [94] from [AF_INET]209.58.129.97:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  345. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: UDP READ [358] from [AF_INET]209.58.129.97:4569: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272
  346. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
  347. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: timers and/or timeouts modified
  348. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: explicit notify parm(s) modified
  349. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: compression parms modified
  350. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  351. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  352. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --ifconfig/up options modified
  353. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: route options modified
  354. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: route-related options modified
  355. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  356. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: peer-id set
  357. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: adjusting link_mtu to 1657
  358. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: OPTIONS IMPORT: data channel crypto options modified
  359. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel: using negotiated cipher 'AES-256-GCM'
  360. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  361. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  362. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  363. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  364. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: TUN/TAP device tun0 opened
  365. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: TUN/TAP TX queue length set to 100
  366. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  367. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: /sbin/ifconfig tun0 10.8.3.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255
  368. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.2 255.255.255.0 init
  369. Thu Dec 6 02:14:39 2018 daemon.err openvpn(vpnclient)[7645]: WARNING: Failed running command (--up/--down): could not execute external program
  370. Thu Dec 6 02:14:39 2018 daemon.notice openvpn(vpnclient)[7645]: Exiting due to fatal error
  371. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  372. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  373. Thu Dec 6 02:14:44 2018 daemon.warn openvpn(vpnclient)[8036]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  374. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  375. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  376. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  377. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  378. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  379. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  380. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  381. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  382. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  383. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  384. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  385. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: TCP/UDP: Preserving recently used remote address: [AF_INET]162.210.192.157:4569
  386. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  387. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP link local: (not bound)
  388. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP link remote: [AF_INET]162.210.192.157:4569
  389. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [86] to [AF_INET]162.210.192.157:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  390. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [98] from [AF_INET]162.210.192.157:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  391. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: TLS: Initial packet from [AF_INET]162.210.192.157:4569, sid=995e0d29 e80ceef8
  392. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  393. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [250] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164
  394. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1128] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
  395. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  396. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
  397. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  398. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
  399. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  400. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1116] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
  401. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  402. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [1075] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989
  403. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA
  404. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1
  405. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY KU OK
  406. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Validating certificate extended key usage
  407. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  408. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY EKU OK
  409. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: VERIFY OK: depth=0, CN=us-va-01.protonvpn.com
  410. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [256] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158
  411. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [149] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51
  412. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [571] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473
  413. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [353] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255
  414. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [94] to [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  415. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  416. Thu Dec 6 02:14:44 2018 daemon.notice openvpn(vpnclient)[8036]: [us-va-01.protonvpn.com] Peer Connection Initiated with [AF_INET]162.210.192.157:4569
  417. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: SENT CONTROL [us-va-01.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  418. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP WRITE [128] to [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  419. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [94] from [AF_INET]162.210.192.157:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  420. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: UDP READ [358] from [AF_INET]162.210.192.157:4569: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=8 DATA len=272
  421. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.3 255.255.255.0,peer-id 1,cipher AES-256-GCM'
  422. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: timers and/or timeouts modified
  423. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: explicit notify parm(s) modified
  424. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: compression parms modified
  425. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  426. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  427. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --ifconfig/up options modified
  428. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: route options modified
  429. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: route-related options modified
  430. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  431. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: peer-id set
  432. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: adjusting link_mtu to 1657
  433. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: OPTIONS IMPORT: data channel crypto options modified
  434. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel: using negotiated cipher 'AES-256-GCM'
  435. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  436. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  437. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  438. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  439. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: TUN/TAP device tun0 opened
  440. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: TUN/TAP TX queue length set to 100
  441. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  442. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: /sbin/ifconfig tun0 10.8.3.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255
  443. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.3 255.255.255.0 init
  444. Thu Dec 6 02:14:45 2018 daemon.err openvpn(vpnclient)[8036]: WARNING: Failed running command (--up/--down): could not execute external program
  445. Thu Dec 6 02:14:45 2018 daemon.notice openvpn(vpnclient)[8036]: Exiting due to fatal error
  446. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  447. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  448. Thu Dec 6 02:14:50 2018 daemon.warn openvpn(vpnclient)[8428]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  449. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  450. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  451. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  452. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  453. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  454. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  455. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  456. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  457. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  458. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  459. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  460. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.21:5060
  461. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  462. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP link local: (not bound)
  463. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP link remote: [AF_INET]198.52.36.21:5060
  464. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [86] to [AF_INET]198.52.36.21:5060: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  465. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [98] from [AF_INET]198.52.36.21:5060: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  466. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: TLS: Initial packet from [AF_INET]198.52.36.21:5060, sid=b36c4e98 ed706d88
  467. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  468. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [250] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164
  469. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1128] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
  470. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  471. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
  472. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  473. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
  474. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  475. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1116] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
  476. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  477. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [1075] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989
  478. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA
  479. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1
  480. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY KU OK
  481. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Validating certificate extended key usage
  482. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  483. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY EKU OK
  484. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: VERIFY OK: depth=0, CN=us-co-11.protonvpn.com
  485. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [256] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158
  486. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [149] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51
  487. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [571] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473
  488. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [353] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255
  489. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [94] to [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  490. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  491. Thu Dec 6 02:14:50 2018 daemon.notice openvpn(vpnclient)[8428]: [us-co-11.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.21:5060
  492. Thu Dec 6 02:14:51 2018 daemon.notice openvpn(vpnclient)[8428]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  493. Thu Dec 6 02:14:51 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [128] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  494. Thu Dec 6 02:14:52 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [94] from [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  495. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  496. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP WRITE [128] to [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=5 DATA len=42
  497. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [94] from [AF_INET]198.52.36.21:5060: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ]
  498. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: UDP READ [358] from [AF_INET]198.52.36.21:5060: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=8 DATA len=272
  499. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.4.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.4.3 255.255.255.0,peer-id 1,cipher AES-256-GCM'
  500. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: timers and/or timeouts modified
  501. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: explicit notify parm(s) modified
  502. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: compression parms modified
  503. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  504. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  505. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --ifconfig/up options modified
  506. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: route options modified
  507. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: route-related options modified
  508. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  509. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: peer-id set
  510. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: adjusting link_mtu to 1657
  511. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: OPTIONS IMPORT: data channel crypto options modified
  512. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel: using negotiated cipher 'AES-256-GCM'
  513. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  514. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  515. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  516. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  517. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: TUN/TAP device tun0 opened
  518. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: TUN/TAP TX queue length set to 100
  519. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  520. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: /sbin/ifconfig tun0 10.8.4.3 netmask 255.255.255.0 mtu 1500 broadcast 10.8.4.255
  521. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.4.3 255.255.255.0 init
  522. Thu Dec 6 02:14:56 2018 daemon.err openvpn(vpnclient)[8428]: WARNING: Failed running command (--up/--down): could not execute external program
  523. Thu Dec 6 02:14:56 2018 daemon.notice openvpn(vpnclient)[8428]: Exiting due to fatal error
  524. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  525. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  526. Thu Dec 6 02:15:01 2018 daemon.warn openvpn(vpnclient)[8820]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  527. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  528. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  529. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  530. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  531. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  532. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  533. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  534. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  535. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  536. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  537. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  538. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Preserving recently used remote address: [AF_INET]70.39.105.6:4569
  539. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  540. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link local: (not bound)
  541. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link remote: [AF_INET]70.39.105.6:4569
  542. Thu Dec 6 02:15:01 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  543. Thu Dec 6 02:15:03 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
  544. Thu Dec 6 02:15:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0
  545. Thu Dec 6 02:15:15 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0
  546. Thu Dec 6 02:15:31 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]70.39.105.6:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0
  547. Thu Dec 6 02:16:01 2018 daemon.err openvpn(vpnclient)[8820]: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
  548. Thu Dec 6 02:16:01 2018 daemon.err openvpn(vpnclient)[8820]: TLS Error: TLS handshake failed
  549. Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Closing socket
  550. Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: SIGUSR1[soft,tls-error] received, process restarting
  551. Thu Dec 6 02:16:01 2018 daemon.notice openvpn(vpnclient)[8820]: Restart pause, 5 second(s)
  552. Thu Dec 6 02:16:06 2018 daemon.warn openvpn(vpnclient)[8820]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  553. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Re-using SSL/TLS context
  554. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  555. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  556. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  557. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  558. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  559. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  560. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  561. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  562. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  563. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: TCP/UDP: Preserving recently used remote address: [AF_INET]198.52.36.21:4569
  564. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  565. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link local: (not bound)
  566. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP link remote: [AF_INET]198.52.36.21:4569
  567. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [86] to [AF_INET]198.52.36.21:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  568. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [98] from [AF_INET]198.52.36.21:4569: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  569. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: TLS: Initial packet from [AF_INET]198.52.36.21:4569, sid=bd4699d6 2855a2b8
  570. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  571. Thu Dec 6 02:16:06 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [250] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=164
  572. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1128] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
  573. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  574. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
  575. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  576. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
  577. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  578. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1116] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
  579. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  580. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [1075] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=989
  581. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=2, C=CH, O=ProtonVPN AG, CN=ProtonVPN Root CA
  582. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=1, C=CH, O=ProtonVPN AG, CN=ProtonVPN Intermediate CA 1
  583. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY KU OK
  584. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: Validating certificate extended key usage
  585. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  586. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY EKU OK
  587. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: VERIFY OK: depth=0, CN=us-co-11.protonvpn.com
  588. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [256] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=158
  589. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [149] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 2 ] pid=6 DATA len=51
  590. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [571] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #9 ] [ 6 ] pid=3 DATA len=473
  591. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [353] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 3 ] pid=7 DATA len=255
  592. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [94] to [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  593. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
  594. Thu Dec 6 02:16:07 2018 daemon.notice openvpn(vpnclient)[8820]: [us-co-11.protonvpn.com] Peer Connection Initiated with [AF_INET]198.52.36.21:4569
  595. Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  596. Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [128] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=4 DATA len=42
  597. Thu Dec 6 02:16:08 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [94] from [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
  598. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: SENT CONTROL [us-co-11.protonvpn.com]: 'PUSH_REQUEST' (status=1)
  599. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP WRITE [128] to [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=5 DATA len=42
  600. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [94] from [AF_INET]198.52.36.21:4569: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ]
  601. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: UDP READ [358] from [AF_INET]198.52.36.21:4569: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=8 DATA len=272
  602. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.8.1,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.8.3.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
  603. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: timers and/or timeouts modified
  604. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: explicit notify parm(s) modified
  605. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: compression parms modified
  606. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
  607. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Socket Buffers: R=[163840->327680] S=[163840->327680]
  608. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --ifconfig/up options modified
  609. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: route options modified
  610. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: route-related options modified
  611. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  612. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: peer-id set
  613. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: adjusting link_mtu to 1657
  614. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: OPTIONS IMPORT: data channel crypto options modified
  615. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel: using negotiated cipher 'AES-256-GCM'
  616. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
  617. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ]
  618. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  619. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
  620. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: TUN/TAP device tun0 opened
  621. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: TUN/TAP TX queue length set to 100
  622. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
  623. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: /sbin/ifconfig tun0 10.8.3.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.3.255
  624. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: /etc/openvpn/update-resolv-conf tun0 1500 1585 10.8.3.2 255.255.255.0 init
  625. Thu Dec 6 02:16:13 2018 daemon.err openvpn(vpnclient)[8820]: WARNING: Failed running command (--up/--down): could not execute external program
  626. Thu Dec 6 02:16:13 2018 daemon.notice openvpn(vpnclient)[8820]: Exiting due to fatal error
  627. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
  628. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: library versions: OpenSSL 1.0.2p 14 Aug 2018, LZO 2.10
  629. Thu Dec 6 02:16:18 2018 daemon.warn openvpn(vpnclient)[9213]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  630. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  631. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  632. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 72 bytes
  633. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ]
  634. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ]
  635. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  636. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  637. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 100 bytes
  638. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: calc_options_string_link_mtu: link-mtu 1654 -> 1634
  639. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  640. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  641. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: TCP/UDP: Preserving recently used remote address: [AF_INET]70.39.105.3:4569
  642. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: Socket Buffers: R=[163840->163840] S=[163840->163840]
  643. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP link local: (not bound)
  644. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP link remote: [AF_INET]70.39.105.3:4569
  645. Thu Dec 6 02:16:18 2018 daemon.notice openvpn(vpnclient)[9213]: UDP WRITE [86] to [AF_INET]70.39.105.3:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  646. Thu Dec 6 02:16:20 2018 daemon.notice openvpn(vpnclient)[9213]: UDP WRITE [86] to [AF_INET]70.39.105.3:4569: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
  647.