Opened 21 months ago

Last modified 16 months ago

#1476 closed Bug / Defect

P2P mode: --ping and DCO problem — at Version 6

Reported by: tct Owned by: Antonio Quartulli
Priority: major Milestone: release 2.6
Component: ovpn-dco (Linux kernel module) Version:
Severity: Not set (select this one, unless your'e a OpenVPN developer) Keywords: dco p2p ping
Cc: Antonio Quartulli, Gert Döring, plaisthos

Description (last modified by tct)

A --tls-server in P2Pmode only does not send --ping.

Please use these keys, they are only test value:


Server:

tls-server
  topology subnet
  ping 10
  ping-restart 120
  ifconfig 10.11.94.1 255.255.255.252
  route 10.11.94.0 255.255.255.252
  ;cipher

;local ::ffff:10:1:101:101
;local fe80::26b6:fdff:fe31:bcca

port 1194

;proto tcp
proto udp6

;dev tap
dev tun-dco

;topology subnet

;server 10.111.222.0 255.255.255.0

;keepalive 10 120

;user nobody
;group nobody

persist-key
;persist-tun

;status openvpn-status.log

;log         openvpn.log
;log-append  openvpn.log

verb 7

;explicit-exit-notify 1
;push 'explicit-exit-notify 1'

# wiscii
# EasyTLS version 2.8.0
# Common name: tuns_01194u
# X509 serial: 30A4C72E1C3CE151A960EF40FFBDB89F
<cert>
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            30:a4:c7:2e:1c:3c:e1:51:a9:60:ef:40:ff:bd:b8:9f
        Signature Algorithm: ED448
        Issuer: C=00, ST=home, L=tct, O=test, OU=This & That, CN=wiscii CA/emailAddress=me@example.net
        Validity
            Not Before: Aug  1 13:14:55 2022 GMT
            Not After : Jul 29 13:14:55 2032 GMT
        Subject: C=00, ST=home, L=tct, O=test, OU=This & That, CN=tuns_01194u/emailAddress=me@example.net
        Subject Public Key Info:
            Public Key Algorithm: ED448
                ED448 Public-Key:
                pub:
                    0c:8f:87:bc:38:a4:55:6b:63:5a:26:36:40:81:8d:
                    c3:7d:5a:88:b6:b8:f8:e8:77:bf:90:c6:f4:18:50:
                    ef:ea:6b:c9:9f:53:5f:14:79:b8:ba:5a:be:32:fb:
                    e9:da:0e:ec:95:b6:11:3e:14:28:4f:80
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                40:4B:7A:D7:1A:5D:F8:AA:AA:34:3D:82:62:81:66:1D:AC:60:B8:57
            X509v3 Authority Key Identifier: 
                keyid:5A:EF:81:9A:0B:29:27:6E:AC:3F:93:22:9A:A6:2A:EA:12:67:27:3A
                DirName:/C=00/ST=home/L=tct/O=test/OU=This & That/CN=wiscii CA/emailAddress=me@example.net
                serial:5C:B7:BB:C8:D6:4B:B8:93:BA:CE:4D:97:39:EE:57:BC:63:09:3B:0F

            X509v3 Extended Key Usage: 
                TLS Web Server Authentication
            X509v3 Key Usage: 
                Digital Signature, Key Encipherment
            X509v3 Subject Alternative Name: 
                DNS:tuns_01194u
    Signature Algorithm: ED448
         bb:a4:97:26:00:f0:41:a4:2e:8a:19:ca:07:f6:e1:96:da:bc:
         70:db:82:91:44:60:62:ad:1e:9d:96:65:20:94:0f:18:07:6f:
         c2:30:1e:2a:c4:1a:52:7f:2b:47:51:99:de:d2:20:0b:9d:c4:
         96:16:00:e3:dd:e4:9a:21:f9:ae:23:ea:a5:41:a3:94:65:f4:
         32:29:15:68:61:ec:70:25:b5:47:a0:5e:19:84:15:f3:07:65:
         b2:bd:ba:4f:06:9e:db:b8:1a:02:91:33:b6:fb:04:d1:86:f7:
         12:41:dc:a0:2b:00
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
</cert>

<key>
-----BEGIN PRIVATE KEY-----
MEcCAQAwBQYDK2VxBDsEOTZA8f+w++qOIo6uwpXNQUD7Z4w55fipxkOHz6P8JJUT
FLj2HdsDP6jTQKOhwAfQOS5isezW+3NLvA==
-----END PRIVATE KEY-----
</key>

<ca>
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
</ca>

dh none

# metadata Easy-TLS-version 2.8.0 - TLS-Crypt-v2 key
# metadata Sub-key-name: 

<tls-crypt-v2>
-----BEGIN OpenVPN tls-crypt-v2 server key-----
Mh5GYlenrposs3uu8dho4oGMWT50+4zWAbxrhzFm0X2a4jQ8La8JnwgzdjxiAU7r
aEvTjC4DlGyT1nbXUmyrlXHhqJ79WrdD94m2upDhMaJ1ipGS7vx/L2gjMihqmnMo
mtsWJ1h+pBJ4JtU1K1bl7LU1+/0vHmI/M559YmnMABM=
-----END OpenVPN tls-crypt-v2 server key-----
</tls-crypt-v2>

# Easy-TLS script configuration
# Requires mode --server
;config /etc/openvpn/tuns_01194u/easytls-script.conf



Client

;client
tls-client
  topology subnet
  ping 10
  ping-restart 60
  ifconfig 10.11.94.2 255.255.255.252
  route 10.11.94.0 255.255.255.252
  ;cipher
  ;explicit-exit-notify 1
  reneg-sec 360

dev tun
proto udp
remote 10.1.101.101
resolv-retry infinite
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

remote-cert-tls server

#cipher AES-256-CBC

#comp-lzo

# Set log file verbosity.
verb 7

# wiscii
# EasyTLS version 2.8.0
# Common name: debian
# X509 serial: 168E24DCEA273B9B1B6CB8B73C521F1C
<cert>
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            16:8e:24:dc:ea:27:3b:9b:1b:6c:b8:b7:3c:52:1f:1c
        Signature Algorithm: ED448
        Issuer: C=00, ST=home, L=tct, O=test, OU=This & That, CN=wiscii CA/emailAddress=me@example.net
        Validity
            Not Before: Aug  1 13:15:56 2022 GMT
            Not After : Jul 29 13:15:56 2032 GMT
        Subject: C=00, ST=home, L=tct, O=test, OU=This & That, CN=debian/emailAddress=me@example.net
        Subject Public Key Info:
            Public Key Algorithm: ED448
                ED448 Public-Key:
                pub:
                    6d:66:0f:e4:56:4c:43:85:fe:d9:d3:b9:f5:68:00:
                    2f:2c:79:c6:8d:62:16:34:f0:15:2b:0d:71:ed:e8:
                    f2:f9:cf:77:d4:09:aa:1b:3c:6e:5a:0d:99:ff:a9:
                    22:b8:69:f5:0f:53:09:93:93:41:36:00
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                57:7A:0F:FF:11:28:6A:EF:D9:A2:66:4C:28:DB:E8:5C:5F:31:28:B1
            X509v3 Authority Key Identifier: 
                keyid:5A:EF:81:9A:0B:29:27:6E:AC:3F:93:22:9A:A6:2A:EA:12:67:27:3A
                DirName:/C=00/ST=home/L=tct/O=test/OU=This & That/CN=wiscii CA/emailAddress=me@example.net
                serial:5C:B7:BB:C8:D6:4B:B8:93:BA:CE:4D:97:39:EE:57:BC:63:09:3B:0F

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication
            X509v3 Key Usage: 
                Digital Signature
    Signature Algorithm: ED448
         68:e9:f9:4c:32:32:08:97:a1:a2:bd:19:dd:da:c2:9c:88:20:
         7e:9f:5e:70:b0:90:c1:0e:45:02:65:0c:2a:ef:69:4f:83:8d:
         81:0a:7f:94:ea:76:ef:76:69:32:14:5a:ad:31:d0:f6:b0:68:
         3f:dd:80:3a:45:2c:2e:5e:48:f0:f7:44:32:75:ea:ef:28:75:
         5c:b6:1a:92:ac:70:22:e1:c0:e0:ed:61:55:3d:85:85:ef:f7:
         93:69:14:81:c7:8b:d7:57:3a:e4:e3:ec:b5:47:a9:75:ce:b7:
         2a:de:20:e3:10:00
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
</cert>

<key>
-----BEGIN PRIVATE KEY-----
MEcCAQAwBQYDK2VxBDsEOQsu520hHJt4vgylAh1w92UF5GleBjIXTnLVC9TvUnOG
Ju8aQ59AbwhavPOnmpi3p4iPDeoQL4+v2Q==
-----END PRIVATE KEY-----
</key>

<ca>
-----BEGIN CERTIFICATE-----
MIIDFzCCApegAwIBAgIUXLe7yNZLuJO6zk2XOe5XvGMJOw8wBQYDK2VxMIGCMQsw
CQYDVQQGEwIwMDENMAsGA1UECAwEaG9tZTEMMAoGA1UEBwwDdGN0MQ0wCwYDVQQK
DAR0ZXN0MRQwEgYDVQQLDAtUaGlzICYgVGhhdDESMBAGA1UEAwwJd2lzY2lpIENB
MR0wGwYJKoZIhvcNAQkBFg5tZUBleGFtcGxlLm5ldDAeFw0yMjA4MDExMzEzNTJa
Fw0zMjA3MjkxMzEzNTJaMIGCMQswCQYDVQQGEwIwMDENMAsGA1UECAwEaG9tZTEM
MAoGA1UEBwwDdGN0MQ0wCwYDVQQKDAR0ZXN0MRQwEgYDVQQLDAtUaGlzICYgVGhh
dDESMBAGA1UEAwwJd2lzY2lpIENBMR0wGwYJKoZIhvcNAQkBFg5tZUBleGFtcGxl
Lm5ldDBDMAUGAytlcQM6AAVIAfmQXU5PBwxI61tiXEoOZmM6RFk2FDFQilZyK/Lr
OMaOMCOUcijSVwh41qFMyWB1fo8a1ImDgKOCAQIwgf8wHQYDVR0OBBYEFFrvgZoL
KSdurD+TIpqmKuoSZyc6MIHCBgNVHSMEgbowgbeAFFrvgZoLKSdurD+TIpqmKuoS
Zyc6oYGIpIGFMIGCMQswCQYDVQQGEwIwMDENMAsGA1UECAwEaG9tZTEMMAoGA1UE
BwwDdGN0MQ0wCwYDVQQKDAR0ZXN0MRQwEgYDVQQLDAtUaGlzICYgVGhhdDESMBAG
A1UEAwwJd2lzY2lpIENBMR0wGwYJKoZIhvcNAQkBFg5tZUBleGFtcGxlLm5ldIIU
XLe7yNZLuJO6zk2XOe5XvGMJOw8wDAYDVR0TBAUwAwEB/zALBgNVHQ8EBAMCAQYw
BQYDK2VxA3MA4DsgMU0Vrfq+3ro4Bn9xaLtnuxwvyH4Vg+zBnl+OMA2+p5cOQLwq
2ILTbavXpnO4SJLymARaj6+At8RRzsf1++2ztW3Qmh8Vr8iwUH4nOYV+UiNH+Jpx
Ri5uaMsg9dO+tAldEO8mTbbblJkY/lepZxoA
-----END CERTIFICATE-----
</ca>

# metadata Easy-TLS-version 2.8.0 - TLS-Crypt-v2 key
# metadata CA-serial: 5CB7BBC8D64BB893BACE4D9739EE57BC63093B0F
# metadata tlskey-serial: 9177fa0589e152f550950aa4da8f81f03f022037c35279fc298534026486d81e
# metadata Creation-Date: 2022/08/01-15:23:26
# metadata Custom-Group: wiscii
# metadata Server-Common-Name: tuns_01194u
# metadata Client-Common-Name: debian
# metadata Key-status: Closed

setenv UV_TLSKEY_SERIAL 9177fa0589e152f550950aa4da8f81f03f022037c35279fc298534026486d81e
push-peer-info

<tls-crypt-v2>
-----BEGIN OpenVPN tls-crypt-v2 client key-----
iYPNyvVkruCXpbA6EhJ/NPNhuF33RTxrajOXdHWN50H77Np+gKt6LubKvyHlLU5Z
X8TOlDvfOs2CwtBBEZqrcSNs8zA3h/NgPwYax3sffP6jC6HkMTH350lCh8mcdz+Y
/d7Yy7G00RTUu4OvP2lmdsuiIfbj5KZ96NWq/U8Wn7SH0EJfetYpXFK22COpuf1y
jb7C2xInvJ1HsGiR1RDAm/H8e7Mrz2K+Wk+ATIJc0i7Mva1hFVDDzamqxz/gdWW5
lerwB3jY/VQ+QflXl7dkKihR+lfEr9R8bS3yxMZrCXfaugeyI150KMh0vpyKoK3O
JLV3BXg12u6R8/PvECFqLoiKZy9Vzm84tzd/YaDcV0T9VLGPHAKDUYA3NCejoTcV
xJZju39cudyBlKEb53zhwaPCShh/Xg/zSPOlCLMiXg16Qkn8v2f8lXqpjVAAQfne
UhhYEOz7CEsbFlXKh0Tq3611nwl/Y0Ut+6ENyBmEaSwFo0SFyWjB6HHCAmwL3eeh
S85xNcvnPbtpxK8xrh/cjwSXsk+mgcHBcUEitzkib0JBpBBDdEkNuZwdEKXMsgVw
kZay7ybGPgM6UKTMae89j+7ABw42+OF0WBr3XX8TCJ0dDAUK2GPxHaMFn369O58F
M7hSFCJH02c4JT4emQLD5n4fgEvtnMLGbqiWtqXc4vqJwIwKFoFWnQ8hx5Yj+ldg
VKN43AWWTIuCdNFf7v+ngK5P0lxL8TqGhtB2Ieu1ibGCE0V37h3XiGAUGyozd2hX
C6KRPTkK4I1NKcgyOGJDaEDlVBdZTOFpxHx8aGqILzrEq2bh/dhdQC/wFbClgpEW
vBbu0KMzGfbcELTHE1nHbWiwbYgMuxDR/NYVosAJbMyEpNXdbSQpVsEjfrv+TsIE
Q2tvDUZ+yd1shMf2XiaQ9p35jg04tq7nP1IkSS3tDBsI6MEFXzRZDaN6sjvKNwGo
f83f4GvvroJCdVJdovEc1Ioe1voQvmO+XjnFgWWlo3JETq4n/2P6tU8l9tGKmUUq
ABLc0IYgXTmyTqHcWIwFDVJ+cAgOUijDUIGemiwCHw==
-----END OpenVPN tls-crypt-v2 client key-----
</tls-crypt-v2>


Change History (6)

comment:1 Changed 21 months ago by tct

Cc: Antonio Quartulli Gert Döring added
Description: modified (diff)
Keywords: dco p2p ping added
Summary: Renegotiation and DCO problemP2P mode: --ping and DCO problem

comment:2 Changed 21 months ago by tct

Description: modified (diff)

Reading README.dco.md: Only --topology subnet is supported. Changed configs (also above) and tested, same result. No --ping from server. ping 10.11.94.2 from the server side works.

Last edited 21 months ago by tct (previous) (diff)

comment:3 Changed 21 months ago by Antonio Quartulli

Owner: set to Antonio Quartulli
Status: newassigned

comment:4 Changed 21 months ago by Antonio Quartulli

Component: Generic / unclassifiedovpn-dco (Linux kernel module)

comment:5 Changed 21 months ago by tct

ovpn_dco DEBUG output:

[Wed Aug 17 11:55:57 2022] OpenVPN data channel offload (ovpn-dco) 383a897 -- (C) 2020-2022 OpenVPN, Inc.
[Wed Aug 17 11:55:57 2022] tun-dco0 (uninitialized): ovpn_newlink: setting device (tun-dco0) mode: 0
[Wed Aug 17 11:55:57 2022] tun-dco0: ovpn_netlink_register_packet: registering userspace at 3167021680
[Wed Aug 17 11:55:57 2022] tun-dco0: no peer to send data to
[Wed Aug 17 11:56:02 2022] tun-dco0: no peer to send data to
[Wed Aug 17 11:56:10 2022] tun-dco0: no peer to send data to
[Wed Aug 17 11:56:26 2022] tun-dco0: no peer to send data to
[Wed Aug 17 11:56:34 2022] tun-dco0: ovpn_netlink_new_peer: adding peer with endpoint=10.1.101.210:39813/UDP id=15288037 VPN-IPv4=0.0.0.0 VPN-IPv6=::
[Wed Aug 17 11:56:34 2022] ********* Cipher gcm(aes) (encrypt)
[Wed Aug 17 11:56:34 2022] *** IV size=12
[Wed Aug 17 11:56:34 2022] *** req size=88
[Wed Aug 17 11:56:34 2022] *** block size=1
[Wed Aug 17 11:56:34 2022] *** auth size=16
[Wed Aug 17 11:56:34 2022] *** alignmask=0xf
[Wed Aug 17 11:56:34 2022] ********* Cipher gcm(aes) (decrypt)
[Wed Aug 17 11:56:34 2022] *** IV size=12
[Wed Aug 17 11:56:34 2022] *** req size=88
[Wed Aug 17 11:56:34 2022] *** block size=1
[Wed Aug 17 11:56:34 2022] *** auth size=16
[Wed Aug 17 11:56:34 2022] *** alignmask=0xf
[Wed Aug 17 11:56:34 2022] tun-dco0: ovpn_netlink_new_key: new key installed (id=0) for peer 15288037
[Wed Aug 17 11:56:38 2022] tun-dco0: ovpn_peer_update_local_endpoint: learning local IPv4 for peer 15288037 (0.0.0.0 -> 10.1.101.101)
[Wed Aug 17 11:56:56 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:57:12 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:57:22 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:57:32 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:57:44 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:57:54 2022] tun-dco0: ovpn_decrypt_one: ping received from peer with id 15288037
[Wed Aug 17 11:58:04 2022] tun-dco0: ovpn_udp_encap_recv: control packet from unknown peer, sending to userspace
[Wed Aug 17 11:58:04 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:06 2022] tun-dco0: ovpn_udp_encap_recv: control packet from unknown peer, sending to userspace
[Wed Aug 17 11:58:06 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:07 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:10 2022] tun-dco0: ovpn_udp_encap_recv: control packet from unknown peer, sending to userspace
[Wed Aug 17 11:58:10 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:12 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:19 2022] tun-dco0: ovpn_udp_encap_recv: control packet from unknown peer, sending to userspace
[Wed Aug 17 11:58:19 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:20 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:35 2022] tun-dco0: ovpn_udp_encap_recv: control packet from unknown peer, sending to userspace
[Wed Aug 17 11:58:35 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:36 2022] tun-dco0: ovpn_netlink_packet: sending userspace packet to peer 15288037...
[Wed Aug 17 11:58:50 2022] tun-dco0: ovpn_netlink_del_peer: peer id=15288037
[Wed Aug 17 11:58:50 2022] tun-dco0: tun-dco0: deleting peer with id 15288037, reason 1

Server log @ verb 7

2022-08-17 11:56:11 us=787372 Current Parameter Settings:
2022-08-17 11:56:11 us=787440   config = 'tuns_01194u.conf'
2022-08-17 11:56:11 us=787453   mode = 0
2022-08-17 11:56:11 us=787462   persist_config = DISABLED
2022-08-17 11:56:11 us=787472   persist_mode = 1
2022-08-17 11:56:11 us=787481   show_ciphers = DISABLED
2022-08-17 11:56:11 us=787490   show_digests = DISABLED
2022-08-17 11:56:11 us=787499   show_engines = DISABLED
2022-08-17 11:56:11 us=787508   genkey = DISABLED
2022-08-17 11:56:11 us=787516   genkey_filename = '[UNDEF]'
2022-08-17 11:56:11 us=787525   key_pass_file = '[UNDEF]'
2022-08-17 11:56:11 us=787533   show_tls_ciphers = DISABLED
2022-08-17 11:56:11 us=787542   connect_retry_max = 0
2022-08-17 11:56:11 us=787550 Connection profiles [0]:
2022-08-17 11:56:11 us=787560   proto = udp
2022-08-17 11:56:11 us=787569   local = '[UNDEF]'
2022-08-17 11:56:11 us=787578   local_port = '1194'
2022-08-17 11:56:11 us=787587   remote = '[UNDEF]'
2022-08-17 11:56:11 us=787597   remote_port = '1194'
2022-08-17 11:56:11 us=787606   remote_float = DISABLED
2022-08-17 11:56:11 us=787615   bind_defined = DISABLED
2022-08-17 11:56:11 us=787624   bind_local = ENABLED
2022-08-17 11:56:11 us=787634   bind_ipv6_only = DISABLED
2022-08-17 11:56:11 us=787643   connect_retry_seconds = 5
2022-08-17 11:56:11 us=787652   connect_timeout = 120
2022-08-17 11:56:11 us=787662   socks_proxy_server = '[UNDEF]'
2022-08-17 11:56:11 us=787671   socks_proxy_port = '[UNDEF]'
2022-08-17 11:56:11 us=787682   tun_mtu = 1500
2022-08-17 11:56:11 us=787691   tun_mtu_defined = ENABLED
2022-08-17 11:56:11 us=787701   link_mtu = 1500
2022-08-17 11:56:11 us=787711   link_mtu_defined = DISABLED
2022-08-17 11:56:11 us=787722   tun_mtu_extra = 0
2022-08-17 11:56:11 us=787732   tun_mtu_extra_defined = DISABLED
2022-08-17 11:56:11 us=787743   mtu_discover_type = -1
2022-08-17 11:56:11 us=787753   fragment = 0
2022-08-17 11:56:11 us=787764   mssfix = 1492
2022-08-17 11:56:11 us=787774   mssfix_encap = ENABLED
2022-08-17 11:56:11 us=787784   mssfix_fixed = DISABLED
2022-08-17 11:56:11 us=787795   explicit_exit_notification = 0
2022-08-17 11:56:11 us=787805   tls_auth_file = '[INLINE]'
2022-08-17 11:56:11 us=787816   key_direction = not set
2022-08-17 11:56:11 us=787826   tls_crypt_file = '[UNDEF]'
2022-08-17 11:56:11 us=787836   tls_crypt_v2_file = '[INLINE]'
2022-08-17 11:56:11 us=787864 Connection profiles END
2022-08-17 11:56:11 us=787874   remote_random = DISABLED
2022-08-17 11:56:11 us=787885   ipchange = '[UNDEF]'
2022-08-17 11:56:11 us=787896   dev = 'tun-dco'
2022-08-17 11:56:11 us=787905   dev_type = '[UNDEF]'
2022-08-17 11:56:11 us=787916   dev_node = '[UNDEF]'
2022-08-17 11:56:11 us=787926   tuntap_options.disable_dco = DISABLED
2022-08-17 11:56:11 us=787937   lladdr = '[UNDEF]'
2022-08-17 11:56:11 us=787947   topology = 3
2022-08-17 11:56:11 us=787956   ifconfig_local = '10.11.94.1'
2022-08-17 11:56:11 us=787966   ifconfig_remote_netmask = '255.255.255.252'
2022-08-17 11:56:11 us=787976   ifconfig_noexec = DISABLED
2022-08-17 11:56:11 us=787987   ifconfig_nowarn = DISABLED
2022-08-17 11:56:11 us=787997   ifconfig_ipv6_local = '[UNDEF]'
2022-08-17 11:56:11 us=788007   ifconfig_ipv6_netbits = 0
2022-08-17 11:56:11 us=788017   ifconfig_ipv6_remote = '[UNDEF]'
2022-08-17 11:56:11 us=788026   shaper = 0
2022-08-17 11:56:11 us=788037   mtu_test = 0
2022-08-17 11:56:11 us=788046   mlock = DISABLED
2022-08-17 11:56:11 us=788056   keepalive_ping = 0
2022-08-17 11:56:11 us=788065   keepalive_timeout = 0
2022-08-17 11:56:11 us=788075   inactivity_timeout = 0
2022-08-17 11:56:11 us=788084   inactivity_minimum_bytes = 0
2022-08-17 11:56:11 us=788093   ping_send_timeout = 10
2022-08-17 11:56:11 us=788102   ping_rec_timeout = 120
2022-08-17 11:56:11 us=788111   ping_rec_timeout_action = 2
2022-08-17 11:56:11 us=788119   ping_timer_remote = DISABLED
2022-08-17 11:56:11 us=788128   remap_sigusr1 = 0
2022-08-17 11:56:11 us=788137   persist_tun = ENABLED
2022-08-17 11:56:11 us=788146   persist_local_ip = DISABLED
2022-08-17 11:56:11 us=788156   persist_remote_ip = DISABLED
2022-08-17 11:56:11 us=788165   persist_key = ENABLED
2022-08-17 11:56:11 us=788174   passtos = DISABLED
2022-08-17 11:56:11 us=788184   resolve_retry_seconds = 1000000000
2022-08-17 11:56:11 us=788193   resolve_in_advance = DISABLED
2022-08-17 11:56:11 us=788202   username = '[UNDEF]'
2022-08-17 11:56:11 us=788212   groupname = '[UNDEF]'
2022-08-17 11:56:11 us=788221   chroot_dir = '[UNDEF]'
2022-08-17 11:56:11 us=788231   cd_dir = '[UNDEF]'
2022-08-17 11:56:11 us=788241   writepid = '[UNDEF]'
2022-08-17 11:56:11 us=788252   up_script = '[UNDEF]'
2022-08-17 11:56:11 us=788262   down_script = '[UNDEF]'
2022-08-17 11:56:11 us=788272   down_pre = DISABLED
2022-08-17 11:56:11 us=788282   up_restart = DISABLED
2022-08-17 11:56:11 us=788292   up_delay = DISABLED
2022-08-17 11:56:11 us=788302   daemon = DISABLED
2022-08-17 11:56:11 us=788311   log = DISABLED
2022-08-17 11:56:11 us=788322   suppress_timestamps = DISABLED
2022-08-17 11:56:11 us=788337   machine_readable_output = DISABLED
2022-08-17 11:56:11 us=788347   nice = 0
2022-08-17 11:56:11 us=788358   verbosity = 7
2022-08-17 11:56:11 us=788368   mute = 0
2022-08-17 11:56:11 us=788378   gremlin = 0
2022-08-17 11:56:11 us=788388   status_file = '[UNDEF]'
2022-08-17 11:56:11 us=788398   status_file_version = 1
2022-08-17 11:56:11 us=788408   status_file_update_freq = 60
2022-08-17 11:56:11 us=788418   occ = ENABLED
2022-08-17 11:56:11 us=788428   rcvbuf = 0
2022-08-17 11:56:11 us=788439   sndbuf = 0
2022-08-17 11:56:11 us=788449   mark = 0
2022-08-17 11:56:11 us=788458   sockflags = 0
2022-08-17 11:56:11 us=788468   fast_io = DISABLED
2022-08-17 11:56:11 us=788478   comp.alg = 0
2022-08-17 11:56:11 us=788489   comp.flags = 24
2022-08-17 11:56:11 us=788499   route_script = '[UNDEF]'
2022-08-17 11:56:11 us=788509   route_default_gateway = '[UNDEF]'
2022-08-17 11:56:11 us=788518   route_default_metric = 0
2022-08-17 11:56:11 us=788528   route_noexec = DISABLED
2022-08-17 11:56:11 us=788539   route_delay = 0
2022-08-17 11:56:11 us=788549   route_delay_window = 30
2022-08-17 11:56:11 us=788559   route_delay_defined = DISABLED
2022-08-17 11:56:11 us=788570   route_nopull = DISABLED
2022-08-17 11:56:11 us=788580   route_gateway_via_dhcp = DISABLED
2022-08-17 11:56:11 us=788590   allow_pull_fqdn = DISABLED
2022-08-17 11:56:11 us=788601   route 10.11.94.0/255.255.255.252/default (not set)/default (not set)
2022-08-17 11:56:11 us=788612   management_addr = '[UNDEF]'
2022-08-17 11:56:11 us=788622   management_port = '[UNDEF]'
2022-08-17 11:56:11 us=788632   management_user_pass = '[UNDEF]'
2022-08-17 11:56:11 us=788643   management_log_history_cache = 250
2022-08-17 11:56:11 us=788653   management_echo_buffer_size = 100
2022-08-17 11:56:11 us=788663   management_client_user = '[UNDEF]'
2022-08-17 11:56:11 us=788673   management_client_group = '[UNDEF]'
2022-08-17 11:56:11 us=788683   management_flags = 0
2022-08-17 11:56:11 us=788693   shared_secret_file = '[UNDEF]'
2022-08-17 11:56:11 us=788703   key_direction = not set
2022-08-17 11:56:11 us=789031   ciphername = 'BF-CBC'
2022-08-17 11:56:11 us=789121   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305'
2022-08-17 11:56:11 us=789207   authname = 'SHA1'
2022-08-17 11:56:11 us=789294   engine = DISABLED
2022-08-17 11:56:11 us=789385   replay = ENABLED
2022-08-17 11:56:11 us=789474   mute_replay_warnings = DISABLED
2022-08-17 11:56:11 us=789569   replay_window = 64
2022-08-17 11:56:11 us=789659   replay_time = 15
2022-08-17 11:56:11 us=789743   packet_id_file = '[UNDEF]'
2022-08-17 11:56:11 us=789825   test_crypto = DISABLED
2022-08-17 11:56:11 us=789909   tls_server = ENABLED
2022-08-17 11:56:11 us=789992   tls_client = DISABLED
2022-08-17 11:56:11 us=790073   ca_file = '[INLINE]'
2022-08-17 11:56:11 us=790158   ca_path = '[UNDEF]'
2022-08-17 11:56:11 us=790239   dh_file = '[UNDEF]'
2022-08-17 11:56:11 us=790321   cert_file = '[INLINE]'
2022-08-17 11:56:11 us=790408   extra_certs_file = '[UNDEF]'
2022-08-17 11:56:11 us=790494   priv_key_file = '[INLINE]'
2022-08-17 11:56:11 us=790580   pkcs12_file = '[UNDEF]'
2022-08-17 11:56:11 us=790669   cipher_list = '[UNDEF]'
2022-08-17 11:56:11 us=790756   cipher_list_tls13 = '[UNDEF]'
2022-08-17 11:56:11 us=790843   tls_cert_profile = '[UNDEF]'
2022-08-17 11:56:11 us=790929   tls_verify = '[UNDEF]'
2022-08-17 11:56:11 us=791014   tls_export_cert = '[UNDEF]'
2022-08-17 11:56:11 us=791099   verify_x509_type = 0
2022-08-17 11:56:11 us=791182   verify_x509_name = '[UNDEF]'
2022-08-17 11:56:11 us=791276   crl_file = '[UNDEF]'
2022-08-17 11:56:11 us=791371   ns_cert_type = 0
2022-08-17 11:56:11 us=791457   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791520   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791549   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791571   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791592   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791615   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791638   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791660   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791683   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791708   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791728   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791753   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791778   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791799   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791819   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791851   remote_cert_ku[i] = 0
2022-08-17 11:56:11 us=791873   remote_cert_eku = '[UNDEF]'
2022-08-17 11:56:11 us=791896   ssl_flags = 192
2022-08-17 11:56:11 us=791919   tls_timeout = 2
2022-08-17 11:56:11 us=791939   renegotiate_bytes = -1
2022-08-17 11:56:11 us=791962   renegotiate_packets = 0
2022-08-17 11:56:11 us=791984   renegotiate_seconds = 3600
2022-08-17 11:56:11 us=792004   handshake_window = 60
2022-08-17 11:56:11 us=792026   transition_window = 3600
2022-08-17 11:56:11 us=792044   single_session = DISABLED
2022-08-17 11:56:11 us=792062   push_peer_info = DISABLED
2022-08-17 11:56:11 us=792089   tls_exit = DISABLED
2022-08-17 11:56:11 us=792110   tls_crypt_v2_metadata = '[UNDEF]'
2022-08-17 11:56:11 us=792137   server_network = 0.0.0.0
2022-08-17 11:56:11 us=792155   server_netmask = 0.0.0.0
2022-08-17 11:56:11 us=792180   server_network_ipv6 = ::
2022-08-17 11:56:11 us=792205   server_netbits_ipv6 = 0
2022-08-17 11:56:11 us=792224   server_bridge_ip = 0.0.0.0
2022-08-17 11:56:11 us=792247   server_bridge_netmask = 0.0.0.0
2022-08-17 11:56:11 us=792272   server_bridge_pool_start = 0.0.0.0
2022-08-17 11:56:11 us=792293   server_bridge_pool_end = 0.0.0.0
2022-08-17 11:56:11 us=792316   ifconfig_pool_defined = DISABLED
2022-08-17 11:56:11 us=792337   ifconfig_pool_start = 0.0.0.0
2022-08-17 11:56:11 us=792363   ifconfig_pool_end = 0.0.0.0
2022-08-17 11:56:11 us=792384   ifconfig_pool_netmask = 0.0.0.0
2022-08-17 11:56:11 us=792406   ifconfig_pool_persist_filename = '[UNDEF]'
2022-08-17 11:56:11 us=792429   ifconfig_pool_persist_refresh_freq = 600
2022-08-17 11:56:11 us=792449   ifconfig_ipv6_pool_defined = DISABLED
2022-08-17 11:56:11 us=792472   ifconfig_ipv6_pool_base = ::
2022-08-17 11:56:11 us=792494   ifconfig_ipv6_pool_netbits = 0
2022-08-17 11:56:11 us=792518   n_bcast_buf = 256
2022-08-17 11:56:11 us=792539   tcp_queue_limit = 64
2022-08-17 11:56:11 us=792559   real_hash_size = 256
2022-08-17 11:56:11 us=792583   virtual_hash_size = 256
2022-08-17 11:56:11 us=792603   client_connect_script = '[UNDEF]'
2022-08-17 11:56:11 us=792623   learn_address_script = '[UNDEF]'
2022-08-17 11:56:11 us=792641   client_disconnect_script = '[UNDEF]'
2022-08-17 11:56:11 us=792663   client_config_dir = '[UNDEF]'
2022-08-17 11:56:11 us=792684   ccd_exclusive = DISABLED
2022-08-17 11:56:11 us=792706   tmp_dir = '/tmp'
2022-08-17 11:56:11 us=792727   push_ifconfig_defined = DISABLED
2022-08-17 11:56:11 us=792749   push_ifconfig_local = 0.0.0.0
2022-08-17 11:56:11 us=792772   push_ifconfig_remote_netmask = 0.0.0.0
2022-08-17 11:56:11 us=792791   push_ifconfig_ipv6_defined = DISABLED
2022-08-17 11:56:11 us=792812   push_ifconfig_ipv6_local = ::/0
2022-08-17 11:56:11 us=792833   push_ifconfig_ipv6_remote = ::
2022-08-17 11:56:11 us=792853   enable_c2c = DISABLED
2022-08-17 11:56:11 us=792871   duplicate_cn = DISABLED
2022-08-17 11:56:11 us=792894   cf_max = 0
2022-08-17 11:56:11 us=792915   cf_per = 0
2022-08-17 11:56:11 us=792938   max_clients = 1024
2022-08-17 11:56:11 us=792958   max_routes_per_client = 256
2022-08-17 11:56:11 us=792980   auth_user_pass_verify_script = '[UNDEF]'
2022-08-17 11:56:11 us=793001   auth_user_pass_verify_script_via_file = DISABLED
2022-08-17 11:56:11 us=794350   auth_token_generate = DISABLED
2022-08-17 11:56:11 us=794387   auth_token_lifetime = 0
2022-08-17 11:56:11 us=794420   auth_token_secret_file = '[UNDEF]'
2022-08-17 11:56:11 us=794445   port_share_host = '[UNDEF]'
2022-08-17 11:56:11 us=794467   port_share_port = '[UNDEF]'
2022-08-17 11:56:11 us=794491   vlan_tagging = DISABLED
2022-08-17 11:56:11 us=794512   vlan_accept = all
2022-08-17 11:56:11 us=794532   vlan_pvid = 1
2022-08-17 11:56:11 us=794550   client = DISABLED
2022-08-17 11:56:11 us=794573   pull = DISABLED
2022-08-17 11:56:11 us=794597   auth_user_pass_file = '[UNDEF]'
2022-08-17 11:56:11 us=794622 OpenVPN 2.6_git [git:master/5c4fa12b0be29dcb] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] [DCO] built on Aug 16 2022
2022-08-17 11:56:11 us=794658 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
2022-08-17 11:56:11 us=794757 net_route_v4_best_gw query: dst 0.0.0.0
2022-08-17 11:56:11 us=794902 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=795028 sitnl_send: rtnl: received 1372 bytes
2022-08-17 11:56:11 us=795189 net_route_v4_best_gw result: via 10.1.101.1 dev enp5s0
2022-08-17 11:56:11 us=797237 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:56:11 us=803940 Outgoing Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:56:11 us=803981 Outgoing Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:56:11 us=804006 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:56:11 us=804024 Incoming Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:56:11 us=804036 Incoming Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:56:11 us=804080 tls-crypt-v2 server key: Cipher 'AES-256-CTR' initialized with 256 bit key
2022-08-17 11:56:11 us=804102 tls-crypt-v2 server key: CIPHER KEY: 321e4662 57a7ae9a 2cb37bae f1d868e2 818c593e 74fb8cd6 01bc6b87 3166d17d
2022-08-17 11:56:11 us=804118 tls-crypt-v2 server key: CIPHER block_size=16 iv_size=16
2022-08-17 11:56:11 us=804138 tls-crypt-v2 server key: Using 256 bit message hash 'SHA256' for HMAC authentication
2022-08-17 11:56:11 us=804159 tls-crypt-v2 server key: HMAC KEY: 71e1a89e fd5ab743 f789b6ba 90e131a2 758a9192 eefc7f2f 68233228 6a9a7328
2022-08-17 11:56:11 us=804171 tls-crypt-v2 server key: HMAC size=32 block_size=32
2022-08-17 11:56:11 us=804207 MTU: adding 421 buffer tailroom for compression for 1736 bytes of payload
2022-08-17 11:56:11 us=804234 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:11 us=804295 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:11 us=804318 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:11 us=804371 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:11 us=804398 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 headroom:126 payload:1376 tailroom:126 ET:0 ]
2022-08-17 11:56:11 us=804646 net_route_v4_best_gw query: dst 0.0.0.0
2022-08-17 11:56:11 us=804713 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=804733 sitnl_send: rtnl: received 1372 bytes
2022-08-17 11:56:11 us=804765 net_route_v4_best_gw result: via 10.1.101.1 dev enp5s0
2022-08-17 11:56:11 us=804810 ROUTE_GATEWAY 10.1.101.1/255.255.255.0 IFACE=enp5s0 HWADDR=24:b6:fd:31:bc:ca
2022-08-17 11:56:11 us=804826 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options
2022-08-17 11:56:11 us=804835 OpenVPN ROUTE: failed to parse/resolve route for host/network: 10.11.94.0
2022-08-17 11:56:11 us=804943 open_tun_dco: tun-dco0
2022-08-17 11:56:11 us=804960 net_iface_new: add tun-dco0 type ovpn-dco
2022-08-17 11:56:11 us=812231 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=812270 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:11 us=812326 ovpn_dco_register
2022-08-17 11:56:11 us=812421 DCO device tun-dco0 opened
2022-08-17 11:56:11 us=812438 do_ifconfig, ipv4=1, ipv6=0
2022-08-17 11:56:11 us=812461 net_iface_mtu_set: mtu 1500 for tun-dco0
2022-08-17 11:56:11 us=812563 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=812584 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:11 us=812613 net_iface_up: set tun-dco0 up
2022-08-17 11:56:11 us=812831 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=812857 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:11 us=812882 net_addr_v4_add: 10.11.94.1/30 dev tun-dco0
2022-08-17 11:56:11 us=813117 sitnl_send: checking for received messages
2022-08-17 11:56:11 us=813139 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:11 us=813179 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 headroom:136 payload:1736 tailroom:557 ET:0 ]
2022-08-17 11:56:11 us=813229 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-08-17 11:56:11 us=813248 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-08-17 11:56:11 us=813264 Could not determine IPv4/IPv6 protocol. Using AF_INET
2022-08-17 11:56:11 us=813291 Socket Buffers: R=[212992->212992] S=[212992->212992]
2022-08-17 11:56:11 us=813319 UDPv4 link local (bound): [AF_INET][undef]:1194
2022-08-17 11:56:11 us=813336 UDPv4 link remote: [AF_UNSPEC]
2022-08-17 11:56:11 us=813364 dco_update_keys: peer_id=0
2022-08-17 11:56:12 us=948572 dco_update_keys: peer_id=0
2022-08-17 11:56:14 us=84346 dco_update_keys: peer_id=0
2022-08-17 11:56:15 us=219874 dco_update_keys: peer_id=0
2022-08-17 11:56:16 us=355872 dco_update_keys: peer_id=0
2022-08-17 11:56:17 us=492071 dco_update_keys: peer_id=0
2022-08-17 11:56:18 us=627871 dco_update_keys: peer_id=0
2022-08-17 11:56:19 us=763878 dco_update_keys: peer_id=0
2022-08-17 11:56:20 us=899883 dco_update_keys: peer_id=0
2022-08-17 11:56:22 us=35876 dco_update_keys: peer_id=0
2022-08-17 11:56:23 us=157112 dco_update_keys: peer_id=0
2022-08-17 11:56:24 us=278318 dco_update_keys: peer_id=0
2022-08-17 11:56:25 us=399513 dco_update_keys: peer_id=0
2022-08-17 11:56:26 us=519883 dco_update_keys: peer_id=0
2022-08-17 11:56:27 us=641076 dco_update_keys: peer_id=0
2022-08-17 11:56:28 us=762271 dco_update_keys: peer_id=0
2022-08-17 11:56:29 us=883461 dco_update_keys: peer_id=0
2022-08-17 11:56:31 us=3884 dco_update_keys: peer_id=0
2022-08-17 11:56:32 us=125074 dco_update_keys: peer_id=0
2022-08-17 11:56:33 us=258290 dco_update_keys: peer_id=0
2022-08-17 11:56:34 us=391147 dco_update_keys: peer_id=0
2022-08-17 11:56:35 us=523870 dco_update_keys: peer_id=0
2022-08-17 11:56:36 us=657063 dco_update_keys: peer_id=0
2022-08-17 11:56:37 us=790255 dco_update_keys: peer_id=0
2022-08-17 11:56:38 us=923449 dco_update_keys: peer_id=0
2022-08-17 11:56:40 us=55883 dco_update_keys: peer_id=0
2022-08-17 11:56:41 us=189115 dco_update_keys: peer_id=0
2022-08-17 11:56:42 us=322310 dco_update_keys: peer_id=0
2022-08-17 11:56:43 us=425492 dco_update_keys: peer_id=0
2022-08-17 11:56:44 us=528659 dco_update_keys: peer_id=0
2022-08-17 11:56:45 us=631830 dco_update_keys: peer_id=0
2022-08-17 11:56:46 us=735008 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=731242 UDPv4 READ [42] from [AF_INET]10.1.101.210:39813: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-08-17 11:56:47 us=731286 TLS: Initial packet from [AF_INET]10.1.101.210:39813, sid=9a39dd6a 16ff60b0
2022-08-17 11:56:47 us=731309 PID_TEST [0] [TLS_WRAP-0] [] 0:0 1660733807:1 t=1660733807[0] r=[0,64,15,0,1] sl=[0,0,64,528]
2022-08-17 11:56:47 us=731393 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=731419 UDPv4 WRITE [54] to [AF_INET]10.1.101.210:39813: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658241 ] [ 0 ] pid=0 DATA len=0
2022-08-17 11:56:47 us=731466 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=746722 UDPv4 READ [327] from [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 0 ] pid=1 DATA len=273
2022-08-17 11:56:47 us=746771 PID_TEST [0] [TLS_WRAP-0] [0] 1660733807:1 1660733807:2 t=1660733807[0] r=[0,64,15,0,1] sl=[63,1,64,528]
2022-08-17 11:56:47 us=749982 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=750040 UDPv4 WRITE [1304] to [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #251658242 ] [ 1 ] pid=1 DATA len=1250
2022-08-17 11:56:47 us=750111 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=750138 UDPv4 WRITE [1054] to [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #251658243 ] [ ] pid=2 DATA len=1012
2022-08-17 11:56:47 us=750169 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=765359 UDPv4 READ [50] from [AF_INET]10.1.101.210:39813: P_ACK_V1 kid=0 pid=[ #3 ] [ 1 ] DATA len=0
2022-08-17 11:56:47 us=765416 PID_TEST [0] [TLS_WRAP-0] [00] 1660733807:2 1660733807:3 t=1660733807[0] r=[0,64,15,0,1] sl=[62,2,64,528]
2022-08-17 11:56:47 us=765464 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=793195 UDPv4 READ [1304] from [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #4 ] [ 2 ] pid=2 DATA len=1250
2022-08-17 11:56:47 us=793264 PID_TEST [0] [TLS_WRAP-0] [000] 1660733807:3 1660733807:4 t=1660733807[0] r=[0,64,15,0,1] sl=[61,3,64,528]
2022-08-17 11:56:47 us=793330 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=793521 UDPv4 WRITE [50] to [AF_INET]10.1.101.210:39813: P_ACK_V1 kid=0 pid=[ #251658244 ] [ 2 ] DATA len=0
2022-08-17 11:56:47 us=793580 dco_update_keys: peer_id=0
2022-08-17 11:56:47 us=793864 UDPv4 READ [1262] from [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=3 DATA len=1220
2022-08-17 11:56:47 us=793910 PID_TEST [0] [TLS_WRAP-0] [0000] 1660733807:4 1660733807:5 t=1660733807[0] r=[0,64,15,0,1] sl=[60,4,64,528]
2022-08-17 11:56:47 us=794373 VERIFY OK: depth=1, C=00, ST=home, L=tct, O=test, OU=This & That, CN=wiscii CA, emailAddress=me@example.net
2022-08-17 11:56:47 us=796237 VERIFY OK: depth=0, C=00, ST=home, L=tct, O=test, OU=This & That, CN=debian, emailAddress=me@example.net
2022-08-17 11:56:47 us=798257 peer info: IV_VER=2.6_git
2022-08-17 11:56:47 us=798491 peer info: IV_PLAT=linux
2022-08-17 11:56:47 us=798581 peer info: IV_TCPNL=1
2022-08-17 11:56:47 us=798666 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305
2022-08-17 11:56:47 us=798749 peer info: IV_PROTO=106
2022-08-17 11:56:47 us=798833 peer info: IV_LZO_STUB=1
2022-08-17 11:56:47 us=798915 peer info: IV_COMP_STUB=1
2022-08-17 11:56:47 us=798999 peer info: IV_COMP_STUBv2=1
2022-08-17 11:56:47 us=799083 peer info: IV_HWADDR=08:00:27:a4:08:42
2022-08-17 11:56:47 us=799168 peer info: IV_SSL=OpenSSL_1.1.1n__15_Mar_2022
2022-08-17 11:56:47 us=799251 peer info: UV_TLSKEY_SERIAL=9177fa0589e152f550950aa4da8f81f03f022037c35279fc298534026486d81e
2022-08-17 11:56:47 us=799409 P2P mode NCP negotiation result: TLS_export=1, DATA_v2=1, peer-id 15288037, cipher=AES-256-GCM
2022-08-17 11:56:47 us=799520 dco_update_keys: peer_id=15288037
2022-08-17 11:56:47 us=799629 UDPv4 WRITE [212] to [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #251658245 ] [ 3 ] pid=3 DATA len=158
2022-08-17 11:56:47 us=799783 dco_update_keys: peer_id=15288037
2022-08-17 11:56:47 us=799896 UDPv4 WRITE [368] to [AF_INET]10.1.101.210:39813: P_CONTROL_V1 kid=0 pid=[ #251658246 ] [ ] pid=4 DATA len=326
2022-08-17 11:56:47 us=800009 dco_update_keys: peer_id=15288037
2022-08-17 11:56:47 us=800742 UDPv4 READ [50] from [AF_INET]10.1.101.210:39813: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] DATA len=0
2022-08-17 11:56:47 us=800870 PID_TEST [0] [TLS_WRAP-0] [00000] 1660733807:5 1660733807:6 t=1660733807[0] r=[0,64,15,0,1] sl=[59,5,64,528]
2022-08-17 11:56:47 us=800968 dco_update_keys: peer_id=15288037
2022-08-17 11:56:47 us=801306 UDPv4 READ [50] from [AF_INET]10.1.101.210:39813: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] DATA len=0
2022-08-17 11:56:47 us=801411 PID_TEST [0] [TLS_WRAP-0] [000000] 1660733807:6 1660733807:7 t=1660733807[0] r=[0,64,15,0,1] sl=[58,6,64,528]
2022-08-17 11:56:47 us=801730 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 456 bit ED448, signature: ED448
2022-08-17 11:56:47 us=801836 [debian] Peer Connection Initiated with [AF_INET]10.1.101.210:39813
2022-08-17 11:56:47 us=801933 dco_update_keys: peer_id=15288037
2022-08-17 11:56:48 us=905161 DCO peer init: Need a peer VPN addresss to setup IPv4 (set --route-gateway)
2022-08-17 11:56:48 us=905199 dco_new_peer: peer-id 15288037, fd 4
2022-08-17 11:56:48 us=905286 Data Channel: using negotiated cipher 'AES-256-GCM'
2022-08-17 11:56:48 us=905315 Data Channel MTU parms [ mss_fix:1400 max_frag:0 tun_mtu:1500 headroom:136 payload:1736 tailroom:557 ET:0 ]
2022-08-17 11:56:48 us=905363 Master Encrypt (cipher): 9d4a97e8 1032ecbd aa3a4b98 2ee52d18 60008fbb c2eac1fd 4aaa4c13 5bedd432
2022-08-17 11:56:48 us=905374 Master Encrypt (hmac): 
2022-08-17 11:56:48 us=905392 Master Decrypt (cipher): d35d9031 1f275a32 d381cb7c db692b21 4d4a456c ec670450 c4363c44 fe2f6ba6
2022-08-17 11:56:48 us=905401 Master Decrypt (hmac): 
2022-08-17 11:56:48 us=905414 dco_install_key: peer_id=15288037 keyid=0
2022-08-17 11:56:48 us=905423 dco_new_key: slot 0, key-id 0, peer-id 15288037, cipher AES-256-GCM
2022-08-17 11:56:48 us=905477 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2022-08-17 11:56:48 us=905490 Initialization Sequence Completed
2022-08-17 11:56:48 us=905518 dco_update_keys: peer_id=15288037
2022-08-17 11:56:50 us=7916 dco_update_keys: peer_id=15288037
2022-08-17 11:57:03 us=119887 dco_update_keys: peer_id=15288037
2022-08-17 11:57:18 us=195891 dco_update_keys: peer_id=15288037
2022-08-17 11:57:33 us=419903 dco_update_keys: peer_id=15288037
2022-08-17 11:57:48 us=611884 dco_update_keys: peer_id=15288037
2022-08-17 11:58:03 us=839887 dco_update_keys: peer_id=15288037
2022-08-17 11:58:11 us=919889 dco_update_keys: peer_id=15288037
2022-08-17 11:58:17 us=136372 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:17 us=136416 UDPv4 READ [0] from [AF_INET][undef]:39813: DATA UNDEF len=-1
2022-08-17 11:58:17 us=136430 dco_update_keys: peer_id=15288037
2022-08-17 11:58:18 us=397782 dco_update_keys: peer_id=15288037
2022-08-17 11:58:18 us=763519 UDPv4 READ [42] from [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:18 us=763574 PID_TEST [0] [TLS_WRAP-0] [] 0:0 1660733898:1 t=1660733898[0] r=[0,64,15,0,1] sl=[0,0,64,528]
2022-08-17 11:58:18 us=763591 TLS: new session incoming connection from [AF_INET]10.1.101.210:54151
2022-08-17 11:58:18 us=763670 dco_update_keys: peer_id=15288037
2022-08-17 11:58:18 us=763699 UDPv4 WRITE [54] to [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658241 ] [ 0 ] pid=0 DATA len=0
2022-08-17 11:58:18 us=763713 dco_do_write: peer-id 15288037, len=54
2022-08-17 11:58:18 us=763806 dco_update_keys: peer_id=15288037
2022-08-17 11:58:18 us=764444 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:18 us=764490 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:18 us=764523 dco_update_keys: peer_id=15288037
2022-08-17 11:58:19 us=968086 UDPv4 READ [42] from [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:19 us=968136 PID_TEST [0] [TLS_WRAP-0] [1] 1660733898:1 1660733898:2 t=1660733899[0] r=[-1,64,15,0,1] sl=[63,1,64,528]
2022-08-17 11:58:19 us=968175 dco_update_keys: peer_id=15288037
2022-08-17 11:58:19 us=968204 UDPv4 WRITE [50] to [AF_INET]10.1.101.210:54151: P_ACK_V1 kid=0 pid=[ #251658242 ] [ 0 ] DATA len=0
2022-08-17 11:58:19 us=968216 dco_do_write: peer-id 15288037, len=50
2022-08-17 11:58:19 us=968296 dco_update_keys: peer_id=15288037
2022-08-17 11:58:19 us=968587 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:19 us=968624 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:19 us=968648 dco_update_keys: peer_id=15288037
2022-08-17 11:58:21 us=230026 dco_update_keys: peer_id=15288037
2022-08-17 11:58:21 us=230082 UDPv4 WRITE [42] to [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658243 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:21 us=230098 dco_do_write: peer-id 15288037, len=42
2022-08-17 11:58:21 us=230181 dco_update_keys: peer_id=15288037
2022-08-17 11:58:21 us=230523 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:21 us=230555 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:21 us=230579 dco_update_keys: peer_id=15288037
2022-08-17 11:58:24 us=785447 UDPv4 READ [42] from [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:24 us=785502 PID_TEST [0] [TLS_WRAP-0] [56] 1660733898:2 1660733898:3 t=1660733904[0] r=[0,64,15,0,1] sl=[62,2,64,528]
2022-08-17 11:58:24 us=785542 dco_update_keys: peer_id=15288037
2022-08-17 11:58:24 us=785568 UDPv4 WRITE [50] to [AF_INET]10.1.101.210:54151: P_ACK_V1 kid=0 pid=[ #251658244 ] [ 0 ] DATA len=0
2022-08-17 11:58:24 us=785583 dco_do_write: peer-id 15288037, len=50
2022-08-17 11:58:24 us=785666 dco_update_keys: peer_id=15288037
2022-08-17 11:58:24 us=785990 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:24 us=786026 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:24 us=786044 dco_update_keys: peer_id=15288037
2022-08-17 11:58:26 us=47394 dco_update_keys: peer_id=15288037
2022-08-17 11:58:26 us=47463 UDPv4 WRITE [42] to [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658245 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:26 us=47477 dco_do_write: peer-id 15288037, len=42
2022-08-17 11:58:26 us=47582 dco_update_keys: peer_id=15288037
2022-08-17 11:58:26 us=47987 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:26 us=48012 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:26 us=48034 dco_update_keys: peer_id=15288037
2022-08-17 11:58:33 us=7527 UDPv4 READ [42] from [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:33 us=7578 PID_TEST [0] [TLS_WRAP-0] [9>>] 1660733898:3 1660733898:4 t=1660733913[0] r=[0,64,15,0,1] sl=[61,3,64,528]
2022-08-17 11:58:33 us=7615 dco_update_keys: peer_id=15288037
2022-08-17 11:58:33 us=7653 UDPv4 WRITE [50] to [AF_INET]10.1.101.210:54151: P_ACK_V1 kid=0 pid=[ #251658246 ] [ 0 ] DATA len=0
2022-08-17 11:58:33 us=7665 dco_do_write: peer-id 15288037, len=50
2022-08-17 11:58:33 us=7745 dco_update_keys: peer_id=15288037
2022-08-17 11:58:33 us=9309 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:33 us=9352 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:33 us=9381 dco_update_keys: peer_id=15288037
2022-08-17 11:58:34 us=123570 dco_update_keys: peer_id=15288037
2022-08-17 11:58:34 us=123637 UDPv4 WRITE [42] to [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658247 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:34 us=123678 dco_do_write: peer-id 15288037, len=42
2022-08-17 11:58:34 us=123784 dco_update_keys: peer_id=15288037
2022-08-17 11:58:34 us=124428 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:34 us=124462 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:34 us=124507 dco_update_keys: peer_id=15288037
2022-08-17 11:58:49 us=251888 dco_update_keys: peer_id=15288037
2022-08-17 11:58:49 us=440327 UDPv4 READ [42] from [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:49 us=440375 PID_TEST [0] [TLS_WRAP-0] [EEEE] 1660733898:4 1660733898:5 t=1660733929[0] r=[0,64,15,0,1] sl=[60,4,64,528]
2022-08-17 11:58:49 us=440426 dco_update_keys: peer_id=15288037
2022-08-17 11:58:49 us=440467 UDPv4 WRITE [50] to [AF_INET]10.1.101.210:54151: P_ACK_V1 kid=0 pid=[ #251658248 ] [ 0 ] DATA len=0
2022-08-17 11:58:49 us=440483 dco_do_write: peer-id 15288037, len=50
2022-08-17 11:58:49 us=440560 dco_update_keys: peer_id=15288037
2022-08-17 11:58:49 us=441001 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:49 us=441030 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:49 us=441050 dco_update_keys: peer_id=15288037
2022-08-17 11:58:50 us=643896 dco_update_keys: peer_id=15288037
2022-08-17 11:58:50 us=643951 UDPv4 WRITE [42] to [AF_INET]10.1.101.210:54151: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658249 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:50 us=643963 dco_do_write: peer-id 15288037, len=42
2022-08-17 11:58:50 us=644049 dco_update_keys: peer_id=15288037
2022-08-17 11:58:50 us=644450 read UDPv4 [ECONNREFUSED]: Connection refused (fd=4,code=111)
2022-08-17 11:58:50 us=644472 UDPv4 READ [0] from [AF_INET][undef]:54151: DATA UNDEF len=-1
2022-08-17 11:58:50 us=644489 dco_update_keys: peer_id=15288037
^C2022-08-17 11:59:04 us=224866 event_wait : Interrupted system call (fd=-1,code=4)
2022-08-17 11:59:04 us=224904 dco_del_peer: peer-id 15288037
2022-08-17 11:59:04 us=224957 PID packet_id_free
2022-08-17 11:59:04 us=225058 PID packet_id_free
2022-08-17 11:59:04 us=225080 PID packet_id_free
2022-08-17 11:59:04 us=225092 PID packet_id_free
2022-08-17 11:59:04 us=225128 PID packet_id_free
2022-08-17 11:59:04 us=225142 PID packet_id_free
2022-08-17 11:59:04 us=225157 PID packet_id_free
2022-08-17 11:59:04 us=225168 PID packet_id_free
2022-08-17 11:59:04 us=225232 TCP/UDP: Closing socket
2022-08-17 11:59:04 us=225271 Closing TUN/TAP interface
2022-08-17 11:59:04 us=225287 net_addr_v4_del: 10.11.94.1 dev tun-dco0
2022-08-17 11:59:04 us=225465 sitnl_send: checking for received messages
2022-08-17 11:59:04 us=225486 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:59:04 us=225505 close_tun_dco
2022-08-17 11:59:04 us=225529 net_iface_del: delete tun-dco0
2022-08-17 11:59:04 us=359905 sitnl_send: checking for received messages
2022-08-17 11:59:04 us=359958 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:59:04 us=360024 PID packet_id_free
2022-08-17 11:59:04 us=360054 SIGINT[hard,] received, process exiting

Client log @ verb 7

2022-08-17 11:56:47 us=834413 Cannot find ovpn_dco netlink component: Object not found
2022-08-17 11:56:47 us=834506 Note: Kernel support for ovpn-dco missing, disabling data channel offload.
2022-08-17 11:56:47 us=834538 Current Parameter Settings:
2022-08-17 11:56:47 us=834549   config = 'tunc_01194u.conf'
2022-08-17 11:56:47 us=834559   mode = 0
2022-08-17 11:56:47 us=834569   persist_config = DISABLED
2022-08-17 11:56:47 us=834578   persist_mode = 1
2022-08-17 11:56:47 us=834588   show_ciphers = DISABLED
2022-08-17 11:56:47 us=834598   show_digests = DISABLED
2022-08-17 11:56:47 us=834607   show_engines = DISABLED
2022-08-17 11:56:47 us=834617   genkey = DISABLED
2022-08-17 11:56:47 us=834627   genkey_filename = '[UNDEF]'
2022-08-17 11:56:47 us=834637   key_pass_file = '[UNDEF]'
2022-08-17 11:56:47 us=834646   show_tls_ciphers = DISABLED
2022-08-17 11:56:47 us=834657   connect_retry_max = 0
2022-08-17 11:56:47 us=834667 Connection profiles [0]:
2022-08-17 11:56:47 us=834678   proto = udp
2022-08-17 11:56:47 us=834687   local = '[UNDEF]'
2022-08-17 11:56:47 us=834697   local_port = '[UNDEF]'
2022-08-17 11:56:47 us=834706   remote = '10.1.101.101'
2022-08-17 11:56:47 us=834716   remote_port = '1194'
2022-08-17 11:56:47 us=834726   remote_float = DISABLED
2022-08-17 11:56:47 us=834735   bind_defined = DISABLED
2022-08-17 11:56:47 us=834745   bind_local = DISABLED
2022-08-17 11:56:47 us=834754   bind_ipv6_only = DISABLED
2022-08-17 11:56:47 us=834764   connect_retry_seconds = 5
2022-08-17 11:56:47 us=834773   connect_timeout = 120
2022-08-17 11:56:47 us=834783   socks_proxy_server = '[UNDEF]'
2022-08-17 11:56:47 us=834792   socks_proxy_port = '[UNDEF]'
2022-08-17 11:56:47 us=834802   tun_mtu = 1500
2022-08-17 11:56:47 us=834811   tun_mtu_defined = ENABLED
2022-08-17 11:56:47 us=834821   link_mtu = 1500
2022-08-17 11:56:47 us=834831   link_mtu_defined = DISABLED
2022-08-17 11:56:47 us=834841   tun_mtu_extra = 0
2022-08-17 11:56:47 us=834850   tun_mtu_extra_defined = DISABLED
2022-08-17 11:56:47 us=834860   mtu_discover_type = -1
2022-08-17 11:56:47 us=834870   fragment = 0
2022-08-17 11:56:47 us=834879   mssfix = 1492
2022-08-17 11:56:47 us=834889   mssfix_encap = ENABLED
2022-08-17 11:56:47 us=834899   mssfix_fixed = DISABLED
2022-08-17 11:56:47 us=834908   explicit_exit_notification = 0
2022-08-17 11:56:47 us=834918   tls_auth_file = '[INLINE]'
2022-08-17 11:56:47 us=834927   key_direction = not set
2022-08-17 11:56:47 us=834937   tls_crypt_file = '[UNDEF]'
2022-08-17 11:56:47 us=834946   tls_crypt_v2_file = '[UNDEF]'
2022-08-17 11:56:47 us=834956 Connection profiles END
2022-08-17 11:56:47 us=834966   remote_random = DISABLED
2022-08-17 11:56:47 us=834975   ipchange = '[UNDEF]'
2022-08-17 11:56:47 us=834985   dev = 'tun'
2022-08-17 11:56:47 us=834995   dev_type = '[UNDEF]'
2022-08-17 11:56:47 us=835005   dev_node = '[UNDEF]'
2022-08-17 11:56:47 us=835014   tuntap_options.disable_dco = ENABLED
2022-08-17 11:56:47 us=835024   lladdr = '[UNDEF]'
2022-08-17 11:56:47 us=835034   topology = 3
2022-08-17 11:56:47 us=835044   ifconfig_local = '10.11.94.2'
2022-08-17 11:56:47 us=835054   ifconfig_remote_netmask = '255.255.255.252'
2022-08-17 11:56:47 us=835063   ifconfig_noexec = DISABLED
2022-08-17 11:56:47 us=835072   ifconfig_nowarn = DISABLED
2022-08-17 11:56:47 us=835081   ifconfig_ipv6_local = '[UNDEF]'
2022-08-17 11:56:47 us=835091   ifconfig_ipv6_netbits = 0
2022-08-17 11:56:47 us=835101   ifconfig_ipv6_remote = '[UNDEF]'
2022-08-17 11:56:47 us=835110   shaper = 0
2022-08-17 11:56:47 us=835119   mtu_test = 0
2022-08-17 11:56:47 us=835129   mlock = DISABLED
2022-08-17 11:56:47 us=835138   keepalive_ping = 0
2022-08-17 11:56:47 us=835148   keepalive_timeout = 0
2022-08-17 11:56:47 us=835157   inactivity_timeout = 0
2022-08-17 11:56:47 us=835167   inactivity_minimum_bytes = 0
2022-08-17 11:56:47 us=835176   ping_send_timeout = 10
2022-08-17 11:56:47 us=835186   ping_rec_timeout = 60
2022-08-17 11:56:47 us=835195   ping_rec_timeout_action = 2
2022-08-17 11:56:47 us=835205   ping_timer_remote = DISABLED
2022-08-17 11:56:47 us=835215   remap_sigusr1 = 0
2022-08-17 11:56:47 us=835224   persist_tun = ENABLED
2022-08-17 11:56:47 us=835234   persist_local_ip = DISABLED
2022-08-17 11:56:47 us=835243   persist_remote_ip = DISABLED
2022-08-17 11:56:47 us=835252   persist_key = ENABLED
2022-08-17 11:56:47 us=835262   passtos = DISABLED
2022-08-17 11:56:47 us=835272   resolve_retry_seconds = 1000000000
2022-08-17 11:56:47 us=835281   resolve_in_advance = DISABLED
2022-08-17 11:56:47 us=835291   username = '[UNDEF]'
2022-08-17 11:56:47 us=835301   groupname = '[UNDEF]'
2022-08-17 11:56:47 us=835310   chroot_dir = '[UNDEF]'
2022-08-17 11:56:47 us=835319   cd_dir = '[UNDEF]'
2022-08-17 11:56:47 us=835329   writepid = '[UNDEF]'
2022-08-17 11:56:47 us=835338   up_script = '[UNDEF]'
2022-08-17 11:56:47 us=835347   down_script = '[UNDEF]'
2022-08-17 11:56:47 us=835356   down_pre = DISABLED
2022-08-17 11:56:47 us=835365   up_restart = DISABLED
2022-08-17 11:56:47 us=836083   up_delay = DISABLED
2022-08-17 11:56:47 us=836243   daemon = DISABLED
2022-08-17 11:56:47 us=837484   log = DISABLED
2022-08-17 11:56:47 us=838294   suppress_timestamps = DISABLED
2022-08-17 11:56:47 us=838582   machine_readable_output = DISABLED
2022-08-17 11:56:47 us=838845   nice = 0
2022-08-17 11:56:47 us=839101   verbosity = 7
2022-08-17 11:56:47 us=839355   mute = 0
2022-08-17 11:56:47 us=839804   gremlin = 0
2022-08-17 11:56:47 us=840074   status_file = '[UNDEF]'
2022-08-17 11:56:47 us=840333   status_file_version = 1
2022-08-17 11:56:47 us=840564   status_file_update_freq = 60
2022-08-17 11:56:47 us=840708   occ = ENABLED
2022-08-17 11:56:47 us=840740   rcvbuf = 0
2022-08-17 11:56:47 us=840767   sndbuf = 0
2022-08-17 11:56:47 us=840796   mark = 0
2022-08-17 11:56:47 us=840869   sockflags = 0
2022-08-17 11:56:47 us=840898   fast_io = DISABLED
2022-08-17 11:56:47 us=840967   comp.alg = 0
2022-08-17 11:56:47 us=841038   comp.flags = 24
2022-08-17 11:56:47 us=841067   route_script = '[UNDEF]'
2022-08-17 11:56:47 us=841135   route_default_gateway = '[UNDEF]'
2022-08-17 11:56:47 us=841164   route_default_metric = 0
2022-08-17 11:56:47 us=841236   route_noexec = DISABLED
2022-08-17 11:56:47 us=841311   route_delay = 0
2022-08-17 11:56:47 us=841342   route_delay_window = 30
2022-08-17 11:56:47 us=841415   route_delay_defined = DISABLED
2022-08-17 11:56:47 us=841495   route_nopull = DISABLED
2022-08-17 11:56:47 us=841527   route_gateway_via_dhcp = DISABLED
2022-08-17 11:56:47 us=841601   allow_pull_fqdn = DISABLED
2022-08-17 11:56:47 us=841682   route 10.11.94.0/255.255.255.252/default (not set)/default (not set)
2022-08-17 11:56:47 us=841713   management_addr = '[UNDEF]'
2022-08-17 11:56:47 us=841787   management_port = '[UNDEF]'
2022-08-17 11:56:47 us=841872   management_user_pass = '[UNDEF]'
2022-08-17 11:56:47 us=841904   management_log_history_cache = 250
2022-08-17 11:56:47 us=841977   management_echo_buffer_size = 100
2022-08-17 11:56:47 us=842007   management_client_user = '[UNDEF]'
2022-08-17 11:56:47 us=842082   management_client_group = '[UNDEF]'
2022-08-17 11:56:47 us=842158   management_flags = 0
2022-08-17 11:56:47 us=842190   shared_secret_file = '[UNDEF]'
2022-08-17 11:56:47 us=842271   key_direction = not set
2022-08-17 11:56:47 us=842348   ciphername = 'BF-CBC'
2022-08-17 11:56:47 us=842381   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305'
2022-08-17 11:56:47 us=842460   authname = 'SHA1'
2022-08-17 11:56:47 us=842492   engine = DISABLED
2022-08-17 11:56:47 us=842570   replay = ENABLED
2022-08-17 11:56:47 us=842650   mute_replay_warnings = DISABLED
2022-08-17 11:56:47 us=842684   replay_window = 64
2022-08-17 11:56:47 us=842765   replay_time = 15
2022-08-17 11:56:47 us=842841   packet_id_file = '[UNDEF]'
2022-08-17 11:56:47 us=842866   test_crypto = DISABLED
2022-08-17 11:56:47 us=842926   tls_server = DISABLED
2022-08-17 11:56:47 us=842998   tls_client = ENABLED
2022-08-17 11:56:47 us=843033   ca_file = '[INLINE]'
2022-08-17 11:56:47 us=843111   ca_path = '[UNDEF]'
2022-08-17 11:56:47 us=843141   dh_file = '[UNDEF]'
2022-08-17 11:56:47 us=844645   cert_file = '[INLINE]'
2022-08-17 11:56:47 us=844713   extra_certs_file = '[UNDEF]'
2022-08-17 11:56:47 us=844749   priv_key_file = '[INLINE]'
2022-08-17 11:56:47 us=844785   pkcs12_file = '[UNDEF]'
2022-08-17 11:56:47 us=844819   cipher_list = '[UNDEF]'
2022-08-17 11:56:47 us=844849   cipher_list_tls13 = '[UNDEF]'
2022-08-17 11:56:47 us=844882   tls_cert_profile = '[UNDEF]'
2022-08-17 11:56:47 us=844912   tls_verify = '[UNDEF]'
2022-08-17 11:56:47 us=844941   tls_export_cert = '[UNDEF]'
2022-08-17 11:56:47 us=844973   verify_x509_type = 0
2022-08-17 11:56:47 us=845005   verify_x509_name = '[UNDEF]'
2022-08-17 11:56:47 us=845036   crl_file = '[UNDEF]'
2022-08-17 11:56:47 us=845069   ns_cert_type = 0
2022-08-17 11:56:47 us=845099   remote_cert_ku[i] = 65535
2022-08-17 11:56:47 us=845129   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845160   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845193   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845224   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845257   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845288   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845321   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845467   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845504   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845537   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845570   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845602   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845634   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845665   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845696   remote_cert_ku[i] = 0
2022-08-17 11:56:47 us=845728   remote_cert_eku = 'TLS Web Server Authentication'
2022-08-17 11:56:47 us=845759   ssl_flags = 192
2022-08-17 11:56:47 us=845789   tls_timeout = 2
2022-08-17 11:56:47 us=845819   renegotiate_bytes = -1
2022-08-17 11:56:47 us=845851   renegotiate_packets = 0
2022-08-17 11:56:47 us=845879   renegotiate_seconds = 360
2022-08-17 11:56:47 us=845906   handshake_window = 60
2022-08-17 11:56:47 us=845935   transition_window = 3600
2022-08-17 11:56:47 us=845965   single_session = DISABLED
2022-08-17 11:56:47 us=846077   push_peer_info = ENABLED
2022-08-17 11:56:47 us=846305   tls_exit = DISABLED
2022-08-17 11:56:47 us=846348   tls_crypt_v2_metadata = '[UNDEF]'
2022-08-17 11:56:47 us=846399   server_network = 0.0.0.0
2022-08-17 11:56:47 us=846435   server_netmask = 0.0.0.0
2022-08-17 11:56:47 us=846492   server_network_ipv6 = ::
2022-08-17 11:56:47 us=846645   server_netbits_ipv6 = 0
2022-08-17 11:56:47 us=846680   server_bridge_ip = 0.0.0.0
2022-08-17 11:56:47 us=846713   server_bridge_netmask = 0.0.0.0
2022-08-17 11:56:47 us=848137   server_bridge_pool_start = 0.0.0.0
2022-08-17 11:56:47 us=848207   server_bridge_pool_end = 0.0.0.0
2022-08-17 11:56:47 us=848234   ifconfig_pool_defined = DISABLED
2022-08-17 11:56:47 us=848262   ifconfig_pool_start = 0.0.0.0
2022-08-17 11:56:47 us=848290   ifconfig_pool_end = 0.0.0.0
2022-08-17 11:56:47 us=848319   ifconfig_pool_netmask = 0.0.0.0
2022-08-17 11:56:47 us=848348   ifconfig_pool_persist_filename = '[UNDEF]'
2022-08-17 11:56:47 us=848377   ifconfig_pool_persist_refresh_freq = 600
2022-08-17 11:56:47 us=848405   ifconfig_ipv6_pool_defined = DISABLED
2022-08-17 11:56:47 us=848435   ifconfig_ipv6_pool_base = ::
2022-08-17 11:56:47 us=848463   ifconfig_ipv6_pool_netbits = 0
2022-08-17 11:56:47 us=848489   n_bcast_buf = 256
2022-08-17 11:56:47 us=848516   tcp_queue_limit = 64
2022-08-17 11:56:47 us=848541   real_hash_size = 256
2022-08-17 11:56:47 us=848568   virtual_hash_size = 256
2022-08-17 11:56:47 us=848594   client_connect_script = '[UNDEF]'
2022-08-17 11:56:47 us=848619   learn_address_script = '[UNDEF]'
2022-08-17 11:56:47 us=848644   client_disconnect_script = '[UNDEF]'
2022-08-17 11:56:47 us=848669   client_config_dir = '[UNDEF]'
2022-08-17 11:56:47 us=848694   ccd_exclusive = DISABLED
2022-08-17 11:56:47 us=848718   tmp_dir = '/tmp'
2022-08-17 11:56:47 us=848743   push_ifconfig_defined = DISABLED
2022-08-17 11:56:47 us=848770   push_ifconfig_local = 0.0.0.0
2022-08-17 11:56:47 us=848807   push_ifconfig_remote_netmask = 0.0.0.0
2022-08-17 11:56:47 us=848833   push_ifconfig_ipv6_defined = DISABLED
2022-08-17 11:56:47 us=848860   push_ifconfig_ipv6_local = ::/0
2022-08-17 11:56:47 us=848886   push_ifconfig_ipv6_remote = ::
2022-08-17 11:56:47 us=848911   enable_c2c = DISABLED
2022-08-17 11:56:47 us=848935   duplicate_cn = DISABLED
2022-08-17 11:56:47 us=848961   cf_max = 0
2022-08-17 11:56:47 us=848984   cf_per = 0
2022-08-17 11:56:47 us=849008   max_clients = 1024
2022-08-17 11:56:47 us=849031   max_routes_per_client = 256
2022-08-17 11:56:47 us=849054   auth_user_pass_verify_script = '[UNDEF]'
2022-08-17 11:56:47 us=849077   auth_user_pass_verify_script_via_file = DISABLED
2022-08-17 11:56:47 us=849101   auth_token_generate = DISABLED
2022-08-17 11:56:47 us=849125   auth_token_lifetime = 0
2022-08-17 11:56:47 us=849149   auth_token_secret_file = '[UNDEF]'
2022-08-17 11:56:47 us=849173   port_share_host = '[UNDEF]'
2022-08-17 11:56:47 us=849196   port_share_port = '[UNDEF]'
2022-08-17 11:56:47 us=849220   vlan_tagging = DISABLED
2022-08-17 11:56:47 us=849244   vlan_accept = all
2022-08-17 11:56:47 us=849269   vlan_pvid = 1
2022-08-17 11:56:47 us=849293   client = DISABLED
2022-08-17 11:56:47 us=849316   pull = DISABLED
2022-08-17 11:56:47 us=849340   auth_user_pass_file = '[UNDEF]'
2022-08-17 11:56:47 us=849366 OpenVPN 2.6_git [git:master/5c4fa12b0be29dcb] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] [DCO] built on Aug 16 2022
2022-08-17 11:56:47 us=849424 library versions: OpenSSL 1.1.1n  15 Mar 2022, LZO 2.10
2022-08-17 11:56:47 us=852870 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:56:47 us=853614 Outgoing Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:56:47 us=854116 Outgoing Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:56:47 us=854695 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:56:47 us=855330 Incoming Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:56:47 us=856055 Incoming Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:56:47 us=856136 MTU: adding 421 buffer tailroom for compression for 1736 bytes of payload
2022-08-17 11:56:47 us=856204 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:47 us=856388 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:47 us=856707 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:47 us=856805 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:56:47 us=856854 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 headroom:126 payload:1376 tailroom:126 ET:0 ]
2022-08-17 11:56:47 us=857151 RESOLVE_REMOTE flags=0x0901 phase=1 rrs=0 sig=-1 status=0
2022-08-17 11:56:47 us=857213 net_route_v4_best_gw query: dst 0.0.0.0
2022-08-17 11:56:47 us=857332 sitnl_send: checking for received messages
2022-08-17 11:56:47 us=857595 sitnl_send: rtnl: received 1012 bytes
2022-08-17 11:56:47 us=857706 net_route_v4_best_gw result: via 10.1.101.1 dev enp0s3
2022-08-17 11:56:47 us=857788 ROUTE_GATEWAY 10.1.101.1/255.255.255.0 IFACE=enp0s3 HWADDR=08:00:27:a4:08:42
2022-08-17 11:56:47 us=858024 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options
2022-08-17 11:56:47 us=858056 OpenVPN ROUTE: failed to parse/resolve route for host/network: 10.11.94.0
2022-08-17 11:56:47 us=861479 TUN/TAP device tun0 opened
2022-08-17 11:56:47 us=861694 do_ifconfig, ipv4=1, ipv6=0
2022-08-17 11:56:47 us=861758 net_iface_mtu_set: mtu 1500 for tun0
2022-08-17 11:56:47 us=861809 sitnl_send: checking for received messages
2022-08-17 11:56:47 us=861832 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:47 us=861868 net_iface_up: set tun0 up
2022-08-17 11:56:47 us=862004 sitnl_send: checking for received messages
2022-08-17 11:56:47 us=862030 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:47 us=862056 net_addr_v4_add: 10.11.94.2/30 dev tun0
2022-08-17 11:56:47 us=862152 sitnl_send: checking for received messages
2022-08-17 11:56:47 us=862176 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:56:47 us=862218 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 headroom:136 payload:1736 tailroom:557 ET:0 ]
2022-08-17 11:56:47 us=862267 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-08-17 11:56:47 us=862296 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-08-17 11:56:47 us=862332 TCP/UDP: Preserving recently used remote address: [AF_INET]10.1.101.101:1194
2022-08-17 11:56:47 us=862372 Socket Buffers: R=[212992->212992] S=[212992->212992]
2022-08-17 11:56:47 us=862395 UDPv4 link local: (not bound)
2022-08-17 11:56:47 us=862414 UDPv4 link remote: [AF_INET]10.1.101.101:1194
2022-08-17 11:56:47 us=862446 SENT PING
2022-08-17 11:56:47 us=862805 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-08-17 11:56:47 us=871118 UDPv4 READ [54] from [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #251658241 ] [ 0 ] pid=0 DATA len=0
2022-08-17 11:56:47 us=872859 TLS: Initial packet from [AF_INET]10.1.101.101:1194, sid=7d91e55e 1a2b872b
2022-08-17 11:56:47 us=877670 PID_TEST [0] [TLS_WRAP-0] [] 0:0 1660733771:251658241 t=1660733807[0] r=[0,64,15,0,1] sl=[0,0,64,528]
2022-08-17 11:56:47 us=877790 net_route_v4_best_gw query: dst 0.0.0.0
2022-08-17 11:56:47 us=877883 sitnl_send: checking for received messages
2022-08-17 11:56:47 us=877920 sitnl_send: rtnl: received 1252 bytes
2022-08-17 11:56:47 us=877976 net_route_v4_best_gw result: via 10.1.101.1 dev enp0s3
2022-08-17 11:56:47 us=878207 UDPv4 WRITE [327] to [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 0 ] pid=1 DATA len=273
2022-08-17 11:56:47 us=895764 UDPv4 READ [1304] from [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #251658242 ] [ 1 ] pid=1 DATA len=1250
2022-08-17 11:56:47 us=895854 PID_TEST [0] [TLS_WRAP-0] [0_______________________________________________________________] 1660733771:251658241 1660733771:251658242 t=1660733807[0] r=[0,64,15,0,1] sl=[0,64,64,528]
2022-08-17 11:56:47 us=896927 UDPv4 WRITE [50] to [AF_INET]10.1.101.101:1194: P_ACK_V1 kid=0 pid=[ #3 ] [ 1 ] DATA len=0
2022-08-17 11:56:47 us=897175 UDPv4 READ [1054] from [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #251658243 ] [ ] pid=2 DATA len=1012
2022-08-17 11:56:47 us=897889 PID_TEST [0] [TLS_WRAP-0] [00______________________________________________________________] 1660733771:251658242 1660733771:251658243 t=1660733807[0] r=[0,64,15,0,1] sl=[63,64,64,528]
2022-08-17 11:56:47 us=900405 VERIFY OK: depth=1, C=00, ST=home, L=tct, O=test, OU=This & That, CN=wiscii CA, emailAddress=me@example.net
2022-08-17 11:56:47 us=902710 VERIFY KU OK
2022-08-17 11:56:47 us=908250 Validating certificate extended key usage
2022-08-17 11:56:47 us=908759 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2022-08-17 11:56:47 us=909448 VERIFY EKU OK
2022-08-17 11:56:47 us=910133 VERIFY OK: depth=0, C=00, ST=home, L=tct, O=test, OU=This & That, CN=tuns_01194u, emailAddress=me@example.net
2022-08-17 11:56:47 us=924075 UDPv4 WRITE [1304] to [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #4 ] [ 2 ] pid=2 DATA len=1250
2022-08-17 11:56:47 us=924967 UDPv4 WRITE [1262] to [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=3 DATA len=1220
2022-08-17 11:56:47 us=925888 UDPv4 READ [50] from [AF_INET]10.1.101.101:1194: P_ACK_V1 kid=0 pid=[ #251658244 ] [ 2 ] DATA len=0
2022-08-17 11:56:47 us=926212 PID_TEST [0] [TLS_WRAP-0] [000_____________________________________________________________] 1660733771:251658243 1660733771:251658244 t=1660733807[0] r=[0,64,15,0,1] sl=[62,64,64,528]
2022-08-17 11:56:47 us=926936 TUN READ [48]
2022-08-17 11:56:47 us=932146 UDPv4 READ [212] from [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #251658245 ] [ 3 ] pid=3 DATA len=158
2022-08-17 11:56:47 us=932219 PID_TEST [0] [TLS_WRAP-0] [0000____________________________________________________________] 1660733771:251658244 1660733771:251658245 t=1660733807[0] r=[0,64,15,0,1] sl=[61,64,64,528]
2022-08-17 11:56:47 us=932392 UDPv4 WRITE [50] to [AF_INET]10.1.101.101:1194: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ] DATA len=0
2022-08-17 11:56:47 us=932567 UDPv4 READ [368] from [AF_INET]10.1.101.101:1194: P_CONTROL_V1 kid=0 pid=[ #251658246 ] [ ] pid=4 DATA len=326
2022-08-17 11:56:47 us=932606 PID_TEST [0] [TLS_WRAP-0] [00000___________________________________________________________] 1660733771:251658245 1660733771:251658246 t=1660733807[0] r=[0,64,15,0,1] sl=[60,64,64,528]
2022-08-17 11:56:47 us=932639 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305
2022-08-17 11:56:47 us=932660 peer info: IV_PROTO=106
2022-08-17 11:56:47 us=932724 P2P mode NCP negotiation result: TLS_export=1, DATA_v2=1, peer-id 15288037, cipher=AES-256-GCM
2022-08-17 11:56:47 us=932761 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 456 bit ED448, signature: ED448
2022-08-17 11:56:47 us=932788 [tuns_01194u] Peer Connection Initiated with [AF_INET]10.1.101.101:1194
2022-08-17 11:56:47 us=932989 UDPv4 WRITE [50] to [AF_INET]10.1.101.101:1194: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ] DATA len=0
2022-08-17 11:56:49 us=16414 Data Channel: using negotiated cipher 'AES-256-GCM'
2022-08-17 11:56:49 us=16501 Data Channel MTU parms [ mss_fix:1400 max_frag:0 tun_mtu:1500 headroom:136 payload:1736 tailroom:557 ET:0 ]
2022-08-17 11:56:49 us=16592 Master Encrypt (cipher): 9d4a97e8 1032ecbd aa3a4b98 2ee52d18 60008fbb c2eac1fd 4aaa4c13 5bedd432
2022-08-17 11:56:49 us=16614 Master Encrypt (hmac): 
2022-08-17 11:56:49 us=16644 Master Decrypt (cipher): d35d9031 1f275a32 d381cb7c db692b21 4d4a456c ec670450 c4363c44 fe2f6ba6
2022-08-17 11:56:49 us=16664 Master Decrypt (hmac): 
2022-08-17 11:56:49 us=16704 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2022-08-17 11:56:49 us=16735 Outgoing Data Channel: CIPHER KEY: 9d4a97e8 1032ecbd aa3a4b98 2ee52d18 60008fbb c2eac1fd 4aaa4c13 5bedd432
2022-08-17 11:56:49 us=16762 Outgoing Data Channel: CIPHER block_size=16 iv_size=12
2022-08-17 11:56:49 us=16790 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2022-08-17 11:56:49 us=16826 Incoming Data Channel: CIPHER KEY: d35d9031 1f275a32 d381cb7c db692b21 4d4a456c ec670450 c4363c44 fe2f6ba6
2022-08-17 11:56:49 us=16848 Incoming Data Channel: CIPHER block_size=16 iv_size=12
2022-08-17 11:56:49 us=16877 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2022-08-17 11:56:49 us=16899 Initialization Sequence Completed
2022-08-17 11:56:52 us=67818 TUN READ [48]
2022-08-17 11:56:52 us=67876 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:56:52 us=67948 UDPv4 WRITE [72] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=71
2022-08-17 11:57:00 us=259759 TUN READ [48]
2022-08-17 11:57:00 us=259805 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:00 us=259849 UDPv4 WRITE [72] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=71
2022-08-17 11:57:10 us=650629 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:10 us=650689 SENT PING
2022-08-17 11:57:10 us=650737 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:57:13 us=776204 UDPv4 READ [72] from [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=71
2022-08-17 11:57:13 us=776262 TLS: tls_pre_decrypt, key_id=0, IP=[AF_INET]10.1.101.101:1194
2022-08-17 11:57:13 us=776300 PID_TEST [0] [SSL-0] [] 0:0 0:1 t=1660733833[0] r=[0,64,15,0,1] sl=[0,0,64,528]
2022-08-17 11:57:13 us=776332 TUN WRITE [48]
2022-08-17 11:57:16 us=131758 TUN READ [48]
2022-08-17 11:57:16 us=131803 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:16 us=131866 UDPv4 WRITE [72] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=71
2022-08-17 11:57:26 us=315970 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:26 us=316030 SENT PING
2022-08-17 11:57:26 us=316062 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:57:36 us=631741 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:36 us=631812 SENT PING
2022-08-17 11:57:36 us=631857 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:57:46 us=851719 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:46 us=851777 SENT PING
2022-08-17 11:57:46 us=851825 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:57:48 us=131752 TUN READ [48]
2022-08-17 11:57:48 us=131797 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:48 us=131847 UDPv4 WRITE [72] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=71
2022-08-17 11:57:58 us=417993 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:57:58 us=418054 SENT PING
2022-08-17 11:57:58 us=418086 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:58:08 us=795397 TLS: tls_pre_encrypt: key_id=0
2022-08-17 11:58:08 us=795460 SENT PING
2022-08-17 11:58:08 us=795509 UDPv4 WRITE [40] to [AF_INET]10.1.101.101:1194: P_DATA_V2 kid=0 DATA len=39
2022-08-17 11:58:13 us=894046 [tuns_01194u] Inactivity timeout (--ping-restart), restarting
2022-08-17 11:58:13 us=894101 PID packet_id_free
2022-08-17 11:58:13 us=894185 PID packet_id_free
2022-08-17 11:58:13 us=894199 PID packet_id_free
2022-08-17 11:58:13 us=894208 PID packet_id_free
2022-08-17 11:58:13 us=894226 PID packet_id_free
2022-08-17 11:58:13 us=894237 PID packet_id_free
2022-08-17 11:58:13 us=894246 PID packet_id_free
2022-08-17 11:58:13 us=894254 PID packet_id_free
2022-08-17 11:58:13 us=894270 TCP/UDP: Closing socket
2022-08-17 11:58:13 us=894297 PID packet_id_free
2022-08-17 11:58:13 us=894314 SIGUSR1[soft,ping-restart] received, process restarting
2022-08-17 11:58:13 us=894336 Restart pause, 5 second(s)
2022-08-17 11:58:18 us=894463 Re-using SSL/TLS context
2022-08-17 11:58:18 us=894576 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:58:18 us=894593 Outgoing Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:58:18 us=894605 Outgoing Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:58:18 us=894619 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-08-17 11:58:18 us=894634 Incoming Control Channel Authentication: HMAC KEY: d248c511 5c37eaa7 f7d43ee4 953e2d35 5e0f60a0
2022-08-17 11:58:18 us=894645 Incoming Control Channel Authentication: HMAC size=20 block_size=20
2022-08-17 11:58:18 us=894659 MTU: adding 421 buffer tailroom for compression for 1736 bytes of payload
2022-08-17 11:58:18 us=894687 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:58:18 us=894730 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:58:18 us=894749 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:58:18 us=894772 PID packet_id_init seq_backtrack=64 time_backtrack=15
2022-08-17 11:58:18 us=894786 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 headroom:126 payload:1376 tailroom:126 ET:0 ]
2022-08-17 11:58:18 us=894799 Preserving previous TUN/TAP instance: tun0
2022-08-17 11:58:18 us=894817 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 headroom:136 payload:1736 tailroom:557 ET:0 ]
2022-08-17 11:58:18 us=894842 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-08-17 11:58:18 us=894853 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 10.11.94.0 255.255.255.252,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-08-17 11:58:18 us=894868 TCP/UDP: Preserving recently used remote address: [AF_INET]10.1.101.101:1194
2022-08-17 11:58:18 us=894902 Socket Buffers: R=[212992->212992] S=[212992->212992]
2022-08-17 11:58:18 us=894918 UDPv4 link local: (not bound)
2022-08-17 11:58:18 us=894928 UDPv4 link remote: [AF_INET]10.1.101.101:1194
2022-08-17 11:58:18 us=894950 SENT PING
2022-08-17 11:58:18 us=895146 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:20 us=99713 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:24 us=917066 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:33 us=139122 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0
2022-08-17 11:58:43 us=945462 SENT PING
2022-08-17 11:58:49 us=571837 TUN READ [48]
2022-08-17 11:58:49 us=571958 UDPv4 WRITE [42] to [AF_INET]10.1.101.101:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0
^C2022-08-17 11:58:57 us=927107 event_wait : Interrupted system call (fd=-1,code=4)
2022-08-17 11:58:57 us=927377 PID packet_id_free
2022-08-17 11:58:57 us=927425 PID packet_id_free
2022-08-17 11:58:57 us=927437 PID packet_id_free
2022-08-17 11:58:57 us=927446 PID packet_id_free
2022-08-17 11:58:57 us=927464 PID packet_id_free
2022-08-17 11:58:57 us=927474 PID packet_id_free
2022-08-17 11:58:57 us=927484 PID packet_id_free
2022-08-17 11:58:57 us=927492 PID packet_id_free
2022-08-17 11:58:57 us=927662 TCP/UDP: Closing socket
2022-08-17 11:58:57 us=927718 Closing TUN/TAP interface
2022-08-17 11:58:57 us=927733 net_addr_v4_del: 10.11.94.2 dev tun0
2022-08-17 11:58:57 us=927841 sitnl_send: checking for received messages
2022-08-17 11:58:57 us=927858 sitnl_send: rtnl: received 36 bytes
2022-08-17 11:58:57 us=939838 PID packet_id_free
2022-08-17 11:58:57 us=939899 SIGINT[hard,] received, process exiting
Last edited 21 months ago by tct (previous) (diff)

comment:6 Changed 21 months ago by tct

Description: modified (diff)

Also removed --persist-tun from server, same result. Config above updated.

Note: See TracTickets for help on using tickets.