Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[SOLVED] Openvpn ip don't add ip address to tun interface
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Networking & Security
View previous topic :: View next topic  
Author Message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Sun Jan 27, 2019 11:56 am    Post subject: [SOLVED] Openvpn ip don't add ip address to tun interface Reply with quote

I am trying to setup openvpn on my gentoo client. But ip doesn't appear on interface.
I have this config on client:
Code:
client
proto           udp
port            -
dev             tun
remote          -
script-security 2
keepalive       10 120
cipher          AES-256-CBC
auth            SHA512
remote-cert-tls server
key-direction   1
auth-nocache
comp-lzo
nobind
persist-key
persist-tun


Openvpn logs:
Code:
Sun Jan 27 14:43:14 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]51.38.154.10:420
Sun Jan 27 14:43:14 2019 UDP link local: (not bound)
Sun Jan 27 14:43:14 2019 UDP link remote: [AF_INET]ip:port
Sun Jan 27 14:43:14 2019 [server] Peer Connection Initiated with [AF_INET]ip:port
Sun Jan 27 14:43:16 2019 TUN/TAP device tun0 opened
Sun Jan 27 14:43:16 2019 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Jan 27 14:43:16 2019 /bin/ip link set dev tun0 up mtu 1500
Sun Jan 27 14:43:16 2019 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
Error: Nexthop has invalid gateway.
Sun Jan 27 14:43:16 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Error: Nexthop has invalid gateway.
Sun Jan 27 14:43:16 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Sun Jan 27 14:43:16 2019 Initialization Sequence Completed


As you can see i have line in openvpn's log:
Code:
Sun Jan 27 14:43:16 2019 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1

But it doesn't assign ip address to interface tun0.

Here openvpn's USE FLAGS:
Code:
[ Legend : U - final flag setting for installation]
[        : I - package is installed with flag     ]
[ Colors : set, unset                             ]
 * Found these USE flags for net-vpn/openvpn-2.4.6:
 U I
 - - down-root : Enable the down-root plugin
 - - examples  : Install examples, usually source code
 - - inotify   : Enable inotify filesystem monitoring support
 + + iproute2  : Enabled iproute2 support instead of net-tools
 + + libressl  : Use dev-libs/libressl instead of dev-libs/openssl when applicable (see also the ssl useflag)
 - - lz4       : Enable LZ4 support
 + + lzo       : Enable support for lzo compression
 - - mbedtls   : Use mbed TLS instead of OpenSSL
 + + pam       : Add support for PAM (Pluggable Authentication Modules) - DANGEROUS to arbitrarily flip
 - - pkcs11    : Enable PKCS#11 smartcard support
 + + plugins   : Enable the OpenVPN plugin system
 + + ssl       : Add support for SSL/TLS connections (Secure Socket Layer / Transport Layer Security)
 - - static    : !!do not set this during bootstrap!! Causes binaries to be statically linked instead of dynamically
 + + systemd   : Enable use of systemd-specific libraries and features like socket activation or session tracking
 - - test      : Enable dependencies and/or preparations necessary to run tests (usually controlled by FEATURES=test but can be toggled
                 independently)


Thanks for any help.


Last edited by system.shock on Thu Feb 28, 2019 8:25 pm; edited 1 time in total
Back to top
View user's profile Send private message
Anon-E-moose
Watchman
Watchman


Joined: 23 May 2008
Posts: 6097
Location: Dallas area

PostPosted: Sun Jan 27, 2019 12:44 pm    Post subject: Reply with quote

https://wiki.gentoo.org/wiki/OpenVPN

in the client side section

Code:
# These scripts are defaults within the service script. To specify custom scripts,
# use /etc/openvpn/${SVCNAME}- {up,down}.sh as suggested by the service script.
# If you use systemd, SVCNAME will not get set automatically.
# Add `setenv SVCNAME my_svc_name` to set it, where my_svc_name is determined by
# /etc/openvpn/client/my_svc_name.conf
up /etc/openvpn/up.sh
down /etc/openvpn/down.sh


edit to add: and in /usr/share/doc/openvpn-<version #>/examples there are examples for various things.
_________________
PRIME x570-pro, 3700x, 6.1 zen kernel
gcc 13, profile 17.0 (custom bare multilib), openrc, wayland
Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Sun Jan 27, 2019 3:53 pm    Post subject: Reply with quote

Thanks for replay. But this didn't solve my problem.
Code:
Sun Jan 27 18:47:37 2019 TUN/TAP device tun0 opened
Sun Jan 27 18:47:37 2019 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Jan 27 18:47:37 2019 /bin/ip link set dev tun0 up mtu 1500
Sun Jan 27 18:47:37 2019 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
Sun Jan 27 18:47:37 2019 /etc/openvpn/up.sh tun0 1500 1602 10.8.0.99 10.8.0.1 init
The specified interface tun0 is managed by systemd-networkd. Operation refused.
Please configure DNS settings for systemd-networkd managed interfaces directly in their .network files.
Error: Nexthop has invalid gateway.
Sun Jan 27 18:47:37 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Error: Nexthop has invalid gateway.
Sun Jan 27 18:47:37 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Error: Nexthop has invalid gateway.
Sun Jan 27 18:47:37 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Error: Nexthop has invalid gateway.
Sun Jan 27 18:47:37 2019 ERROR: Linux route add command failed: external program exited with error status: 2
Sun Jan 27 18:47:37 2019 Initialization Sequence Completed

But if i run manualy
Code:
/bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1

i can see ip address on my interface.
I try to rebuild without iproute2 flag. But this didn't help.
Also i can connect to vpn on other linux machines using this client config.
Back to top
View user's profile Send private message
Anon-E-moose
Watchman
Watchman


Joined: 23 May 2008
Posts: 6097
Location: Dallas area

PostPosted: Sun Jan 27, 2019 6:06 pm    Post subject: Reply with quote

I don't use systemd but this might have some help https://github.com/OpenVPN/openvpn/blob/master/distro/systemd/README.systemd

Or this https://community.openvpn.net/openvpn/wiki/Systemd

or this (see systemd part of doc) https://wiki.archlinux.org/index.php/OpenVPN
_________________
PRIME x570-pro, 3700x, 6.1 zen kernel
gcc 13, profile 17.0 (custom bare multilib), openrc, wayland
Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Mon Jan 28, 2019 6:38 pm    Post subject: Reply with quote

I guess the problem in adding ip address to the interface tun0.
More verbose logs:
Code:
Mon Jan 28 21:14:01 2019 us=97636 Current Parameter Settings:
Mon Jan 28 21:14:01 2019 us=97700   config = '/etc/openvpn/client/torry.conf'
Mon Jan 28 21:14:01 2019 us=97719   mode = 0
Mon Jan 28 21:14:01 2019 us=97735   persist_config = DISABLED
Mon Jan 28 21:14:01 2019 us=97748   persist_mode = 1
Mon Jan 28 21:14:01 2019 us=97762   show_ciphers = DISABLED
Mon Jan 28 21:14:01 2019 us=97774   show_digests = DISABLED
Mon Jan 28 21:14:01 2019 us=97787   show_engines = DISABLED
Mon Jan 28 21:14:01 2019 us=97799   genkey = DISABLED
Mon Jan 28 21:14:01 2019 us=97812   key_pass_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=97825   show_tls_ciphers = DISABLED
Mon Jan 28 21:14:01 2019 us=97838   connect_retry_max = 0
Mon Jan 28 21:14:01 2019 us=97852 Connection profiles [0]:
Mon Jan 28 21:14:01 2019 us=97864   proto = udp
Mon Jan 28 21:14:01 2019 us=97875   local = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=97885   local_port = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=97895   remote = 'ip'
Mon Jan 28 21:14:01 2019 us=97906   remote_port = '420'
Mon Jan 28 21:14:01 2019 us=97917   remote_float = DISABLED
Mon Jan 28 21:14:01 2019 us=97928   bind_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=97938   bind_local = DISABLED
Mon Jan 28 21:14:01 2019 us=97948   bind_ipv6_only = DISABLED
Mon Jan 28 21:14:01 2019 us=97959   connect_retry_seconds = 5
Mon Jan 28 21:14:01 2019 us=97970   connect_timeout = 120
Mon Jan 28 21:14:01 2019 us=97980   socks_proxy_server = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=97990   socks_proxy_port = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98000   tun_mtu = 1500
Mon Jan 28 21:14:01 2019 us=98010   tun_mtu_defined = ENABLED
Mon Jan 28 21:14:01 2019 us=98020   link_mtu = 1500
Mon Jan 28 21:14:01 2019 us=98030   link_mtu_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=98040   tun_mtu_extra = 0
Mon Jan 28 21:14:01 2019 us=98053   tun_mtu_extra_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=98065   mtu_discover_type = -1
Mon Jan 28 21:14:01 2019 us=98076   fragment = 0
Mon Jan 28 21:14:01 2019 us=98087   mssfix = 1450
Mon Jan 28 21:14:01 2019 us=98098   explicit_exit_notification = 0
Mon Jan 28 21:14:01 2019 us=98109 Connection profiles END
Mon Jan 28 21:14:01 2019 us=98119   remote_random = DISABLED
Mon Jan 28 21:14:01 2019 us=98129   ipchange = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98140   dev = 'tun'
Mon Jan 28 21:14:01 2019 us=98150   dev_type = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98159   dev_node = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98170   lladdr = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98180   topology = 1
Mon Jan 28 21:14:01 2019 us=98191   ifconfig_local = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98201   ifconfig_remote_netmask = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98211   ifconfig_noexec = DISABLED
Mon Jan 28 21:14:01 2019 us=98221   ifconfig_nowarn = DISABLED
Mon Jan 28 21:14:01 2019 us=98231   ifconfig_ipv6_local = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98242   ifconfig_ipv6_netbits = 0
Mon Jan 28 21:14:01 2019 us=98253   ifconfig_ipv6_remote = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98266   shaper = 0
Mon Jan 28 21:14:01 2019 us=98277   mtu_test = 0
Mon Jan 28 21:14:01 2019 us=98300   mlock = DISABLED
Mon Jan 28 21:14:01 2019 us=98311   keepalive_ping = 10
Mon Jan 28 21:14:01 2019 us=98321   keepalive_timeout = 120
Mon Jan 28 21:14:01 2019 us=98331   inactivity_timeout = 0
Mon Jan 28 21:14:01 2019 us=98341   ping_send_timeout = 10
Mon Jan 28 21:14:01 2019 us=98352   ping_rec_timeout = 120
Mon Jan 28 21:14:01 2019 us=98363   ping_rec_timeout_action = 2
Mon Jan 28 21:14:01 2019 us=98373   ping_timer_remote = DISABLED
Mon Jan 28 21:14:01 2019 us=98386   remap_sigusr1 = 0
Mon Jan 28 21:14:01 2019 us=98396   persist_tun = ENABLED
Mon Jan 28 21:14:01 2019 us=98406   persist_local_ip = DISABLED
Mon Jan 28 21:14:01 2019 us=98417   persist_remote_ip = DISABLED
Mon Jan 28 21:14:01 2019 us=98427   persist_key = ENABLED
Mon Jan 28 21:14:01 2019 us=98438   passtos = DISABLED
Mon Jan 28 21:14:01 2019 us=98449   resolve_retry_seconds = 1000000000
Mon Jan 28 21:14:01 2019 us=98459   resolve_in_advance = DISABLED
Mon Jan 28 21:14:01 2019 us=98469   username = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98479   groupname = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98489   chroot_dir = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98500   cd_dir = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98510   writepid = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98520   up_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98530   down_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98543   down_pre = DISABLED
Mon Jan 28 21:14:01 2019 us=98555   up_restart = DISABLED
Mon Jan 28 21:14:01 2019 us=98565   up_delay = DISABLED
Mon Jan 28 21:14:01 2019 us=98575   daemon = DISABLED
Mon Jan 28 21:14:01 2019 us=98586   inetd = 0
Mon Jan 28 21:14:01 2019 us=98596   log = DISABLED
Mon Jan 28 21:14:01 2019 us=98606   suppress_timestamps = DISABLED
Mon Jan 28 21:14:01 2019 us=98616   machine_readable_output = DISABLED
Mon Jan 28 21:14:01 2019 us=98626   nice = 0
Mon Jan 28 21:14:01 2019 us=98635   verbosity = 6
Mon Jan 28 21:14:01 2019 us=98645   mute = 0
Mon Jan 28 21:14:01 2019 us=98654   gremlin = 0
Mon Jan 28 21:14:01 2019 us=98664   status_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98682   status_file_version = 1
Mon Jan 28 21:14:01 2019 us=98695   status_file_update_freq = 60
Mon Jan 28 21:14:01 2019 us=98706   occ = ENABLED
Mon Jan 28 21:14:01 2019 us=98716   rcvbuf = 0
Mon Jan 28 21:14:01 2019 us=98726   sndbuf = 0
Mon Jan 28 21:14:01 2019 us=98737   mark = 0
Mon Jan 28 21:14:01 2019 us=98747   sockflags = 0
Mon Jan 28 21:14:01 2019 us=98757   fast_io = DISABLED
Mon Jan 28 21:14:01 2019 us=98767   comp.alg = 2
Mon Jan 28 21:14:01 2019 us=98778   comp.flags = 1
Mon Jan 28 21:14:01 2019 us=98790   route_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98800   route_default_gateway = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98811   route_default_metric = 0
Mon Jan 28 21:14:01 2019 us=98824   route_noexec = DISABLED
Mon Jan 28 21:14:01 2019 us=98835   route_delay = 0
Mon Jan 28 21:14:01 2019 us=98845   route_delay_window = 30
Mon Jan 28 21:14:01 2019 us=98856   route_delay_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=98866   route_nopull = DISABLED
Mon Jan 28 21:14:01 2019 us=98878   route_gateway_via_dhcp = DISABLED
Mon Jan 28 21:14:01 2019 us=98891   allow_pull_fqdn = DISABLED
Mon Jan 28 21:14:01 2019 us=98903   management_addr = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98916   management_port = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98928   management_user_pass = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98941   management_log_history_cache = 250
Mon Jan 28 21:14:01 2019 us=98953   management_echo_buffer_size = 100
Mon Jan 28 21:14:01 2019 us=98965   management_write_peer_info_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98977   management_client_user = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=98989   management_client_group = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99002   management_flags = 0
Mon Jan 28 21:14:01 2019 us=99014   shared_secret_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99027   key_direction = 1
Mon Jan 28 21:14:01 2019 us=99039   ciphername = 'AES-256-CBC'
Mon Jan 28 21:14:01 2019 us=99052   ncp_enabled = ENABLED
Mon Jan 28 21:14:01 2019 us=99067   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Jan 28 21:14:01 2019 us=99080   authname = 'SHA512'
Mon Jan 28 21:14:01 2019 us=99095   prng_hash = 'SHA1'
Mon Jan 28 21:14:01 2019 us=99111   prng_nonce_secret_len = 16
Mon Jan 28 21:14:01 2019 us=99124   keysize = 0
Mon Jan 28 21:14:01 2019 us=99136   engine = DISABLED
Mon Jan 28 21:14:01 2019 us=99149   replay = ENABLED
Mon Jan 28 21:14:01 2019 us=99162   mute_replay_warnings = DISABLED
Mon Jan 28 21:14:01 2019 us=99174   replay_window = 64
Mon Jan 28 21:14:01 2019 us=99187   replay_time = 15
Mon Jan 28 21:14:01 2019 us=99199   packet_id_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99213   use_iv = ENABLED
Mon Jan 28 21:14:01 2019 us=99225   test_crypto = DISABLED
Mon Jan 28 21:14:01 2019 us=99237   tls_server = DISABLED
Mon Jan 28 21:14:01 2019 us=99250   tls_client = ENABLED
Mon Jan 28 21:14:01 2019 us=99263   key_method = 2
Mon Jan 28 21:14:01 2019 us=99275   ca_file = '[[INLINE]]'
Mon Jan 28 21:14:01 2019 us=99288   ca_path = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99299   dh_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99311   cert_file = '[[INLINE]]'
Mon Jan 28 21:14:01 2019 us=99324   extra_certs_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99337   priv_key_file = '[[INLINE]]'
Mon Jan 28 21:14:01 2019 us=99349   pkcs12_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99361   cipher_list = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99373   tls_cert_profile = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99385   tls_verify = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99398   tls_export_cert = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99410   verify_x509_type = 0
Mon Jan 28 21:14:01 2019 us=99422   verify_x509_name = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99434   crl_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99446   ns_cert_type = 0
Mon Jan 28 21:14:01 2019 us=99460   remote_cert_ku[i] = 65535
Mon Jan 28 21:14:01 2019 us=99472   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99484   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99496   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99507   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99520   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99531   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99540   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99550   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99559   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99568   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99578   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99589   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99598   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99608   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99617   remote_cert_ku[i] = 0
Mon Jan 28 21:14:01 2019 us=99626   remote_cert_eku = 'TLS Web Server Authentication'
Mon Jan 28 21:14:01 2019 us=99636   ssl_flags = 0
Mon Jan 28 21:14:01 2019 us=99646   tls_timeout = 2
Mon Jan 28 21:14:01 2019 us=99655   renegotiate_bytes = -1
Mon Jan 28 21:14:01 2019 us=99665   renegotiate_packets = 0
Mon Jan 28 21:14:01 2019 us=99674   renegotiate_seconds = 3600
Mon Jan 28 21:14:01 2019 us=99684   handshake_window = 60
Mon Jan 28 21:14:01 2019 us=99693   transition_window = 3600
Mon Jan 28 21:14:01 2019 us=99703   single_session = DISABLED
Mon Jan 28 21:14:01 2019 us=99712   push_peer_info = DISABLED
Mon Jan 28 21:14:01 2019 us=99721   tls_exit = DISABLED
Mon Jan 28 21:14:01 2019 us=99731   tls_auth_file = '[[INLINE]]'
Mon Jan 28 21:14:01 2019 us=99740   tls_crypt_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99754   server_network = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99764   server_netmask = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99780   server_network_ipv6 = ::
Mon Jan 28 21:14:01 2019 us=99789   server_netbits_ipv6 = 0
Mon Jan 28 21:14:01 2019 us=99800   server_bridge_ip = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99811   server_bridge_netmask = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99821   server_bridge_pool_start = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99831   server_bridge_pool_end = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99840   ifconfig_pool_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=99851   ifconfig_pool_start = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99861   ifconfig_pool_end = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99872   ifconfig_pool_netmask = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=99880   ifconfig_pool_persist_filename = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99890   ifconfig_pool_persist_refresh_freq = 600
Mon Jan 28 21:14:01 2019 us=99899   ifconfig_ipv6_pool_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=99909   ifconfig_ipv6_pool_base = ::
Mon Jan 28 21:14:01 2019 us=99918   ifconfig_ipv6_pool_netbits = 0
Mon Jan 28 21:14:01 2019 us=99927   n_bcast_buf = 256
Mon Jan 28 21:14:01 2019 us=99936   tcp_queue_limit = 64
Mon Jan 28 21:14:01 2019 us=99946   real_hash_size = 256
Mon Jan 28 21:14:01 2019 us=99955   virtual_hash_size = 256
Mon Jan 28 21:14:01 2019 us=99965   client_connect_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99975   learn_address_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99984   client_disconnect_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=99993   client_config_dir = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=100003   ccd_exclusive = DISABLED
Mon Jan 28 21:14:01 2019 us=100012   tmp_dir = '/tmp'
Mon Jan 28 21:14:01 2019 us=100021   push_ifconfig_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=100032   push_ifconfig_local = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=100044   push_ifconfig_remote_netmask = 0.0.0.0
Mon Jan 28 21:14:01 2019 us=100053   push_ifconfig_ipv6_defined = DISABLED
Mon Jan 28 21:14:01 2019 us=100064   push_ifconfig_ipv6_local = ::/0
Mon Jan 28 21:14:01 2019 us=100076   push_ifconfig_ipv6_remote = ::
Mon Jan 28 21:14:01 2019 us=100085   enable_c2c = DISABLED
Mon Jan 28 21:14:01 2019 us=100094   duplicate_cn = DISABLED
Mon Jan 28 21:14:01 2019 us=100104   cf_max = 0
Mon Jan 28 21:14:01 2019 us=100113   cf_per = 0
Mon Jan 28 21:14:01 2019 us=100123   max_clients = 1024
Mon Jan 28 21:14:01 2019 us=100133   max_routes_per_client = 256
Mon Jan 28 21:14:01 2019 us=100143   auth_user_pass_verify_script = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=100156   auth_user_pass_verify_script_via_file = DISABLED
Mon Jan 28 21:14:01 2019 us=100167   auth_token_generate = DISABLED
Mon Jan 28 21:14:01 2019 us=100176   auth_token_lifetime = 0
Mon Jan 28 21:14:01 2019 us=100186   port_share_host = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=100195   port_share_port = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=100205   client = ENABLED
Mon Jan 28 21:14:01 2019 us=100215   pull = ENABLED
Mon Jan 28 21:14:01 2019 us=100225   auth_user_pass_file = '[UNDEF]'
Mon Jan 28 21:14:01 2019 us=100238 OpenVPN 2.4.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH/PKTINFO] [AEAD] built on Jan 28 2019
Mon Jan 28 21:14:01 2019 us=100265 library versions: LibreSSL 2.6.5, LZO 2.10
Mon Jan 28 21:14:01 2019 us=100946 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:14:01 2019 us=100976 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:14:01 2019 us=100998 LZO compression initializing
Mon Jan 28 21:14:01 2019 us=101084 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Jan 28 21:14:01 2019 us=101120 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:14:01 2019 us=101159 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Jan 28 21:14:01 2019 us=101176 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Jan 28 21:14:01 2019 us=101195 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:port
Mon Jan 28 21:14:01 2019 us=101228 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Jan 28 21:14:01 2019 us=101244 UDP link local: (not bound)
Mon Jan 28 21:14:01 2019 us=101258 UDP link remote: [AF_INET]ip:port
Mon Jan 28 21:14:01 2019 us=101312 UDP WRITE [86] to [AF_INET]ip:port: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Jan 28 21:14:01 2019 us=101345 write UDP: Network is unreachable (code=101)
Mon Jan 28 21:14:01 2019 us=101357 Network unreachable, restarting
Mon Jan 28 21:14:01 2019 us=101401 TCP/UDP: Closing socket
Mon Jan 28 21:14:01 2019 us=101431 SIGUSR1[soft,network-unreachable] received, process restarting
Mon Jan 28 21:14:01 2019 us=101452 Restart pause, 5 second(s)
Mon Jan 28 21:14:06 2019 us=101582 Re-using SSL/TLS context
Mon Jan 28 21:14:06 2019 us=101669 LZO compression initializing
Mon Jan 28 21:14:06 2019 us=101743 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Jan 28 21:14:06 2019 us=101772 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:14:06 2019 us=101819 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Jan 28 21:14:06 2019 us=101834 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Jan 28 21:14:06 2019 us=101854 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:port
Mon Jan 28 21:14:06 2019 us=101881 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Jan 28 21:14:06 2019 us=101895 UDP link local: (not bound)
Mon Jan 28 21:14:06 2019 us=101908 UDP link remote: [AF_INET]ip:port
Mon Jan 28 21:14:06 2019 us=101957 UDP WRITE [86] to [AF_INET]ip:port: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Jan 28 21:14:06 2019 us=101981 write UDP: Network is unreachable (code=101)
Mon Jan 28 21:14:06 2019 us=101992 Network unreachable, restarting
Mon Jan 28 21:14:06 2019 us=102019 TCP/UDP: Closing socket
Mon Jan 28 21:14:06 2019 us=102045 SIGUSR1[soft,network-unreachable] received, process restarting
Mon Jan 28 21:14:06 2019 us=102067 Restart pause, 5 second(s)
Mon Jan 28 21:14:11 2019 us=102237 Re-using SSL/TLS context
Mon Jan 28 21:14:11 2019 us=102324 LZO compression initializing
Mon Jan 28 21:14:11 2019 us=102403 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Jan 28 21:14:11 2019 us=102432 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:14:11 2019 us=102460 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Jan 28 21:14:11 2019 us=102470 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Jan 28 21:14:11 2019 us=102488 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:port
Mon Jan 28 21:14:11 2019 us=102511 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Jan 28 21:14:11 2019 us=102521 UDP link local: (not bound)
Mon Jan 28 21:14:11 2019 us=102532 UDP link remote: [AF_INET]ip:port
Mon Jan 28 21:14:11 2019 us=102573 UDP WRITE [86] to [AF_INET]ip:port: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Jan 28 21:14:11 2019 us=102594 write UDP: Network is unreachable (code=101)
Mon Jan 28 21:14:11 2019 us=102604 Network unreachable, restarting
Mon Jan 28 21:14:11 2019 us=102627 TCP/UDP: Closing socket
Mon Jan 28 21:14:11 2019 us=102648 SIGUSR1[soft,network-unreachable] received, process restarting
Mon Jan 28 21:14:11 2019 us=102665 Restart pause, 5 second(s)
Mon Jan 28 21:14:16 2019 us=102829 Re-using SSL/TLS context
Mon Jan 28 21:14:16 2019 us=102925 LZO compression initializing
Mon Jan 28 21:14:16 2019 us=102996 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Jan 28 21:14:16 2019 us=103029 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:14:16 2019 us=103069 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Jan 28 21:14:16 2019 us=103082 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Jan 28 21:14:16 2019 us=103105 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:port
Mon Jan 28 21:14:16 2019 us=103133 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Jan 28 21:14:16 2019 us=103146 UDP link local: (not bound)
Mon Jan 28 21:14:16 2019 us=103159 UDP link remote: [AF_INET]ip:port
Mon Jan 28 21:14:16 2019 us=103206 UDP WRITE [86] to [AF_INET]ip:port: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Jan 28 21:14:16 2019 us=103230 write UDP: Network is unreachable (code=101)
Mon Jan 28 21:14:16 2019 us=103243 Network unreachable, restarting
Mon Jan 28 21:14:16 2019 us=103271 TCP/UDP: Closing socket
Mon Jan 28 21:14:16 2019 us=103298 SIGUSR1[soft,network-unreachable] received, process restarting
Mon Jan 28 21:14:16 2019 us=103318 Restart pause, 5 second(s)
^CMon Jan 28 21:14:20 2019 us=603278 SIGINT[hard,init_instance] received, process exiting
pica@wintermute ~ % sudo openvpn --config /etc/openvpn/client/torry.conf --verb 6
Mon Jan 28 21:16:32 2019 us=61565 Current Parameter Settings:
Mon Jan 28 21:16:32 2019 us=61614   config = '/etc/openvpn/client/torry.conf'
Mon Jan 28 21:16:32 2019 us=61635   mode = 0
Mon Jan 28 21:16:32 2019 us=61646   persist_config = DISABLED
Mon Jan 28 21:16:32 2019 us=61658   persist_mode = 1
Mon Jan 28 21:16:32 2019 us=61670   show_ciphers = DISABLED
Mon Jan 28 21:16:32 2019 us=61682   show_digests = DISABLED
Mon Jan 28 21:16:32 2019 us=61693   show_engines = DISABLED
Mon Jan 28 21:16:32 2019 us=61705   genkey = DISABLED
Mon Jan 28 21:16:32 2019 us=61715   key_pass_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=61725   show_tls_ciphers = DISABLED
Mon Jan 28 21:16:32 2019 us=61735   connect_retry_max = 0
Mon Jan 28 21:16:32 2019 us=61745 Connection profiles [0]:
Mon Jan 28 21:16:32 2019 us=61755   proto = udp
Mon Jan 28 21:16:32 2019 us=61764   local = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=61774   local_port = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=61784   remote = 'ip'
Mon Jan 28 21:16:32 2019 us=61795   remote_port = '420'
Mon Jan 28 21:16:32 2019 us=61805   remote_float = DISABLED
Mon Jan 28 21:16:32 2019 us=61814   bind_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=61823   bind_local = DISABLED
Mon Jan 28 21:16:32 2019 us=61835   bind_ipv6_only = DISABLED
Mon Jan 28 21:16:32 2019 us=61845   connect_retry_seconds = 5
Mon Jan 28 21:16:32 2019 us=61854   connect_timeout = 120
Mon Jan 28 21:16:32 2019 us=61864   socks_proxy_server = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=61878   socks_proxy_port = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=61893   tun_mtu = 1500
Mon Jan 28 21:16:32 2019 us=61905   tun_mtu_defined = ENABLED
Mon Jan 28 21:16:32 2019 us=61918   link_mtu = 1500
Mon Jan 28 21:16:32 2019 us=61929   link_mtu_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=61942   tun_mtu_extra = 0
Mon Jan 28 21:16:32 2019 us=61952   tun_mtu_extra_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=61962   mtu_discover_type = -1
Mon Jan 28 21:16:32 2019 us=61974   fragment = 0
Mon Jan 28 21:16:32 2019 us=61986   mssfix = 1450
Mon Jan 28 21:16:32 2019 us=61996   explicit_exit_notification = 0
Mon Jan 28 21:16:32 2019 us=62006 Connection profiles END
Mon Jan 28 21:16:32 2019 us=62017   remote_random = DISABLED
Mon Jan 28 21:16:32 2019 us=62027   ipchange = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62038   dev = 'tun'
Mon Jan 28 21:16:32 2019 us=62050   dev_type = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62061   dev_node = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62072   lladdr = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62084   topology = 1
Mon Jan 28 21:16:32 2019 us=62096   ifconfig_local = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62108   ifconfig_remote_netmask = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62120   ifconfig_noexec = DISABLED
Mon Jan 28 21:16:32 2019 us=62132   ifconfig_nowarn = DISABLED
Mon Jan 28 21:16:32 2019 us=62143   ifconfig_ipv6_local = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62156   ifconfig_ipv6_netbits = 0
Mon Jan 28 21:16:32 2019 us=62168   ifconfig_ipv6_remote = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62181   shaper = 0
Mon Jan 28 21:16:32 2019 us=62193   mtu_test = 0
Mon Jan 28 21:16:32 2019 us=62204   mlock = DISABLED
Mon Jan 28 21:16:32 2019 us=62217   keepalive_ping = 10
Mon Jan 28 21:16:32 2019 us=62229   keepalive_timeout = 120
Mon Jan 28 21:16:32 2019 us=62241   inactivity_timeout = 0
Mon Jan 28 21:16:32 2019 us=62254   ping_send_timeout = 10
Mon Jan 28 21:16:32 2019 us=62265   ping_rec_timeout = 120
Mon Jan 28 21:16:32 2019 us=62275   ping_rec_timeout_action = 2
Mon Jan 28 21:16:32 2019 us=62285   ping_timer_remote = DISABLED
Mon Jan 28 21:16:32 2019 us=62296   remap_sigusr1 = 0
Mon Jan 28 21:16:32 2019 us=62308   persist_tun = ENABLED
Mon Jan 28 21:16:32 2019 us=62320   persist_local_ip = DISABLED
Mon Jan 28 21:16:32 2019 us=62332   persist_remote_ip = DISABLED
Mon Jan 28 21:16:32 2019 us=62344   persist_key = ENABLED
Mon Jan 28 21:16:32 2019 us=62355   passtos = DISABLED
Mon Jan 28 21:16:32 2019 us=62365   resolve_retry_seconds = 1000000000
Mon Jan 28 21:16:32 2019 us=62375   resolve_in_advance = DISABLED
Mon Jan 28 21:16:32 2019 us=62385   username = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62395   groupname = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62405   chroot_dir = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62415   cd_dir = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62424   writepid = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62434   up_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62443   down_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62454   down_pre = DISABLED
Mon Jan 28 21:16:32 2019 us=62466   up_restart = DISABLED
Mon Jan 28 21:16:32 2019 us=62478   up_delay = DISABLED
Mon Jan 28 21:16:32 2019 us=62490   daemon = DISABLED
Mon Jan 28 21:16:32 2019 us=62500   inetd = 0
Mon Jan 28 21:16:32 2019 us=62511   log = DISABLED
Mon Jan 28 21:16:32 2019 us=62521   suppress_timestamps = DISABLED
Mon Jan 28 21:16:32 2019 us=62530   machine_readable_output = DISABLED
Mon Jan 28 21:16:32 2019 us=62540   nice = 0
Mon Jan 28 21:16:32 2019 us=62550   verbosity = 6
Mon Jan 28 21:16:32 2019 us=62560   mute = 0
Mon Jan 28 21:16:32 2019 us=62570   gremlin = 0
Mon Jan 28 21:16:32 2019 us=62579   status_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62588   status_file_version = 1
Mon Jan 28 21:16:32 2019 us=62597   status_file_update_freq = 60
Mon Jan 28 21:16:32 2019 us=62608   occ = ENABLED
Mon Jan 28 21:16:32 2019 us=62621   rcvbuf = 0
Mon Jan 28 21:16:32 2019 us=62634   sndbuf = 0
Mon Jan 28 21:16:32 2019 us=62646   mark = 0
Mon Jan 28 21:16:32 2019 us=62657   sockflags = 0
Mon Jan 28 21:16:32 2019 us=62668   fast_io = DISABLED
Mon Jan 28 21:16:32 2019 us=62680   comp.alg = 2
Mon Jan 28 21:16:32 2019 us=62692   comp.flags = 1
Mon Jan 28 21:16:32 2019 us=62704   route_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62715   route_default_gateway = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62726   route_default_metric = 0
Mon Jan 28 21:16:32 2019 us=62736   route_noexec = DISABLED
Mon Jan 28 21:16:32 2019 us=62746   route_delay = 0
Mon Jan 28 21:16:32 2019 us=62759   route_delay_window = 30
Mon Jan 28 21:16:32 2019 us=62771   route_delay_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=62782   route_nopull = DISABLED
Mon Jan 28 21:16:32 2019 us=62795   route_gateway_via_dhcp = DISABLED
Mon Jan 28 21:16:32 2019 us=62806   allow_pull_fqdn = DISABLED
Mon Jan 28 21:16:32 2019 us=62820   management_addr = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62832   management_port = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62847   management_user_pass = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62860   management_log_history_cache = 250
Mon Jan 28 21:16:32 2019 us=62876   management_echo_buffer_size = 100
Mon Jan 28 21:16:32 2019 us=62888   management_write_peer_info_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62901   management_client_user = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62912   management_client_group = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62923   management_flags = 0
Mon Jan 28 21:16:32 2019 us=62934   shared_secret_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=62949   key_direction = 1
Mon Jan 28 21:16:32 2019 us=62964   ciphername = 'AES-256-CBC'
Mon Jan 28 21:16:32 2019 us=62979   ncp_enabled = ENABLED
Mon Jan 28 21:16:32 2019 us=62994   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Jan 28 21:16:32 2019 us=63006   authname = 'SHA512'
Mon Jan 28 21:16:32 2019 us=63020   prng_hash = 'SHA1'
Mon Jan 28 21:16:32 2019 us=63031   prng_nonce_secret_len = 16
Mon Jan 28 21:16:32 2019 us=63045   keysize = 0
Mon Jan 28 21:16:32 2019 us=63059   engine = DISABLED
Mon Jan 28 21:16:32 2019 us=63071   replay = ENABLED
Mon Jan 28 21:16:32 2019 us=63083   mute_replay_warnings = DISABLED
Mon Jan 28 21:16:32 2019 us=63095   replay_window = 64
Mon Jan 28 21:16:32 2019 us=63107   replay_time = 15
Mon Jan 28 21:16:32 2019 us=63119   packet_id_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63131   use_iv = ENABLED
Mon Jan 28 21:16:32 2019 us=63145   test_crypto = DISABLED
Mon Jan 28 21:16:32 2019 us=63161   tls_server = DISABLED
Mon Jan 28 21:16:32 2019 us=63170   tls_client = ENABLED
Mon Jan 28 21:16:32 2019 us=63181   key_method = 2
Mon Jan 28 21:16:32 2019 us=63191   ca_file = '[[INLINE]]'
Mon Jan 28 21:16:32 2019 us=63201   ca_path = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63211   dh_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63222   cert_file = '[[INLINE]]'
Mon Jan 28 21:16:32 2019 us=63233   extra_certs_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63243   priv_key_file = '[[INLINE]]'
Mon Jan 28 21:16:32 2019 us=63253   pkcs12_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63262   cipher_list = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63272   tls_cert_profile = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63280   tls_verify = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63290   tls_export_cert = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63300   verify_x509_type = 0
Mon Jan 28 21:16:32 2019 us=63314   verify_x509_name = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63326   crl_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63340   ns_cert_type = 0
Mon Jan 28 21:16:32 2019 us=63353   remote_cert_ku[i] = 65535
Mon Jan 28 21:16:32 2019 us=63367   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63379   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63393   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63406   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63419   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63433   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63447   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63459   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63474   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63488   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63502   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63517   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63531   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63548   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63569   remote_cert_ku[i] = 0
Mon Jan 28 21:16:32 2019 us=63590   remote_cert_eku = 'TLS Web Server Authentication'
Mon Jan 28 21:16:32 2019 us=63604   ssl_flags = 0
Mon Jan 28 21:16:32 2019 us=63616   tls_timeout = 2
Mon Jan 28 21:16:32 2019 us=63628   renegotiate_bytes = -1
Mon Jan 28 21:16:32 2019 us=63640   renegotiate_packets = 0
Mon Jan 28 21:16:32 2019 us=63652   renegotiate_seconds = 3600
Mon Jan 28 21:16:32 2019 us=63665   handshake_window = 60
Mon Jan 28 21:16:32 2019 us=63677   transition_window = 3600
Mon Jan 28 21:16:32 2019 us=63690   single_session = DISABLED
Mon Jan 28 21:16:32 2019 us=63699   push_peer_info = DISABLED
Mon Jan 28 21:16:32 2019 us=63710   tls_exit = DISABLED
Mon Jan 28 21:16:32 2019 us=63720   tls_auth_file = '[[INLINE]]'
Mon Jan 28 21:16:32 2019 us=63730   tls_crypt_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63749   server_network = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63762   server_netmask = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63787   server_network_ipv6 = ::
Mon Jan 28 21:16:32 2019 us=63799   server_netbits_ipv6 = 0
Mon Jan 28 21:16:32 2019 us=63808   server_bridge_ip = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63817   server_bridge_netmask = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63829   server_bridge_pool_start = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63840   server_bridge_pool_end = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63853   ifconfig_pool_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=63865   ifconfig_pool_start = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63876   ifconfig_pool_end = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63887   ifconfig_pool_netmask = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=63898   ifconfig_pool_persist_filename = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63908   ifconfig_pool_persist_refresh_freq = 600
Mon Jan 28 21:16:32 2019 us=63919   ifconfig_ipv6_pool_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=63927   ifconfig_ipv6_pool_base = ::
Mon Jan 28 21:16:32 2019 us=63934   ifconfig_ipv6_pool_netbits = 0
Mon Jan 28 21:16:32 2019 us=63939   n_bcast_buf = 256
Mon Jan 28 21:16:32 2019 us=63945   tcp_queue_limit = 64
Mon Jan 28 21:16:32 2019 us=63956   real_hash_size = 256
Mon Jan 28 21:16:32 2019 us=63969   virtual_hash_size = 256
Mon Jan 28 21:16:32 2019 us=63980   client_connect_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=63991   learn_address_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64002   client_disconnect_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64011   client_config_dir = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64021   ccd_exclusive = DISABLED
Mon Jan 28 21:16:32 2019 us=64032   tmp_dir = '/tmp'
Mon Jan 28 21:16:32 2019 us=64042   push_ifconfig_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=64055   push_ifconfig_local = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=64068   push_ifconfig_remote_netmask = 0.0.0.0
Mon Jan 28 21:16:32 2019 us=64080   push_ifconfig_ipv6_defined = DISABLED
Mon Jan 28 21:16:32 2019 us=64093   push_ifconfig_ipv6_local = ::/0
Mon Jan 28 21:16:32 2019 us=64104   push_ifconfig_ipv6_remote = ::
Mon Jan 28 21:16:32 2019 us=64116   enable_c2c = DISABLED
Mon Jan 28 21:16:32 2019 us=64127   duplicate_cn = DISABLED
Mon Jan 28 21:16:32 2019 us=64137   cf_max = 0
Mon Jan 28 21:16:32 2019 us=64148   cf_per = 0
Mon Jan 28 21:16:32 2019 us=64157   max_clients = 1024
Mon Jan 28 21:16:32 2019 us=64167   max_routes_per_client = 256
Mon Jan 28 21:16:32 2019 us=64176   auth_user_pass_verify_script = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64186   auth_user_pass_verify_script_via_file = DISABLED
Mon Jan 28 21:16:32 2019 us=64196   auth_token_generate = DISABLED
Mon Jan 28 21:16:32 2019 us=64207   auth_token_lifetime = 0
Mon Jan 28 21:16:32 2019 us=64220   port_share_host = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64231   port_share_port = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64241   client = ENABLED
Mon Jan 28 21:16:32 2019 us=64250   pull = ENABLED
Mon Jan 28 21:16:32 2019 us=64259   auth_user_pass_file = '[UNDEF]'
Mon Jan 28 21:16:32 2019 us=64272 OpenVPN 2.4.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH/PKTINFO] [AEAD] built on Jan 28 2019
Mon Jan 28 21:16:32 2019 us=64303 library versions: LibreSSL 2.6.5, LZO 2.10
Mon Jan 28 21:16:32 2019 us=64869 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:16:32 2019 us=64914 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:16:32 2019 us=64957 LZO compression initializing
Mon Jan 28 21:16:32 2019 us=65116 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Jan 28 21:16:32 2019 us=65165 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:16:32 2019 us=65208 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Jan 28 21:16:32 2019 us=65224 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Jan 28 21:16:32 2019 us=65247 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:port
Mon Jan 28 21:16:32 2019 us=65280 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Jan 28 21:16:32 2019 us=65290 UDP link local: (not bound)
Mon Jan 28 21:16:32 2019 us=65298 UDP link remote: [AF_INET]ip:port
Mon Jan 28 21:16:32 2019 us=65350 UDP WRITE [86] to [AF_INET]ip:port: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Jan 28 21:16:32 2019 us=124036 UDP READ [98] from [AF_INET]ip:port: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
Mon Jan 28 21:16:32 2019 us=124087 TLS: Initial packet from [AF_INET]ip:port, sid=87ccaa99 b320eb19
Mon Jan 28 21:16:32 2019 us=124139 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
Mon Jan 28 21:16:32 2019 us=124210 UDP WRITE [242] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=156
Mon Jan 28 21:16:32 2019 us=201585 UDP READ [1128] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
Mon Jan 28 21:16:32 2019 us=201702 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
Mon Jan 28 21:16:32 2019 us=201761 UDP READ [1116] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
Mon Jan 28 21:16:32 2019 us=201799 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
Mon Jan 28 21:16:32 2019 us=201833 UDP READ [1116] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
Mon Jan 28 21:16:32 2019 us=201873 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
Mon Jan 28 21:16:32 2019 us=201911 UDP READ [1116] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
Mon Jan 28 21:16:32 2019 us=202451 VERIFY OK: depth=1, C=DE, ST=NO, L=NOWHERE, O=EXAMPLE.COM, OU=IT-DIVISION, emailAddress=root@server.example.com
Mon Jan 28 21:16:32 2019 us=203031 VERIFY KU OK
Mon Jan 28 21:16:32 2019 us=203049 Validating certificate extended key usage
Mon Jan 28 21:16:32 2019 us=203061 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Mon Jan 28 21:16:32 2019 us=203069 VERIFY EKU OK
Mon Jan 28 21:16:32 2019 us=203077 VERIFY OK: depth=0, C=DE, ST=NO, O=EXAMPLE.COM, OU=IT-DIVISION, CN=server, emailAddress=root@server.example.com
Mon Jan 28 21:16:32 2019 us=203125 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
Mon Jan 28 21:16:32 2019 us=265825 UDP READ [667] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=581
Mon Jan 28 21:16:32 2019 us=290704 UDP WRITE [1128] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=1030
Mon Jan 28 21:16:32 2019 us=290773 UDP WRITE [1116] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #9 ] [ ] pid=3 DATA len=1030
Mon Jan 28 21:16:32 2019 us=290811 UDP WRITE [1116] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=4 DATA len=1030
Mon Jan 28 21:16:32 2019 us=290849 UDP WRITE [1116] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=5 DATA len=1030
Mon Jan 28 21:16:32 2019 us=349704 UDP READ [94] from [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #7 ] [ 2 ]
Mon Jan 28 21:16:32 2019 us=349798 UDP WRITE [203] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=6 DATA len=117
Mon Jan 28 21:16:32 2019 us=350569 UDP READ [94] from [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #8 ] [ 3 ]
Mon Jan 28 21:16:32 2019 us=351183 UDP READ [94] from [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
Mon Jan 28 21:16:32 2019 us=356249 UDP READ [94] from [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ]
Mon Jan 28 21:16:32 2019 us=411348 UDP READ [149] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #11 ] [ 6 ] pid=6 DATA len=51
Mon Jan 28 21:16:32 2019 us=411487 UDP WRITE [501] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #13 ] [ 6 ] pid=7 DATA len=403
Mon Jan 28 21:16:32 2019 us=471306 UDP READ [353] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #12 ] [ 7 ] pid=7 DATA len=255
Mon Jan 28 21:16:32 2019 us=471406 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #14 ] [ 7 ]
Mon Jan 28 21:16:32 2019 us=471466 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Mon Jan 28 21:16:32 2019 us=471490 [server] Peer Connection Initiated with [AF_INET]ip:port
Mon Jan 28 21:16:33 2019 us=694901 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Mon Jan 28 21:16:33 2019 us=694984 UDP WRITE [128] to [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #15 ] [ ] pid=8 DATA len=42
Mon Jan 28 21:16:33 2019 us=760899 UDP READ [94] from [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #13 ] [ 8 ]
Mon Jan 28 21:16:33 2019 us=760991 UDP READ [311] from [AF_INET]ip:port: P_CONTROL_V1 kid=0 pid=[ #14 ] [ ] pid=8 DATA len=225
Mon Jan 28 21:16:33 2019 us=761036 PUSH: Received control message: 'PUSH_REPLY,route 0.0.0.0 0.0.0.0,dhcp-option DNS 10.8.0.1,redirect-gateway def1,route 10.8.0.1,topology net30,ping 10,ping-restart 120,redirect-gateway def1 bypass-dhcp,ifconfig 10.8.0.6 10.8.0.5'
Mon Jan 28 21:16:33 2019 us=761104 OPTIONS IMPORT: timers and/or timeouts modified
Mon Jan 28 21:16:33 2019 us=761118 OPTIONS IMPORT: --ifconfig/up options modified
Mon Jan 28 21:16:33 2019 us=761130 OPTIONS IMPORT: route options modified
Mon Jan 28 21:16:33 2019 us=761140 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Mon Jan 28 21:16:33 2019 us=761161 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:406 ET:0 EL:3 AF:3/1 ]
Mon Jan 28 21:16:33 2019 us=761243 Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Mon Jan 28 21:16:33 2019 us=761262 Outgoing Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:16:33 2019 us=761278 Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Mon Jan 28 21:16:33 2019 us=761290 Incoming Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Jan 28 21:16:33 2019 us=761408 ROUTE_GATEWAY 192.168.1.254/255.255.255.0 IFACE=wlp3s0 HWADDR=mac
Mon Jan 28 21:16:33 2019 us=761751 TUN/TAP device tun0 opened
Mon Jan 28 21:16:33 2019 us=761803 TUN/TAP TX queue length set to 100
Mon Jan 28 21:16:33 2019 us=761825 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Mon Jan 28 21:16:33 2019 us=761845 /bin/ip link set dev tun0 up mtu 1500
Mon Jan 28 21:16:33 2019 us=763568 /bin/ip addr add dev tun0 local 10.8.0.6 peer 10.8.0.5
Mon Jan 28 21:16:33 2019 us=766488 /bin/ip route add ip/32 via 192.168.1.254
Mon Jan 28 21:16:33 2019 us=768118 /bin/ip route add 0.0.0.0/1 via 10.8.0.5
Mon Jan 28 21:16:33 2019 us=769575 /bin/ip route add 128.0.0.0/1 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=774064 ERROR: Linux route add command failed: external program exited with error status: 2
Mon Jan 28 21:16:33 2019 us=774115 /bin/ip route add 0.0.0.0/0 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=775034 ERROR: Linux route add command failed: external program exited with error status: 2
Mon Jan 28 21:16:33 2019 us=775088 /bin/ip route add 10.8.0.1/32 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=776187 ERROR: Linux route add command failed: external program exited with error status: 2
Mon Jan 28 21:16:33 2019 us=776241 Initialization Sequence Completed
Mon Jan 28 21:16:33 2019 us=776270 UDP WRITE [94] to [AF_INET]ip:port: P_ACK_V1 kid=0 pid=[ #16 ] [ 8 ]
Mon Jan 28 21:16:33 2019 us=776345 TUN READ [48]
Mon Jan 28 21:16:33 2019 us=776390 UDP WRITE [145] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=144
Mon Jan 28 21:16:33 2019 us=776420 TUN READ [319]
Mon Jan 28 21:16:33 2019 us=776471 UDP WRITE [193] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=192
Mon Jan 28 21:16:33 2019 us=798424 TUN READ [40]
Mon Jan 28 21:16:33 2019 us=798492 UDP WRITE [129] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=128
Mon Jan 28 21:16:33 2019 us=798549 TUN READ [76]
Mon Jan 28 21:16:33 2019 us=798587 UDP WRITE [177] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=176
Mon Jan 28 21:16:33 2019 us=908500 TUN READ [40]
Mon Jan 28 21:16:33 2019 us=908601 UDP WRITE [129] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=128
Mon Jan 28 21:16:34 2019 us=288478 TUN READ [76]
Mon Jan 28 21:16:34 2019 us=288594 UDP WRITE [177] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=176
Mon Jan 28 21:16:34 2019 us=608562 TUN READ [76]
Mon Jan 28 21:16:34 2019 us=608661 UDP WRITE [177] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=176
Mon Jan 28 21:16:36 2019 us=223818 TUN READ [319]
Mon Jan 28 21:16:36 2019 us=223904 UDP WRITE [193] to [AF_INET]ip:port: P_DATA_V1 kid=0 DATA len=192

So after:
Code:
Mon Jan 28 21:16:33 2019 us=763568 /bin/ip addr add dev tun0 local 10.8.0.6 peer 10.8.0.5

Seems ip adress appears on interface, because route added successfully:
Code:
Mon Jan 28 21:16:33 2019 us=768118 /bin/ip route add 0.0.0.0/1 via 10.8.0.5

After that route failed to create, because there is no ip address on interfece anymore.
Code:
Mon Jan 28 21:16:33 2019 us=769575 /bin/ip route add 128.0.0.0/1 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=774064 ERROR: Linux route add command failed: external program exited with error status: 2
Mon Jan 28 21:16:33 2019 us=774115 /bin/ip route add 0.0.0.0/0 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=775034 ERROR: Linux route add command failed: external program exited with error status: 2
Mon Jan 28 21:16:33 2019 us=775088 /bin/ip route add 10.8.0.1/32 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=776187 ERROR: Linux route add command failed: external program exited with error status: 2


Code:
       valid_lft forever preferred_lft forever
84: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UNKNOWN group default qlen 100
    link/none
    inet6 ipv6/64 scope li


Thanks for any help!

Update: https://forums.openvpn.net/viewtopic.php?t=25771 the same issue.
Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Thu Jan 31, 2019 8:42 pm    Post subject: Reply with quote

Noticed that sometimes ip assign successfully on tun0 interface. If someone wants to help me with this problem, i can add new logs.
Back to top
View user's profile Send private message
papas
Tux's lil' helper
Tux's lil' helper


Joined: 01 Dec 2014
Posts: 141
Location: Athens

PostPosted: Sat Feb 02, 2019 7:51 am    Post subject: Re: Openvpn ip don't add ip address to tun interface Reply with quote

system.shock wrote:
I am trying to setup openvpn on my gentoo client. But ip doesn't appear on interface.
I have this config on client:
Code:
client
proto           udp
port            -
dev             tun
remote          -
script-security 2
keepalive       10 120
cipher          AES-256-CBC
auth            SHA512
remote-cert-tls server
key-direction   1
auth-nocache
comp-lzo
nobind
persist-key
persist-tun


silly but i have to ask:
have you set yours server ip?

Or how about this, from your log:
Quote:
...Mon Jan 28 21:16:33 2019 us=769575 /bin/ip route add 128.0.0.0/1 via 10.8.0.5
Error: Nexthop has invalid gateway.
Mon Jan 28 21:16:33 2019 us=774064 ERROR: Linux route add command failed: external program exited with error status: 2 ....

here https://wiki.archlinux.org/index.php/OpenVPN#The_client_config_profile (anon-e-moose has already suggest)
in the "Route configuration fails with systemd-networkd" session.
Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Sat Feb 02, 2019 10:13 am    Post subject: Reply with quote

Thanks for replay. Yes, did it.
I have a several GNU/Linux computers and they works fine with exactly the same client and sever configurations.
The route add errors appears because there is no ip address on interface tun0.
Also i can mannualy add ip and routes to interface and vpn works.
I tried to build openvpn without iproute2 flag, changed openvpn versions and net-tools versions.
Here the logs of one successful attemp:
Code:
Sat Feb  2 13:08:47 2019 us=751755 Current Parameter Settings:
Sat Feb  2 13:08:47 2019 us=751811   config = '/etc/openvpn/client/torry.conf'
Sat Feb  2 13:08:47 2019 us=751823   mode = 0
Sat Feb  2 13:08:47 2019 us=751836   persist_config = DISABLED
Sat Feb  2 13:08:47 2019 us=751847   persist_mode = 1
Sat Feb  2 13:08:47 2019 us=751858   show_ciphers = DISABLED
Sat Feb  2 13:08:47 2019 us=751868   show_digests = DISABLED
Sat Feb  2 13:08:47 2019 us=751878   show_engines = DISABLED
Sat Feb  2 13:08:47 2019 us=751888   genkey = DISABLED
Sat Feb  2 13:08:47 2019 us=751898   key_pass_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=751908   show_tls_ciphers = DISABLED
Sat Feb  2 13:08:47 2019 us=751918   connect_retry_max = 0
Sat Feb  2 13:08:47 2019 us=751929 Connection profiles [0]:
Sat Feb  2 13:08:47 2019 us=751939   proto = udp
Sat Feb  2 13:08:47 2019 us=751949   local = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=751960   local_port = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=751970   remote = 'ip'
Sat Feb  2 13:08:47 2019 us=751980   remote_port = '420'
Sat Feb  2 13:08:47 2019 us=751990   remote_float = DISABLED
Sat Feb  2 13:08:47 2019 us=752000   bind_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=752012   bind_local = DISABLED
Sat Feb  2 13:08:47 2019 us=752022   bind_ipv6_only = DISABLED
Sat Feb  2 13:08:47 2019 us=752032   connect_retry_seconds = 5
Sat Feb  2 13:08:47 2019 us=752042   connect_timeout = 120
Sat Feb  2 13:08:47 2019 us=752052   socks_proxy_server = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752063   socks_proxy_port = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752073   tun_mtu = 1500
Sat Feb  2 13:08:47 2019 us=752083   tun_mtu_defined = ENABLED
Sat Feb  2 13:08:47 2019 us=752093   link_mtu = 1500
Sat Feb  2 13:08:47 2019 us=752103   link_mtu_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=752114   tun_mtu_extra = 0
Sat Feb  2 13:08:47 2019 us=752133   tun_mtu_extra_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=752145   mtu_discover_type = -1
Sat Feb  2 13:08:47 2019 us=752155   fragment = 0
Sat Feb  2 13:08:47 2019 us=752165   mssfix = 1450
Sat Feb  2 13:08:47 2019 us=752176   explicit_exit_notification = 0
Sat Feb  2 13:08:47 2019 us=752185 Connection profiles END
Sat Feb  2 13:08:47 2019 us=752195   remote_random = DISABLED
Sat Feb  2 13:08:47 2019 us=752205   ipchange = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752215   dev = 'tun'
Sat Feb  2 13:08:47 2019 us=752225   dev_type = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752235   dev_node = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752244   lladdr = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752254   topology = 1
Sat Feb  2 13:08:47 2019 us=752264   ifconfig_local = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752274   ifconfig_remote_netmask = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752283   ifconfig_noexec = DISABLED
Sat Feb  2 13:08:47 2019 us=752293   ifconfig_nowarn = DISABLED
Sat Feb  2 13:08:47 2019 us=752303   ifconfig_ipv6_local = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752313   ifconfig_ipv6_netbits = 0
Sat Feb  2 13:08:47 2019 us=752323   ifconfig_ipv6_remote = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752333   shaper = 0
Sat Feb  2 13:08:47 2019 us=752343   mtu_test = 0
Sat Feb  2 13:08:47 2019 us=752353   mlock = DISABLED
Sat Feb  2 13:08:47 2019 us=752363   keepalive_ping = 10
Sat Feb  2 13:08:47 2019 us=752373   keepalive_timeout = 120
Sat Feb  2 13:08:47 2019 us=752383   inactivity_timeout = 0
Sat Feb  2 13:08:47 2019 us=752393   ping_send_timeout = 10
Sat Feb  2 13:08:47 2019 us=752403   ping_rec_timeout = 120
Sat Feb  2 13:08:47 2019 us=752413   ping_rec_timeout_action = 2
Sat Feb  2 13:08:47 2019 us=752423   ping_timer_remote = DISABLED
Sat Feb  2 13:08:47 2019 us=752433   remap_sigusr1 = 0
Sat Feb  2 13:08:47 2019 us=752443   persist_tun = ENABLED
Sat Feb  2 13:08:47 2019 us=752452   persist_local_ip = DISABLED
Sat Feb  2 13:08:47 2019 us=752462   persist_remote_ip = DISABLED
Sat Feb  2 13:08:47 2019 us=752472   persist_key = ENABLED
Sat Feb  2 13:08:47 2019 us=752482   passtos = DISABLED
Sat Feb  2 13:08:47 2019 us=752492   resolve_retry_seconds = 1000000000
Sat Feb  2 13:08:47 2019 us=752501   resolve_in_advance = DISABLED
Sat Feb  2 13:08:47 2019 us=752511   username = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752521   groupname = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752530   chroot_dir = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752540   cd_dir = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752550   writepid = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752560   up_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752570   down_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752580   down_pre = DISABLED
Sat Feb  2 13:08:47 2019 us=752590   up_restart = DISABLED
Sat Feb  2 13:08:47 2019 us=752599   up_delay = DISABLED
Sat Feb  2 13:08:47 2019 us=752609   daemon = DISABLED
Sat Feb  2 13:08:47 2019 us=752619   inetd = 0
Sat Feb  2 13:08:47 2019 us=752629   log = DISABLED
Sat Feb  2 13:08:47 2019 us=752639   suppress_timestamps = DISABLED
Sat Feb  2 13:08:47 2019 us=752648   machine_readable_output = DISABLED
Sat Feb  2 13:08:47 2019 us=752658   nice = 0
Sat Feb  2 13:08:47 2019 us=752668   verbosity = 6
Sat Feb  2 13:08:47 2019 us=752678   mute = 0
Sat Feb  2 13:08:47 2019 us=752688   gremlin = 0
Sat Feb  2 13:08:47 2019 us=752698   status_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752707   status_file_version = 1
Sat Feb  2 13:08:47 2019 us=752718   status_file_update_freq = 60
Sat Feb  2 13:08:47 2019 us=752728   occ = ENABLED
Sat Feb  2 13:08:47 2019 us=752738   rcvbuf = 0
Sat Feb  2 13:08:47 2019 us=752748   sndbuf = 0
Sat Feb  2 13:08:47 2019 us=752757   mark = 0
Sat Feb  2 13:08:47 2019 us=752767   sockflags = 0
Sat Feb  2 13:08:47 2019 us=752777   fast_io = DISABLED
Sat Feb  2 13:08:47 2019 us=752787   comp.alg = 2
Sat Feb  2 13:08:47 2019 us=752797   comp.flags = 1
Sat Feb  2 13:08:47 2019 us=752806   route_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752816   route_default_gateway = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752826   route_default_metric = 0
Sat Feb  2 13:08:47 2019 us=752836   route_noexec = DISABLED
Sat Feb  2 13:08:47 2019 us=752846   route_delay = 0
Sat Feb  2 13:08:47 2019 us=752856   route_delay_window = 30
Sat Feb  2 13:08:47 2019 us=752866   route_delay_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=752876   route_nopull = DISABLED
Sat Feb  2 13:08:47 2019 us=752886   route_gateway_via_dhcp = DISABLED
Sat Feb  2 13:08:47 2019 us=752895   allow_pull_fqdn = DISABLED
Sat Feb  2 13:08:47 2019 us=752905   management_addr = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752915   management_port = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752925   management_user_pass = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752935   management_log_history_cache = 250
Sat Feb  2 13:08:47 2019 us=752945   management_echo_buffer_size = 100
Sat Feb  2 13:08:47 2019 us=752955   management_write_peer_info_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752965   management_client_user = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752974   management_client_group = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=752984   management_flags = 0
Sat Feb  2 13:08:47 2019 us=752994   shared_secret_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753004   key_direction = 1
Sat Feb  2 13:08:47 2019 us=753014   ciphername = 'AES-256-CBC'
Sat Feb  2 13:08:47 2019 us=753024   ncp_enabled = ENABLED
Sat Feb  2 13:08:47 2019 us=753034   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sat Feb  2 13:08:47 2019 us=753044   authname = 'SHA512'
Sat Feb  2 13:08:47 2019 us=753054   prng_hash = 'SHA1'
Sat Feb  2 13:08:47 2019 us=753063   prng_nonce_secret_len = 16
Sat Feb  2 13:08:47 2019 us=753073   keysize = 0
Sat Feb  2 13:08:47 2019 us=753083   engine = DISABLED
Sat Feb  2 13:08:47 2019 us=753093   replay = ENABLED
Sat Feb  2 13:08:47 2019 us=753103   mute_replay_warnings = DISABLED
Sat Feb  2 13:08:47 2019 us=753113   replay_window = 64
Sat Feb  2 13:08:47 2019 us=753123   replay_time = 15
Sat Feb  2 13:08:47 2019 us=753133   packet_id_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753143   use_iv = ENABLED
Sat Feb  2 13:08:47 2019 us=753152   test_crypto = DISABLED
Sat Feb  2 13:08:47 2019 us=753162   tls_server = DISABLED
Sat Feb  2 13:08:47 2019 us=753172   tls_client = ENABLED
Sat Feb  2 13:08:47 2019 us=753181   key_method = 2
Sat Feb  2 13:08:47 2019 us=753191   ca_file = '[[INLINE]]'
Sat Feb  2 13:08:47 2019 us=753201   ca_path = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753211   dh_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753221   cert_file = '[[INLINE]]'
Sat Feb  2 13:08:47 2019 us=753231   extra_certs_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753241   priv_key_file = '[[INLINE]]'
Sat Feb  2 13:08:47 2019 us=753250   pkcs12_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753260   cipher_list = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753270   tls_cert_profile = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753280   tls_verify = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753289   tls_export_cert = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753299   verify_x509_type = 0
Sat Feb  2 13:08:47 2019 us=753309   verify_x509_name = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753319   crl_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753329   ns_cert_type = 0
Sat Feb  2 13:08:47 2019 us=753339   remote_cert_ku[i] = 65535
Sat Feb  2 13:08:47 2019 us=753349   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753359   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753368   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753379   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753388   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753398   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753408   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753418   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753428   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753438   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753447   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753457   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753467   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753477   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753487   remote_cert_ku[i] = 0
Sat Feb  2 13:08:47 2019 us=753497   remote_cert_eku = 'TLS Web Server Authentication'
Sat Feb  2 13:08:47 2019 us=753507   ssl_flags = 0
Sat Feb  2 13:08:47 2019 us=753517   tls_timeout = 2
Sat Feb  2 13:08:47 2019 us=753527   renegotiate_bytes = -1
Sat Feb  2 13:08:47 2019 us=753537   renegotiate_packets = 0
Sat Feb  2 13:08:47 2019 us=753547   renegotiate_seconds = 3600
Sat Feb  2 13:08:47 2019 us=753557   handshake_window = 60
Sat Feb  2 13:08:47 2019 us=753566   transition_window = 3600
Sat Feb  2 13:08:47 2019 us=753576   single_session = DISABLED
Sat Feb  2 13:08:47 2019 us=753586   push_peer_info = DISABLED
Sat Feb  2 13:08:47 2019 us=753596   tls_exit = DISABLED
Sat Feb  2 13:08:47 2019 us=753606   tls_auth_file = '[[INLINE]]'
Sat Feb  2 13:08:47 2019 us=753616   tls_crypt_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753628   server_network = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753639   server_netmask = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753654   server_network_ipv6 = ::
Sat Feb  2 13:08:47 2019 us=753665   server_netbits_ipv6 = 0
Sat Feb  2 13:08:47 2019 us=753676   server_bridge_ip = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753687   server_bridge_netmask = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753697   server_bridge_pool_start = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753708   server_bridge_pool_end = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753718   ifconfig_pool_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=753729   ifconfig_pool_start = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753740   ifconfig_pool_end = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753750   ifconfig_pool_netmask = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753760   ifconfig_pool_persist_filename = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753770   ifconfig_pool_persist_refresh_freq = 600
Sat Feb  2 13:08:47 2019 us=753780   ifconfig_ipv6_pool_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=753791   ifconfig_ipv6_pool_base = ::
Sat Feb  2 13:08:47 2019 us=753801   ifconfig_ipv6_pool_netbits = 0
Sat Feb  2 13:08:47 2019 us=753811   n_bcast_buf = 256
Sat Feb  2 13:08:47 2019 us=753821   tcp_queue_limit = 64
Sat Feb  2 13:08:47 2019 us=753831   real_hash_size = 256
Sat Feb  2 13:08:47 2019 us=753841   virtual_hash_size = 256
Sat Feb  2 13:08:47 2019 us=753851   client_connect_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753861   learn_address_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753870   client_disconnect_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753880   client_config_dir = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=753890   ccd_exclusive = DISABLED
Sat Feb  2 13:08:47 2019 us=753900   tmp_dir = '/tmp'
Sat Feb  2 13:08:47 2019 us=753909   push_ifconfig_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=753920   push_ifconfig_local = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753931   push_ifconfig_remote_netmask = 0.0.0.0
Sat Feb  2 13:08:47 2019 us=753941   push_ifconfig_ipv6_defined = DISABLED
Sat Feb  2 13:08:47 2019 us=753951   push_ifconfig_ipv6_local = ::/0
Sat Feb  2 13:08:47 2019 us=753962   push_ifconfig_ipv6_remote = ::
Sat Feb  2 13:08:47 2019 us=753971   enable_c2c = DISABLED
Sat Feb  2 13:08:47 2019 us=753981   duplicate_cn = DISABLED
Sat Feb  2 13:08:47 2019 us=753991   cf_max = 0
Sat Feb  2 13:08:47 2019 us=754001   cf_per = 0
Sat Feb  2 13:08:47 2019 us=754011   max_clients = 1024
Sat Feb  2 13:08:47 2019 us=754021   max_routes_per_client = 256
Sat Feb  2 13:08:47 2019 us=754030   auth_user_pass_verify_script = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=754040   auth_user_pass_verify_script_via_file = DISABLED
Sat Feb  2 13:08:47 2019 us=754050   auth_token_generate = DISABLED
Sat Feb  2 13:08:47 2019 us=754059   auth_token_lifetime = 0
Sat Feb  2 13:08:47 2019 us=754069   port_share_host = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=754079   port_share_port = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=754089   client = ENABLED
Sat Feb  2 13:08:47 2019 us=754099   pull = ENABLED
Sat Feb  2 13:08:47 2019 us=754108   auth_user_pass_file = '[UNDEF]'
Sat Feb  2 13:08:47 2019 us=754120 OpenVPN 2.4.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH/PKTINFO] [AEAD] built on Jan 30 2019
Sat Feb  2 13:08:47 2019 us=754138 library versions: LibreSSL 2.6.5, LZO 2.10
Sat Feb  2 13:08:47 2019 us=754704 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:47 2019 us=754727 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:47 2019 us=754746 LZO compression initializing
Sat Feb  2 13:08:47 2019 us=754823 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Sat Feb  2 13:08:47 2019 us=754851 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Sat Feb  2 13:08:47 2019 us=754881 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Sat Feb  2 13:08:47 2019 us=754894 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Sat Feb  2 13:08:47 2019 us=754911 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:420
Sat Feb  2 13:08:47 2019 us=754937 Socket Buffers: R=[212992->212992] S=[212992->212992]
Sat Feb  2 13:08:47 2019 us=754948 UDP link local: (not bound)
Sat Feb  2 13:08:47 2019 us=754961 UDP link remote: [AF_INET]ip:420
Sat Feb  2 13:08:47 2019 us=755004 UDP WRITE [86] to [AF_INET]ip:420: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Sat Feb  2 13:08:48 2019 us=164525 UDP READ [98] from [AF_INET]ip:420: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
Sat Feb  2 13:08:48 2019 us=164568 TLS: Initial packet from [AF_INET]ip:420, sid=53fd378f 185ceecf
Sat Feb  2 13:08:48 2019 us=164624 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
Sat Feb  2 13:08:48 2019 us=164691 UDP WRITE [242] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=156
Sat Feb  2 13:08:48 2019 us=235234 UDP READ [1128] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
Sat Feb  2 13:08:48 2019 us=235342 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
Sat Feb  2 13:08:48 2019 us=235666 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
Sat Feb  2 13:08:48 2019 us=235723 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
Sat Feb  2 13:08:48 2019 us=235944 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
Sat Feb  2 13:08:48 2019 us=235991 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
Sat Feb  2 13:08:48 2019 us=236229 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
Sat Feb  2 13:08:48 2019 us=236605 VERIFY OK: depth=1, C=DE, ST=NO, L=NOWHERE, O=EXAMPLE.COM, OU=IT-DIVISION, emailAddress=root@server.example.com
Sat Feb  2 13:08:48 2019 us=237095 VERIFY KU OK
Sat Feb  2 13:08:48 2019 us=237110 Validating certificate extended key usage
Sat Feb  2 13:08:48 2019 us=237125 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Sat Feb  2 13:08:48 2019 us=237135 VERIFY EKU OK
Sat Feb  2 13:08:48 2019 us=237144 VERIFY OK: depth=0, C=DE, ST=NO, O=EXAMPLE.COM, OU=IT-DIVISION, CN=server, emailAddress=root@server.example.com
Sat Feb  2 13:08:48 2019 us=237182 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
Sat Feb  2 13:08:48 2019 us=293460 UDP READ [667] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=581
Sat Feb  2 13:08:48 2019 us=319742 UDP WRITE [1128] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=1030
Sat Feb  2 13:08:48 2019 us=319813 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #9 ] [ ] pid=3 DATA len=1030
Sat Feb  2 13:08:48 2019 us=319855 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=4 DATA len=1030
Sat Feb  2 13:08:48 2019 us=319914 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=5 DATA len=1030
Sat Feb  2 13:08:48 2019 us=378239 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #7 ] [ 2 ]
Sat Feb  2 13:08:48 2019 us=378324 UDP WRITE [203] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=6 DATA len=117
Sat Feb  2 13:08:48 2019 us=378935 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #8 ] [ 3 ]
Sat Feb  2 13:08:48 2019 us=379563 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
Sat Feb  2 13:08:48 2019 us=386383 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ]
Sat Feb  2 13:08:48 2019 us=438010 UDP READ [149] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #11 ] [ 6 ] pid=6 DATA len=51
Sat Feb  2 13:08:48 2019 us=438165 UDP WRITE [501] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #13 ] [ 6 ] pid=7 DATA len=403
Sat Feb  2 13:08:48 2019 us=499516 UDP READ [353] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #12 ] [ 7 ] pid=7 DATA len=255
Sat Feb  2 13:08:48 2019 us=499603 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #14 ] [ 7 ]
Sat Feb  2 13:08:48 2019 us=499657 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Sat Feb  2 13:08:48 2019 us=499684 [server] Peer Connection Initiated with [AF_INET]ip:420
Sat Feb  2 13:08:49 2019 us=515754 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Sat Feb  2 13:08:49 2019 us=515819 UDP WRITE [128] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #15 ] [ ] pid=8 DATA len=42
Sat Feb  2 13:08:49 2019 us=596973 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #13 ] [ 8 ]
Sat Feb  2 13:08:49 2019 us=597117 UDP READ [288] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #14 ] [ ] pid=8 DATA len=202
Sat Feb  2 13:08:49 2019 us=597174 PUSH: Received control message: 'PUSH_REPLY,route 10.8.0.1,topology net30,ping 10,ping-restart 120,redirect-gateway def1,route 10.8.0.1 255.255.255.255,dhcp-option DNS 127.0.0.1,ifconfig 10.8.0.99 10.8.0.1'
Sat Feb  2 13:08:49 2019 us=597250 OPTIONS IMPORT: timers and/or timeouts modified
Sat Feb  2 13:08:49 2019 us=597262 OPTIONS IMPORT: --ifconfig/up options modified
Sat Feb  2 13:08:49 2019 us=597273 OPTIONS IMPORT: route options modified
Sat Feb  2 13:08:49 2019 us=597283 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Sat Feb  2 13:08:49 2019 us=597301 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:406 ET:0 EL:3 AF:3/1 ]
Sat Feb  2 13:08:49 2019 us=597377 Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Feb  2 13:08:49 2019 us=597393 Outgoing Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:49 2019 us=597404 Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Feb  2 13:08:49 2019 us=597417 Incoming Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:49 2019 us=597518 ROUTE_GATEWAY 192.168.1.254/255.255.255.0 IFACE=wlp3s0 HWADDR=mac
Sat Feb  2 13:08:49 2019 us=597798 TUN/TAP device tun0 opened
Sat Feb  2 13:08:49 2019 us=597839 TUN/TAP TX queue length set to 100
Sat Feb  2 13:08:49 2019 us=597857 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Feb  2 13:08:49 2019 us=597875 /bin/ip link set dev tun0 up mtu 1500
Sat Feb  2 13:08:49 2019 us=603708 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
Sat Feb  2 13:08:49 2019 us=606399 /bin/ip route add ip/32 via 192.168.1.254
Sat Feb  2 13:08:49 2019 us=608060 /bin/ip route add 0.0.0.0/1 via 10.8.0.1
Sat Feb  2 13:08:49 2019 us=609497 /bin/ip route add 128.0.0.0/1 via 10.8.0.1
Sat Feb  2 13:08:49 2019 us=610992 /bin/ip route add 10.8.0.1/32 via 10.8.0.1
RTNETLINK answers: File exists
Sat Feb  2 13:08:49 2019 us=615712 ERROR: Linux route add command failed: external program exited with error status: 2
Sat Feb  2 13:08:49 2019 us=615767 /bin/ip route add 10.8.0.1/32 via 10.8.0.1
Error: Nexthop has invalid gateway.
Sat Feb  2 13:08:49 2019 us=619070 ERROR: Linux route add command failed: external program exited with error status: 2
Sat Feb  2 13:08:49 2019 us=619139 Initialization Sequence Completed
Sat Feb  2 13:08:49 2019 us=619175 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #16 ] [ 8 ]
Sat Feb  2 13:08:49 2019 us=619270 TUN READ [48]
Sat Feb  2 13:08:49 2019 us=619328 UDP WRITE [145] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=144
Sat Feb  2 13:08:49 2019 us=619370 TUN READ [319]
Sat Feb  2 13:08:49 2019 us=619430 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
Sat Feb  2 13:08:49 2019 us=628377 TUN READ [76]
Sat Feb  2 13:08:49 2019 us=628448 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:49 2019 us=638389 TUN READ [40]
Sat Feb  2 13:08:49 2019 us=638472 UDP WRITE [129] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=128
Sat Feb  2 13:08:49 2019 us=668367 TUN READ [76]
Sat Feb  2 13:08:49 2019 us=668447 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:50 2019 us=538390 TUN READ [40]
Sat Feb  2 13:08:50 2019 us=538482 UDP WRITE [129] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=128
Sat Feb  2 13:08:50 2019 us=538545 TUN READ [76]
Sat Feb  2 13:08:50 2019 us=538578 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:51 2019 us=992272 TUN READ [319]
Sat Feb  2 13:08:51 2019 us=992347 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
Sat Feb  2 13:08:54 2019 us=260333 TUN READ [319]
Sat Feb  2 13:08:54 2019 us=260416 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
^CSat Feb  2 13:08:54 2019 us=529146 event_wait : Interrupted system call (code=4)
Sat Feb  2 13:08:54 2019 us=529350 TCP/UDP: Closing socket
Sat Feb  2 13:08:54 2019 us=529401 /bin/ip route del ip/32
Sat Feb  2 13:08:54 2019 us=530855 /bin/ip route del 0.0.0.0/1
RTNETLINK answers: No such process
Sat Feb  2 13:08:54 2019 us=532272 ERROR: Linux route delete command failed: external program exited with error status: 2
Sat Feb  2 13:08:54 2019 us=532348 /bin/ip route del 128.0.0.0/1
RTNETLINK answers: No such process
Sat Feb  2 13:08:54 2019 us=534203 ERROR: Linux route delete command failed: external program exited with error status: 2
Sat Feb  2 13:08:54 2019 us=534272 Closing TUN/TAP interface
Sat Feb  2 13:08:54 2019 us=534303 /bin/ip addr del dev tun0 local 10.8.0.99 peer 10.8.0.1
RTNETLINK answers: Cannot assign requested address
Sat Feb  2 13:08:54 2019 us=535538 Linux ip addr del failed: external program exited with error status: 2
Sat Feb  2 13:08:54 2019 us=578444 SIGINT[hard,] received, process exiting
pica@wintermute ~ %
130 pica@wintermute ~ %                                                                                                                            :(
130 pica@wintermute ~ % sudo openvpn --config /etc/openvpn/client/torry.conf --verb 6                                                              :(
Sat Feb  2 13:08:55 2019 us=648262 Current Parameter Settings:
Sat Feb  2 13:08:55 2019 us=648308   config = '/etc/openvpn/client/torry.conf'
Sat Feb  2 13:08:55 2019 us=648343   mode = 0
Sat Feb  2 13:08:55 2019 us=648362   persist_config = DISABLED
Sat Feb  2 13:08:55 2019 us=648373   persist_mode = 1
Sat Feb  2 13:08:55 2019 us=648385   show_ciphers = DISABLED
Sat Feb  2 13:08:55 2019 us=648397   show_digests = DISABLED
Sat Feb  2 13:08:55 2019 us=648408   show_engines = DISABLED
Sat Feb  2 13:08:55 2019 us=648418   genkey = DISABLED
Sat Feb  2 13:08:55 2019 us=648427   key_pass_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648437   show_tls_ciphers = DISABLED
Sat Feb  2 13:08:55 2019 us=648447   connect_retry_max = 0
Sat Feb  2 13:08:55 2019 us=648457 Connection profiles [0]:
Sat Feb  2 13:08:55 2019 us=648466   proto = udp
Sat Feb  2 13:08:55 2019 us=648478   local = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648487   local_port = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648495   remote = 'ip'
Sat Feb  2 13:08:55 2019 us=648504   remote_port = '420'
Sat Feb  2 13:08:55 2019 us=648512   remote_float = DISABLED
Sat Feb  2 13:08:55 2019 us=648521   bind_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=648531   bind_local = DISABLED
Sat Feb  2 13:08:55 2019 us=648540   bind_ipv6_only = DISABLED
Sat Feb  2 13:08:55 2019 us=648549   connect_retry_seconds = 5
Sat Feb  2 13:08:55 2019 us=648559   connect_timeout = 120
Sat Feb  2 13:08:55 2019 us=648568   socks_proxy_server = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648577   socks_proxy_port = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648586   tun_mtu = 1500
Sat Feb  2 13:08:55 2019 us=648595   tun_mtu_defined = ENABLED
Sat Feb  2 13:08:55 2019 us=648605   link_mtu = 1500
Sat Feb  2 13:08:55 2019 us=648615   link_mtu_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=648624   tun_mtu_extra = 0
Sat Feb  2 13:08:55 2019 us=648634   tun_mtu_extra_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=648644   mtu_discover_type = -1
Sat Feb  2 13:08:55 2019 us=648653   fragment = 0
Sat Feb  2 13:08:55 2019 us=648662   mssfix = 1450
Sat Feb  2 13:08:55 2019 us=648673   explicit_exit_notification = 0
Sat Feb  2 13:08:55 2019 us=648683 Connection profiles END
Sat Feb  2 13:08:55 2019 us=648693   remote_random = DISABLED
Sat Feb  2 13:08:55 2019 us=648702   ipchange = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648711   dev = 'tun'
Sat Feb  2 13:08:55 2019 us=648720   dev_type = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648729   dev_node = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648738   lladdr = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648748   topology = 1
Sat Feb  2 13:08:55 2019 us=648757   ifconfig_local = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648766   ifconfig_remote_netmask = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648775   ifconfig_noexec = DISABLED
Sat Feb  2 13:08:55 2019 us=648784   ifconfig_nowarn = DISABLED
Sat Feb  2 13:08:55 2019 us=648792   ifconfig_ipv6_local = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648801   ifconfig_ipv6_netbits = 0
Sat Feb  2 13:08:55 2019 us=648811   ifconfig_ipv6_remote = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=648821   shaper = 0
Sat Feb  2 13:08:55 2019 us=648831   mtu_test = 0
Sat Feb  2 13:08:55 2019 us=648841   mlock = DISABLED
Sat Feb  2 13:08:55 2019 us=648851   keepalive_ping = 10
Sat Feb  2 13:08:55 2019 us=648860   keepalive_timeout = 120
Sat Feb  2 13:08:55 2019 us=648870   inactivity_timeout = 0
Sat Feb  2 13:08:55 2019 us=648879   ping_send_timeout = 10
Sat Feb  2 13:08:55 2019 us=648889   ping_rec_timeout = 120
Sat Feb  2 13:08:55 2019 us=648902   ping_rec_timeout_action = 2
Sat Feb  2 13:08:55 2019 us=648911   ping_timer_remote = DISABLED
Sat Feb  2 13:08:55 2019 us=648921   remap_sigusr1 = 0
Sat Feb  2 13:08:55 2019 us=648930   persist_tun = ENABLED
Sat Feb  2 13:08:55 2019 us=648940   persist_local_ip = DISABLED
Sat Feb  2 13:08:55 2019 us=648948   persist_remote_ip = DISABLED
Sat Feb  2 13:08:55 2019 us=648958   persist_key = ENABLED
Sat Feb  2 13:08:55 2019 us=648967   passtos = DISABLED
Sat Feb  2 13:08:55 2019 us=648975   resolve_retry_seconds = 1000000000
Sat Feb  2 13:08:55 2019 us=648984   resolve_in_advance = DISABLED
Sat Feb  2 13:08:55 2019 us=648993   username = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649002   groupname = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649011   chroot_dir = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649020   cd_dir = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649029   writepid = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649038   up_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649046   down_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649055   down_pre = DISABLED
Sat Feb  2 13:08:55 2019 us=649064   up_restart = DISABLED
Sat Feb  2 13:08:55 2019 us=649073   up_delay = DISABLED
Sat Feb  2 13:08:55 2019 us=649082   daemon = DISABLED
Sat Feb  2 13:08:55 2019 us=649091   inetd = 0
Sat Feb  2 13:08:55 2019 us=649099   log = DISABLED
Sat Feb  2 13:08:55 2019 us=649109   suppress_timestamps = DISABLED
Sat Feb  2 13:08:55 2019 us=649118   machine_readable_output = DISABLED
Sat Feb  2 13:08:55 2019 us=649127   nice = 0
Sat Feb  2 13:08:55 2019 us=649137   verbosity = 6
Sat Feb  2 13:08:55 2019 us=649146   mute = 0
Sat Feb  2 13:08:55 2019 us=649155   gremlin = 0
Sat Feb  2 13:08:55 2019 us=649165   status_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649177   status_file_version = 1
Sat Feb  2 13:08:55 2019 us=649187   status_file_update_freq = 60
Sat Feb  2 13:08:55 2019 us=649196   occ = ENABLED
Sat Feb  2 13:08:55 2019 us=649205   rcvbuf = 0
Sat Feb  2 13:08:55 2019 us=649216   sndbuf = 0
Sat Feb  2 13:08:55 2019 us=649227   mark = 0
Sat Feb  2 13:08:55 2019 us=649237   sockflags = 0
Sat Feb  2 13:08:55 2019 us=649248   fast_io = DISABLED
Sat Feb  2 13:08:55 2019 us=649258   comp.alg = 2
Sat Feb  2 13:08:55 2019 us=649268   comp.flags = 1
Sat Feb  2 13:08:55 2019 us=649279   route_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649289   route_default_gateway = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649300   route_default_metric = 0
Sat Feb  2 13:08:55 2019 us=649310   route_noexec = DISABLED
Sat Feb  2 13:08:55 2019 us=649326   route_delay = 0
Sat Feb  2 13:08:55 2019 us=649338   route_delay_window = 30
Sat Feb  2 13:08:55 2019 us=649349   route_delay_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=649359   route_nopull = DISABLED
Sat Feb  2 13:08:55 2019 us=649370   route_gateway_via_dhcp = DISABLED
Sat Feb  2 13:08:55 2019 us=649380   allow_pull_fqdn = DISABLED
Sat Feb  2 13:08:55 2019 us=649391   management_addr = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649402   management_port = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649413   management_user_pass = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649425   management_log_history_cache = 250
Sat Feb  2 13:08:55 2019 us=649437   management_echo_buffer_size = 100
Sat Feb  2 13:08:55 2019 us=649447   management_write_peer_info_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649458   management_client_user = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649469   management_client_group = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649481   management_flags = 0
Sat Feb  2 13:08:55 2019 us=649493   shared_secret_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649504   key_direction = 1
Sat Feb  2 13:08:55 2019 us=649514   ciphername = 'AES-256-CBC'
Sat Feb  2 13:08:55 2019 us=649525   ncp_enabled = ENABLED
Sat Feb  2 13:08:55 2019 us=649537   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sat Feb  2 13:08:55 2019 us=649549   authname = 'SHA512'
Sat Feb  2 13:08:55 2019 us=649560   prng_hash = 'SHA1'
Sat Feb  2 13:08:55 2019 us=649570   prng_nonce_secret_len = 16
Sat Feb  2 13:08:55 2019 us=649582   keysize = 0
Sat Feb  2 13:08:55 2019 us=649594   engine = DISABLED
Sat Feb  2 13:08:55 2019 us=649604   replay = ENABLED
Sat Feb  2 13:08:55 2019 us=649615   mute_replay_warnings = DISABLED
Sat Feb  2 13:08:55 2019 us=649627   replay_window = 64
Sat Feb  2 13:08:55 2019 us=649639   replay_time = 15
Sat Feb  2 13:08:55 2019 us=649650   packet_id_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649661   use_iv = ENABLED
Sat Feb  2 13:08:55 2019 us=649673   test_crypto = DISABLED
Sat Feb  2 13:08:55 2019 us=649685   tls_server = DISABLED
Sat Feb  2 13:08:55 2019 us=649696   tls_client = ENABLED
Sat Feb  2 13:08:55 2019 us=649708   key_method = 2
Sat Feb  2 13:08:55 2019 us=649719   ca_file = '[[INLINE]]'
Sat Feb  2 13:08:55 2019 us=649731   ca_path = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649741   dh_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649753   cert_file = '[[INLINE]]'
Sat Feb  2 13:08:55 2019 us=649764   extra_certs_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649776   priv_key_file = '[[INLINE]]'
Sat Feb  2 13:08:55 2019 us=649787   pkcs12_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649798   cipher_list = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649810   tls_cert_profile = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649821   tls_verify = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649832   tls_export_cert = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649844   verify_x509_type = 0
Sat Feb  2 13:08:55 2019 us=649855   verify_x509_name = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649866   crl_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=649877   ns_cert_type = 0
Sat Feb  2 13:08:55 2019 us=649889   remote_cert_ku[i] = 65535
Sat Feb  2 13:08:55 2019 us=649900   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649911   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649922   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649934   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649945   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649956   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649968   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649979   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=649990   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650001   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650012   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650024   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650034   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650046   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650057   remote_cert_ku[i] = 0
Sat Feb  2 13:08:55 2019 us=650068   remote_cert_eku = 'TLS Web Server Authentication'
Sat Feb  2 13:08:55 2019 us=650080   ssl_flags = 0
Sat Feb  2 13:08:55 2019 us=650091   tls_timeout = 2
Sat Feb  2 13:08:55 2019 us=650102   renegotiate_bytes = -1
Sat Feb  2 13:08:55 2019 us=650113   renegotiate_packets = 0
Sat Feb  2 13:08:55 2019 us=650125   renegotiate_seconds = 3600
Sat Feb  2 13:08:55 2019 us=650135   handshake_window = 60
Sat Feb  2 13:08:55 2019 us=650147   transition_window = 3600
Sat Feb  2 13:08:55 2019 us=650158   single_session = DISABLED
Sat Feb  2 13:08:55 2019 us=650169   push_peer_info = DISABLED
Sat Feb  2 13:08:55 2019 us=650180   tls_exit = DISABLED
Sat Feb  2 13:08:55 2019 us=650192   tls_auth_file = '[[INLINE]]'
Sat Feb  2 13:08:55 2019 us=650203   tls_crypt_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650218   server_network = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650230   server_netmask = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650249   server_network_ipv6 = ::
Sat Feb  2 13:08:55 2019 us=650261   server_netbits_ipv6 = 0
Sat Feb  2 13:08:55 2019 us=650273   server_bridge_ip = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650286   server_bridge_netmask = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650299   server_bridge_pool_start = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650312   server_bridge_pool_end = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650323   ifconfig_pool_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=650335   ifconfig_pool_start = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650348   ifconfig_pool_end = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650360   ifconfig_pool_netmask = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650371   ifconfig_pool_persist_filename = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650383   ifconfig_pool_persist_refresh_freq = 600
Sat Feb  2 13:08:55 2019 us=650394   ifconfig_ipv6_pool_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=650406   ifconfig_ipv6_pool_base = ::
Sat Feb  2 13:08:55 2019 us=650418   ifconfig_ipv6_pool_netbits = 0
Sat Feb  2 13:08:55 2019 us=650429   n_bcast_buf = 256
Sat Feb  2 13:08:55 2019 us=650440   tcp_queue_limit = 64
Sat Feb  2 13:08:55 2019 us=650452   real_hash_size = 256
Sat Feb  2 13:08:55 2019 us=650463   virtual_hash_size = 256
Sat Feb  2 13:08:55 2019 us=650474   client_connect_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650486   learn_address_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650498   client_disconnect_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650509   client_config_dir = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650520   ccd_exclusive = DISABLED
Sat Feb  2 13:08:55 2019 us=650531   tmp_dir = '/tmp'
Sat Feb  2 13:08:55 2019 us=650542   push_ifconfig_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=650554   push_ifconfig_local = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650566   push_ifconfig_remote_netmask = 0.0.0.0
Sat Feb  2 13:08:55 2019 us=650578   push_ifconfig_ipv6_defined = DISABLED
Sat Feb  2 13:08:55 2019 us=650590   push_ifconfig_ipv6_local = ::/0
Sat Feb  2 13:08:55 2019 us=650602   push_ifconfig_ipv6_remote = ::
Sat Feb  2 13:08:55 2019 us=650612   enable_c2c = DISABLED
Sat Feb  2 13:08:55 2019 us=650623   duplicate_cn = DISABLED
Sat Feb  2 13:08:55 2019 us=650635   cf_max = 0
Sat Feb  2 13:08:55 2019 us=650647   cf_per = 0
Sat Feb  2 13:08:55 2019 us=650658   max_clients = 1024
Sat Feb  2 13:08:55 2019 us=650668   max_routes_per_client = 256
Sat Feb  2 13:08:55 2019 us=650680   auth_user_pass_verify_script = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650692   auth_user_pass_verify_script_via_file = DISABLED
Sat Feb  2 13:08:55 2019 us=650703   auth_token_generate = DISABLED
Sat Feb  2 13:08:55 2019 us=650715   auth_token_lifetime = 0
Sat Feb  2 13:08:55 2019 us=650726   port_share_host = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650737   port_share_port = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650747   client = ENABLED
Sat Feb  2 13:08:55 2019 us=650759   pull = ENABLED
Sat Feb  2 13:08:55 2019 us=650770   auth_user_pass_file = '[UNDEF]'
Sat Feb  2 13:08:55 2019 us=650782 OpenVPN 2.4.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH/PKTINFO] [AEAD] built on Jan 30 2019
Sat Feb  2 13:08:55 2019 us=650806 library versions: LibreSSL 2.6.5, LZO 2.10
Sat Feb  2 13:08:55 2019 us=651460 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:55 2019 us=651500 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:55 2019 us=651527 LZO compression initializing
Sat Feb  2 13:08:55 2019 us=651616 Control Channel MTU parms [ L:1622 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Sat Feb  2 13:08:55 2019 us=651648 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 AF:3/1 ]
Sat Feb  2 13:08:55 2019 us=651684 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Sat Feb  2 13:08:55 2019 us=651699 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Sat Feb  2 13:08:55 2019 us=651718 TCP/UDP: Preserving recently used remote address: [AF_INET]ip:420
Sat Feb  2 13:08:55 2019 us=651752 Socket Buffers: R=[212992->212992] S=[212992->212992]
Sat Feb  2 13:08:55 2019 us=651770 UDP link local: (not bound)
Sat Feb  2 13:08:55 2019 us=651789 UDP link remote: [AF_INET]ip:420
Sat Feb  2 13:08:55 2019 us=651857 UDP WRITE [86] to [AF_INET]ip:420: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Sat Feb  2 13:08:55 2019 us=847014 UDP READ [98] from [AF_INET]ip:420: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
Sat Feb  2 13:08:55 2019 us=847050 TLS: Initial packet from [AF_INET]ip:420, sid=6640a60c 60ec7041
Sat Feb  2 13:08:55 2019 us=847106 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
Sat Feb  2 13:08:55 2019 us=847173 UDP WRITE [242] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=156
Sat Feb  2 13:08:55 2019 us=922556 UDP READ [1128] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1030
Sat Feb  2 13:08:55 2019 us=922656 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
Sat Feb  2 13:08:55 2019 us=922719 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=1030
Sat Feb  2 13:08:55 2019 us=922765 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
Sat Feb  2 13:08:55 2019 us=922812 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=1030
Sat Feb  2 13:08:55 2019 us=922856 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
Sat Feb  2 13:08:55 2019 us=922899 UDP READ [1116] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=1030
Sat Feb  2 13:08:55 2019 us=923428 VERIFY OK: depth=1, C=DE, ST=NO, L=NOWHERE, O=EXAMPLE.COM, OU=IT-DIVISION, emailAddress=root@server.example.com
Sat Feb  2 13:08:55 2019 us=923969 VERIFY KU OK
Sat Feb  2 13:08:55 2019 us=923987 Validating certificate extended key usage
Sat Feb  2 13:08:55 2019 us=924002 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Sat Feb  2 13:08:55 2019 us=924011 VERIFY EKU OK
Sat Feb  2 13:08:55 2019 us=924021 VERIFY OK: depth=0, C=DE, ST=NO, O=EXAMPLE.COM, OU=IT-DIVISION, CN=server, emailAddress=root@server.example.com
Sat Feb  2 13:08:55 2019 us=924068 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
Sat Feb  2 13:08:55 2019 us=983184 UDP READ [667] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=581
Sat Feb  2 13:08:56 2019 us=9281 UDP WRITE [1128] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #8 ] [ 5 ] pid=2 DATA len=1030
Sat Feb  2 13:08:56 2019 us=9356 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #9 ] [ ] pid=3 DATA len=1030
Sat Feb  2 13:08:56 2019 us=9398 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=4 DATA len=1030
Sat Feb  2 13:08:56 2019 us=9455 UDP WRITE [1116] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=5 DATA len=1030
Sat Feb  2 13:08:56 2019 us=68070 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #7 ] [ 2 ]
Sat Feb  2 13:08:56 2019 us=68150 UDP WRITE [203] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=6 DATA len=117
Sat Feb  2 13:08:56 2019 us=71667 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #8 ] [ 3 ]
Sat Feb  2 13:08:56 2019 us=71714 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #9 ] [ 4 ]
Sat Feb  2 13:08:56 2019 us=74653 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #10 ] [ 5 ]
Sat Feb  2 13:08:56 2019 us=127467 UDP READ [149] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #11 ] [ 6 ] pid=6 DATA len=51
Sat Feb  2 13:08:56 2019 us=127586 UDP WRITE [501] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #13 ] [ 6 ] pid=7 DATA len=403
Sat Feb  2 13:08:56 2019 us=185613 UDP READ [353] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #12 ] [ 7 ] pid=7 DATA len=255
Sat Feb  2 13:08:56 2019 us=185708 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #14 ] [ 7 ]
Sat Feb  2 13:08:56 2019 us=185765 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Sat Feb  2 13:08:56 2019 us=185789 [server] Peer Connection Initiated with [AF_INET]ip:420
Sat Feb  2 13:08:57 2019 us=382043 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Sat Feb  2 13:08:57 2019 us=382110 UDP WRITE [128] to [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #15 ] [ ] pid=8 DATA len=42
Sat Feb  2 13:08:57 2019 us=686265 UDP READ [94] from [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #13 ] [ 8 ]
Sat Feb  2 13:08:57 2019 us=686340 UDP READ [288] from [AF_INET]ip:420: P_CONTROL_V1 kid=0 pid=[ #14 ] [ ] pid=8 DATA len=202
Sat Feb  2 13:08:57 2019 us=686384 PUSH: Received control message: 'PUSH_REPLY,route 10.8.0.1,topology net30,ping 10,ping-restart 120,redirect-gateway def1,route 10.8.0.1 255.255.255.255,dhcp-option DNS 127.0.0.1,ifconfig 10.8.0.99 10.8.0.1'
Sat Feb  2 13:08:57 2019 us=686456 OPTIONS IMPORT: timers and/or timeouts modified
Sat Feb  2 13:08:57 2019 us=686469 OPTIONS IMPORT: --ifconfig/up options modified
Sat Feb  2 13:08:57 2019 us=686481 OPTIONS IMPORT: route options modified
Sat Feb  2 13:08:57 2019 us=686492 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Sat Feb  2 13:08:57 2019 us=686511 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:406 ET:0 EL:3 AF:3/1 ]
Sat Feb  2 13:08:57 2019 us=686589 Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Feb  2 13:08:57 2019 us=686604 Outgoing Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:57 2019 us=686616 Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Feb  2 13:08:57 2019 us=686629 Incoming Data Channel: Using 512 bit message hash 'SHA512' for HMAC authentication
Sat Feb  2 13:08:57 2019 us=686730 ROUTE_GATEWAY 192.168.1.254/255.255.255.0 IFACE=wlp3s0 HWADDR=mac
Sat Feb  2 13:08:57 2019 us=687009 TUN/TAP device tun0 opened
Sat Feb  2 13:08:57 2019 us=687049 TUN/TAP TX queue length set to 100
Sat Feb  2 13:08:57 2019 us=687068 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Feb  2 13:08:57 2019 us=687086 /bin/ip link set dev tun0 up mtu 1500
Sat Feb  2 13:08:57 2019 us=699445 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
Sat Feb  2 13:08:57 2019 us=702114 /bin/ip route add ip/32 via 192.168.1.254
Sat Feb  2 13:08:57 2019 us=703160 /bin/ip route add 0.0.0.0/1 via 10.8.0.1
Sat Feb  2 13:08:57 2019 us=704100 /bin/ip route add 128.0.0.0/1 via 10.8.0.1
Sat Feb  2 13:08:57 2019 us=704961 /bin/ip route add 10.8.0.1/32 via 10.8.0.1
RTNETLINK answers: File exists
Sat Feb  2 13:08:57 2019 us=705813 ERROR: Linux route add command failed: external program exited with error status: 2
Sat Feb  2 13:08:57 2019 us=705848 /bin/ip route add 10.8.0.1/32 via 10.8.0.1
RTNETLINK answers: File exists
Sat Feb  2 13:08:57 2019 us=707124 ERROR: Linux route add command failed: external program exited with error status: 2
Sat Feb  2 13:08:57 2019 us=707185 Initialization Sequence Completed
Sat Feb  2 13:08:57 2019 us=707218 UDP WRITE [94] to [AF_INET]ip:420: P_ACK_V1 kid=0 pid=[ #16 ] [ 8 ]
Sat Feb  2 13:08:57 2019 us=707303 TUN READ [48]
Sat Feb  2 13:08:57 2019 us=707352 UDP WRITE [145] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=144
Sat Feb  2 13:08:57 2019 us=707386 TUN READ [319]
Sat Feb  2 13:08:57 2019 us=707451 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
Sat Feb  2 13:08:57 2019 us=718384 TUN READ [76]
Sat Feb  2 13:08:57 2019 us=718462 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:57 2019 us=728361 TUN READ [40]
Sat Feb  2 13:08:57 2019 us=728411 UDP WRITE [129] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=128
Sat Feb  2 13:08:57 2019 us=798378 TUN READ [76]
Sat Feb  2 13:08:57 2019 us=798465 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:57 2019 us=842730 TUN READ [56]
Sat Feb  2 13:08:57 2019 us=842811 UDP WRITE [145] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=144
Sat Feb  2 13:08:58 2019 us=132295 TUN READ [56]
Sat Feb  2 13:08:58 2019 us=132383 UDP WRITE [145] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=144
Sat Feb  2 13:08:58 2019 us=158364 TUN READ [76]
Sat Feb  2 13:08:58 2019 us=158438 UDP WRITE [177] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=176
Sat Feb  2 13:08:58 2019 us=382293 TUN READ [56]
Sat Feb  2 13:08:58 2019 us=382380 UDP WRITE [145] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=144
Sat Feb  2 13:08:58 2019 us=458370 TUN READ [40]
Sat Feb  2 13:08:58 2019 us=458456 UDP WRITE [129] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=128
Sat Feb  2 13:08:59 2019 us=461182 TUN READ [319]
Sat Feb  2 13:08:59 2019 us=461259 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
Sat Feb  2 13:09:01 2019 us=10718 TUN READ [319]
Sat Feb  2 13:09:01 2019 us=10798 UDP WRITE [193] to [AF_INET]ip:420: P_DATA_V1 kid=0 DATA len=192
Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Sun Feb 03, 2019 3:55 pm    Post subject: Reply with quote

Here the stace output:
1. Ip address added
Code:
write(1, "Sun Feb  3 01:19:30 2019 TUN/TAP"..., 52Sun Feb  3 01:19:30 2019 TUN/TAP device tun0 opened
) = 52
socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
ioctl(5, SIOCSIFTXQLEN, {ifr_name="tun0", ifr_qlen=100}) = 0
close(5)                                = 0
fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK)  = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 do_ifco"..., 68Sun Feb  3 01:19:30 2019 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
) = 68
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 /bin/ip"..., 63Sun Feb  3 01:19:30 2019 /bin/ip link set dev tun0 up mtu 1500
) = 63
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32615
wait4(32615, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32615
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32615, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 /bin/ip"..., 81Sun Feb  3 01:19:30 2019 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
) = 81
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32617
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32617, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
wait4(32617, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32617
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32618
wait4(32618, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32618
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32618, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32620
wait4(32620, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32620
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32620, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32621
wait4(32621, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32621
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32621, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32622
wait4(32622, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 32622
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32622, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32623
wait4(32623, RTNETLINK answers: File exists
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 32623
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32623, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 ERROR: "..., 109Sun Feb  3 01:19:30 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9aeba0da90) = 32624
wait4(32624, RTNETLINK answers: File exists
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 32624
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32624, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 ERROR: "..., 109Sun Feb  3 01:19:30 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:19:30 2019 Initial"..., 59Sun Feb  3 01:19:30 2019 Initialization Sequence Completed
) = 59
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 1128) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "(\333:J7\244\2736/\332\305X\377\30606\370C\rF$\20\317\345p\24\311\201\302\317e\213"..., 94, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("ip")}, 16) = 94
poll([{fd=3, events=POLLIN|POLLPRI}, {fd=4, events=POLLIN|POLLPRI}], 2, 10128) = 1 ([{fd=4, revents=POLLIN}])
read(4, "`\0\0\0\0\10:\377\376\200\0\0\0\0\0\0wnJF\212\323j\315\377\2\0\0\0\0\0\0"..., 1500) = 48
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 10128) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "0P9\260[\346\205\331:\313\24\345\350\316H(\32\376\0\303\345\304^\203op\254Q\247\307R\32"..., 145, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("ip")}, 16) = 145


2. No ip address
Code:
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 do_ifco"..., 68Sun Feb  3 01:21:25 2019 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
) = 68
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 /bin/ip"..., 63Sun Feb  3 01:21:25 2019 /bin/ip link set dev tun0 up mtu 1500
) = 63
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 554
wait4(554, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 554
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 /bin/ip"..., 81Sun Feb  3 01:21:25 2019 /bin/ip addr add dev tun0 local 10.8.0.99 peer 10.8.0.1
) = 81
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 556
wait4(556, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 556
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=556, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 558
wait4(558, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 558
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=558, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 559
wait4(559, Error: Nexthop has invalid gateway.
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 559
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 ERROR: "..., 109Sun Feb  3 01:21:25 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 560
wait4(560, Error: Nexthop has invalid gateway.
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 560
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 ERROR: "..., 109Sun Feb  3 01:21:25 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 561
wait4(561, Error: Nexthop has invalid gateway.
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 561
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=561, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 ERROR: "..., 109Sun Feb  3 01:21:25 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 562
wait4(562, Error: Nexthop has invalid gateway.
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 562
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=562, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 ERROR: "..., 109Sun Feb  3 01:21:25 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff5530eba90) = 563
wait4(563, Error: Nexthop has invalid gateway.
[{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 563
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=563, si_uid=0, si_status=2, si_utime=0, si_stime=0} ---
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 ERROR: "..., 109Sun Feb  3 01:21:25 2019 ERROR: Linux route add command failed: external program exited with error status: 2
) = 109
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1535, ...}) = 0
write(1, "Sun Feb  3 01:21:25 2019 Initial"..., 59Sun Feb  3 01:21:25 2019 Initialization Sequence Completed
) = 59
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 1122) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "(: U>\303\334\5]A\226\2656q\17\10p,?\244\343\311'\266\217J'_\27i\341\301"..., 94, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("51.38.154.10")}, 16) = 94
poll([{fd=3, events=POLLIN|POLLPRI}, {fd=4, events=POLLIN|POLLPRI}], 2, 10122) = 1 ([{fd=4, revents=POLLIN}])
read(4, "`\0\0\0\0\10:\377\376\200\0\0\0\0\0\0c\214:\277\346\275\354\"\377\2\0\0\0\0\0\0"..., 1500) = 48
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 10122) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "0P;\2240.\206\10A\217\335\37Ex\302\3\223\216\355\305n\246\35\0\356lL\347\326\253}*"..., 145, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("51.38.154.10")}, 16) = 145
poll([{fd=3, events=POLLIN|POLLPRI}, {fd=4, events=POLLIN|POLLPRI}], 2, 10122) = 1 ([{fd=4, revents=POLLIN}])
read(4, "E\300\1?\0\0\0\0@\21x\357\0\0\0\0\377\377\377\377\0D\0C\1+b\340\1\1\6\0"..., 1500) = 319
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 10122) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "0~\355\260eF\315\360X\350\303^w6\270{\3269\v\6\334\372\23\255c2%\203\364\3522\305"..., 193, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("51.38.154.10")}, 16) = 193
poll([{fd=3, events=POLLIN|POLLPRI}, {fd=4, events=POLLIN|POLLPRI}], 2, 10122) = 1 ([{fd=4, revents=POLLIN}])
read(4, "`\0\0\0\0$\0\1\376\200\0\0\0\0\0\0c\214:\277\346\275\354\"\377\2\0\0\0\0\0\0"..., 1500) = 76
poll([{fd=3, events=POLLIN|POLLPRI|POLLOUT}, {fd=4, events=0}], 2, 10122) = 1 ([{fd=3, revents=POLLOUT}])
sendto(3, "07\374\324\344\370\207\n\237\r5\327\241\243\265\ts\0\301\302.\351\375\vR\365G\303\302N\254\327"..., 177, 0, {sa_family=AF_INET, sin_port=htons(420), sin_addr=inet_addr("51.38.154.10")}, 16) = 177

Back to top
View user's profile Send private message
system.shock
n00b
n00b


Joined: 06 Jan 2019
Posts: 35

PostPosted: Thu Feb 28, 2019 8:25 pm    Post subject: Reply with quote

Update: Solved in kernel 4.20.13
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Networking & Security All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum