Nov 18 14:00:00 doctor newsyslog[69122]: logfile turned over due to size>1000K 2023-11-19 22:04:19 us=703212 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations. 2023-11-19 22:04:19 us=724909 Note: --client-to-client has no effect when using data channel offload: packets are always sent to the VPN interface and then routed based on the system routing table 2023-11-19 22:04:19 us=753989 Current Parameter Settings: 2023-11-19 22:04:19 us=754013 config = '/usr/local/etc/openvpn/openvpn.conf' 2023-11-19 22:04:19 us=754021 mode = 1 2023-11-19 22:04:19 us=754029 show_ciphers = DISABLED 2023-11-19 22:04:19 us=754035 show_digests = DISABLED 2023-11-19 22:04:19 us=754041 show_engines = DISABLED 2023-11-19 22:04:19 us=754047 NOTE: --mute triggered... 2023-11-19 22:04:19 us=754068 294 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:19 us=754076 OpenVPN 2.6.7 amd64-portbld-freebsd14.0 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [MH/RECVDA] [AEAD] [DCO] 2023-11-19 22:04:19 us=754092 library versions: OpenSSL 3.1.4+quic 24 Oct 2023, LZO 2.10 2023-11-19 22:04:19 us=754130 DCO version: FreeBSD 14.0-RELEASE #0 releng/14.0-n265380-f9716eee8ab4: Fri Nov 10 05:57:23 UTC 2023 root@releng1.nyi.freebsd.org:/usr/obj/usr/src/amd64.amd64/sys/GENERIC 2023-11-19 22:04:19 us=754952 PKCS#11: pkcs11_initialize - entered 2023-11-19 22:04:19 us=765008 PKCS#11: pkcs11h_setProperty return rv=0-'CKR_OK' 2023-11-19 22:04:19 us=765028 PKCS#11: pkcs11h_setProperty entry property='1', value=0x82066979c, value_size=4 2023-11-19 22:04:19 us=765036 PKCS#11: Setting property 1=0x0 2023-11-19 22:04:19 us=765043 PKCS#11: pkcs11h_setProperty return rv=0-'CKR_OK' 2023-11-19 22:04:19 us=765051 PKCS#11: pkcs11h_setProperty entry property='7', value=0x820669790, value_size=8 2023-11-19 22:04:19 us=765057 NOTE: --mute triggered... 2023-11-19 22:04:19 us=775343 18 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:19 us=775362 Diffie-Hellman initialized with 2048 bit key 2023-11-19 22:04:19 us=796029 CRL: loaded 1 CRLs from file /usr/local/etc/openvpn/easy-rsa/pki/crl.pem 2023-11-19 22:04:19 us=796216 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key 2023-11-19 22:04:19 us=796239 Outgoing Control Channel Encryption: CIPHER KEY: 860d1dcc 7559ab10 9fe7618e 46615d5c 4082fb54 53ab932f 10ab3605 1126d83d 2023-11-19 22:04:19 us=796251 Outgoing Control Channel Encryption: CIPHER block_size=16 iv_size=16 2023-11-19 22:04:19 us=796379 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication 2023-11-19 22:04:19 us=796392 Outgoing Control Channel Encryption: HMAC KEY: f181a13f 2a95de72 bcfebf53 fdb6e211 e9baf633 74201783 931db33d df53a9e1 2023-11-19 22:04:19 us=796399 Outgoing Control Channel Encryption: HMAC size=32 block_size=32 2023-11-19 22:04:19 us=796409 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key 2023-11-19 22:04:19 us=796421 Incoming Control Channel Encryption: CIPHER KEY: 483ab3ff ebe50ad3 8e507958 5c26915f badbe34a 418470e6 620148a4 7bd58a64 2023-11-19 22:04:19 us=796427 Incoming Control Channel Encryption: CIPHER block_size=16 iv_size=16 2023-11-19 22:04:19 us=796439 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication 2023-11-19 22:04:19 us=796451 Incoming Control Channel Encryption: HMAC KEY: 4385a27a aec86cf1 9ed89fac cc8e2470 3f6a88ed 41f4d664 5de4d01e 8404bb47 2023-11-19 22:04:19 us=796455 Incoming Control Channel Encryption: HMAC size=32 block_size=32 2023-11-19 22:04:19 us=796476 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:19 us=796492 MTU: adding 426 buffer tailroom for compression for 1768 bytes of payload 2023-11-19 22:04:19 us=796504 TLS-Auth MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 tun_max_mtu:0 headroom:126 payload:1600 tailroom:126 ET:0 ] 2023-11-19 22:04:20 us=963 Failed to create interface tun0 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:20 us=209415 Failed to create interface tun1 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:20 us=397338 Failed to create interface tun2 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:20 us=579527 Failed to create interface tun3 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:20 us=670564 Failed to create interface tun4 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:20 us=869558 Failed to create interface tun5 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=55341 Failed to create interface tun6 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=154721 Failed to create interface tun7 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=345966 Failed to create interface tun8 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=539847 Failed to create interface tun9 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=722337 Failed to create interface tun10 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:21 us=898339 Failed to create interface tun11 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:22 us=87343 Failed to create interface tun12 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:22 us=333347 Failed to create interface tun13 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:22 us=527349 Failed to create interface tun14 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:22 us=695024 Failed to create interface tun15 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:22 us=974376 Failed to create interface tun16 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:23 us=126343 Failed to create interface tun17 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:23 us=325008 Failed to create interface tun18 (SIOCSIFNAME): File exists (errno=17) 2023-11-19 22:04:23 us=325597 DCO device tun19 opened 2023-11-19 22:04:23 us=325614 do_ifconfig, ipv4=1, ipv6=0 2023-11-19 22:04:23 us=325635 /sbin/ifconfig tun19 10.8.0.1/16 mtu 1500 up 2023-11-19 22:04:23 us=329780 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1768 tailroom:562 ET:0 ] 2023-11-19 22:04:23 us=334352 Could not determine IPv4/IPv6 protocol. Using AF_INET 2023-11-19 22:04:23 us=334382 Socket Buffers: R=[42080->42080] S=[9216->9216] 2023-11-19 22:04:23 us=334406 UDPv4 link local (bound): [AF_INET]204.209.81.1:1194 2023-11-19 22:04:23 us=334411 UDPv4 link remote: [AF_UNSPEC] 2023-11-19 22:04:23 us=334444 Unable to retain capabilities 2023-11-19 22:04:23 us=334454 GID set to nobody 2023-11-19 22:04:23 us=334467 UID set to nobody 2023-11-19 22:04:23 us=334488 MULTI: multi_init called, r=256 v=256 2023-11-19 22:04:23 us=334526 IFCONFIG POOL IPv4: base=10.8.0.2 size=65533 2023-11-19 22:04:23 us=336179 IFCONFIG POOL LIST 2023-11-19 22:04:23 us=336317 PO_INIT maxevents=5 flags=0x00000002 2023-11-19 22:04:23 us=336346 Initialization Sequence Completed 2023-11-19 22:04:23 us=336351 SCHEDULE: schedule_find_least NULL 2023-11-19 22:04:23 us=336357 PO_CTL rwflags=0x0001 ev=8 arg=0x002cd678 2023-11-19 22:04:23 us=336375 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=336384 I/O WAIT Tr|Tw|SR|Sw [10/0] 2023-11-19 22:04:23 us=489398 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=489423 event_wait returned 1 2023-11-19 22:04:23 us=489430 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=489463 Failed to get peer stats: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=501757 UDPv4 read returned 54 2023-11-19 22:04:23 us=501808 TLS-CRYPT UNWRAP FROM: 3826116f 6e6fbc85 50000000 01655ae8 d7b959ce da3659c1 8a617d68 9c020bb[more...] 2023-11-19 22:04:23 us=501837 TLS-CRYPT UNWRAP AD: 3826116f 6e6fbc85 50000000 01655ae8 d7 2023-11-19 22:04:23 us=501843 TLS-CRYPT UNWRAP TO: 00000000 00 2023-11-19 22:04:23 us=501893 TLS-CRYPT WRAP FROM: 01000000 0026116f 6e6fbc85 50000000 00 2023-11-19 22:04:23 us=501902 TLS-CRYPT WRAP AD: 4058b8e5 e70edb97 38000000 01655ae8 d7 2023-11-19 22:04:23 us=501919 NOTE: --mute triggered... 2023-11-19 22:04:23 us=501941 Connection Attempt 5 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=501969 Connection Attempt UDPv4 WRITE [66] to [AF_INET]162.157.247.67:52092: DATA 4058b8e5 e70edb97 38000000 01655ae8 d70978d5 1908fb76 35e238ac 63b7c42[more...] 2023-11-19 22:04:23 us=502003 Connection Attempt UDPv4 write returned 66 2023-11-19 22:04:23 us=502010 Connection Attempt SCHEDULE: schedule_find_least NULL 2023-11-19 22:04:23 us=502015 Connection Attempt PO_CTL rwflags=0x0001 ev=8 arg=0x002cd678 2023-11-19 22:04:23 us=502029 Connection Attempt Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=502037 Connection Attempt I/O WAIT Tr|Tw|SR|Sw [10/0] 2023-11-19 22:04:23 us=511204 Connection Attempt PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=511211 Connection Attempt event_wait returned 1 2023-11-19 22:04:23 us=511216 Connection Attempt I/O WAIT status=0x0001 2023-11-19 22:04:23 us=511223 Connection Attempt UDPv4 read returned 343 2023-11-19 22:04:23 us=511307 Connection Attempt TLS-CRYPT UNWRAP FROM: 2026116f 6e6fbc85 50000000 02655ae8 d7a2203c 749c4f3b 83082e25 e1e582a[more...] 2023-11-19 22:04:23 us=511319 Connection Attempt NOTE: --mute triggered... 2023-11-19 22:04:23 us=511342 Connection Attempt 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=511346 Connection Attempt MULTI: multi_create_instance called 2023-11-19 22:04:23 us=511387 162.157.247.67:52092 Re-using SSL/TLS context 2023-11-19 22:04:23 us=511473 162.157.247.67:52092 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key 2023-11-19 22:04:23 us=511486 162.157.247.67:52092 Outgoing Control Channel Encryption: CIPHER KEY: 860d1dcc 7559ab10 9fe7618e 46615d5c 4082fb54 53ab932f 10ab3605 1126d83d 2023-11-19 22:04:23 us=511495 162.157.247.67:52092 Outgoing Control Channel Encryption: CIPHER block_size=16 iv_size=16 2023-11-19 22:04:23 us=511514 162.157.247.67:52092 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication 2023-11-19 22:04:23 us=511529 162.157.247.67:52092 Outgoing Control Channel Encryption: HMAC KEY: f181a13f 2a95de72 bcfebf53 fdb6e211 e9baf633 74201783 931db33d df53a9e1 2023-11-19 22:04:23 us=511534 162.157.247.67:52092 Outgoing Control Channel Encryption: HMAC size=32 block_size=32 2023-11-19 22:04:23 us=511547 162.157.247.67:52092 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key 2023-11-19 22:04:23 us=511559 162.157.247.67:52092 Incoming Control Channel Encryption: CIPHER KEY: 483ab3ff ebe50ad3 8e507958 5c26915f badbe34a 418470e6 620148a4 7bd58a64 2023-11-19 22:04:23 us=511565 162.157.247.67:52092 Incoming Control Channel Encryption: CIPHER block_size=16 iv_size=16 2023-11-19 22:04:23 us=511576 162.157.247.67:52092 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication 2023-11-19 22:04:23 us=511588 162.157.247.67:52092 Incoming Control Channel Encryption: HMAC KEY: 4385a27a aec86cf1 9ed89fac cc8e2470 3f6a88ed 41f4d664 5de4d01e 8404bb47 2023-11-19 22:04:23 us=511593 162.157.247.67:52092 Incoming Control Channel Encryption: HMAC size=32 block_size=32 2023-11-19 22:04:23 us=511622 162.157.247.67:52092 MTU: adding 426 buffer tailroom for compression for 1768 bytes of payload 2023-11-19 22:04:23 us=511627 162.157.247.67:52092 TLS: tls_session_init: entry 2023-11-19 22:04:23 us=511639 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=511787 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=511817 162.157.247.67:52092 WARNING: Failed to stat CRL file, not reloading CRL. 2023-11-19 22:04:23 us=511824 162.157.247.67:52092 TLS: tls_session_init: new session object, sid=b110c1b4 bf3398b7 2023-11-19 22:04:23 us=511828 162.157.247.67:52092 TLS: tls_session_init: entry 2023-11-19 22:04:23 us=511839 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=511917 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=511930 162.157.247.67:52092 WARNING: Failed to stat CRL file, not reloading CRL. 2023-11-19 22:04:23 us=511937 162.157.247.67:52092 TLS: tls_session_init: new session object, sid=0f600bb8 77d07da6 2023-11-19 22:04:23 us=511946 162.157.247.67:52092 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 tun_max_mtu:0 headroom:126 payload:1600 tailroom:126 ET:0 ] 2023-11-19 22:04:23 us=511954 162.157.247.67:52092 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1768 tailroom:562 ET:0 ] 2023-11-19 22:04:23 us=512005 162.157.247.67:52092 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,auth SHA512,keysize 256,key-method 2,tls-server' 2023-11-19 22:04:23 us=512010 162.157.247.67:52092 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,auth SHA512,keysize 256,key-method 2,tls-client' 2023-11-19 22:04:23 us=512018 162.157.247.67:52092 TIMER: coarse timer wakeup 1 seconds 2023-11-19 22:04:23 us=512032 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=512041 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_INITIAL, mysid=0f600bb8 77d07da6, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=512049 162.157.247.67:52092 TLS: tls_multi_process: i=2 state=S_UNDEF, mysid=00000000 00000000, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=512060 162.157.247.67:52092 RANDOM USEC=81236 2023-11-19 22:04:23 us=512067 162.157.247.67:52092 SCHEDULE: schedule_add_modify wakeup=[2023-11-19 22:04:24 us=593300] pri=0 2023-11-19 22:04:23 us=512080 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=512086 162.157.247.67:52092 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=512171 162.157.247.67:52092 UDPv4 READ [343] from [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=26116f6e 6fbc8550 [ ] pid=613 DATA 5ae8d7a2 203c749c 4f3b8308 2e25e1e5 82a3b2d9 38a11786 f2aebfa3 399c561[more...] 2023-11-19 22:04:23 us=512179 162.157.247.67:52092 TLS: control channel, op=P_CONTROL_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=512191 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=512207 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_PRE_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=512213 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=512293 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2026116f 6e6fbc85 50000000 02655ae8 d7a2203c 749c4f3b 83082e25 e1e582a[more...] 2023-11-19 22:04:23 us=512304 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2026116f 6e6fbc85 50000000 02655ae8 d7 2023-11-19 22:04:23 us=512376 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=515805 162.157.247.67:52092 44 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=516086 162.157.247.67:52092 UDPv4 WRITE [1206] to [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] pid=613 DATA 5ae8d787 e41e11e9 84243002 f2b33469 58961206 f608ed58 adde576c 0c947dd[more...] 2023-11-19 22:04:23 us=516106 162.157.247.67:52092 UDPv4 write returned 1206 2023-11-19 22:04:23 us=516121 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=516131 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_START, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=516146 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_START lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=516153 162.157.247.67:52092 ACK reliable_can_send active=3 current=2 : [4] 1 2 3 2023-11-19 22:04:23 us=516158 162.157.247.67:52092 ACK reliable_send ID 2 (size=1144 to=2) 2023-11-19 22:04:23 us=516162 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=516183 162.157.247.67:52092 10 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=516454 162.157.247.67:52092 UDPv4 WRITE [1206] to [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] pid=869 DATA 5ae8d779 a073a004 01e256d5 708e89a2 ea5d2b1c f3687031 8a2d9f47 0c9daae[more...] 2023-11-19 22:04:23 us=516465 162.157.247.67:52092 UDPv4 write returned 1206 2023-11-19 22:04:23 us=516498 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=516515 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_START, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=516522 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_START lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=516528 162.157.247.67:52092 ACK reliable_can_send active=3 current=1 : [4] 1 2 3 2023-11-19 22:04:23 us=516533 162.157.247.67:52092 ACK reliable_send ID 3 (size=83 to=2) 2023-11-19 22:04:23 us=516538 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=516562 162.157.247.67:52092 10 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=516605 162.157.247.67:52092 UDPv4 WRITE [145] to [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] pid=1125 DATA 5ae8d72e 198b149c 0d205f1f bb775d86 4c813cde 92cc4bfa 9a0a17d0 38de958[more...] 2023-11-19 22:04:23 us=516623 162.157.247.67:52092 UDPv4 write returned 145 2023-11-19 22:04:23 us=516634 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=516643 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_START, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=516648 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_START lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=516654 162.157.247.67:52092 ACK reliable_can_send active=3 current=0 : [4] 1 2 3 2023-11-19 22:04:23 us=516667 162.157.247.67:52092 ACK reliable_send_timeout 2 [4] 1 2 3 2023-11-19 22:04:23 us=516671 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=516682 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=516689 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=516696 I/O WAIT Tr|Tw|SR|Sw [1/76624] 2023-11-19 22:04:23 us=527363 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=527370 event_wait returned 1 2023-11-19 22:04:23 us=527374 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=527382 UDPv4 read returned 62 2023-11-19 22:04:23 us=527395 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=527419 162.157.247.67:52092 UDPv4 READ [62] from [AF_INET]162.157.247.67:52092: P_ACK_V1 kid=0 sid=26116f6e 6fbc8550 [ ] DATA 00000365 5ae8d75f 08938f79 d93f87f1 491094c6 d38213db 3a60ef13 1a98021[more...] 2023-11-19 22:04:23 us=527425 162.157.247.67:52092 TLS: control channel, op=P_ACK_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=527438 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=527450 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=527466 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=527486 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2826116f 6e6fbc85 50000000 03655ae8 d75f0893 8f79d93f 87f14910 94c6d38[more...] 2023-11-19 22:04:23 us=527497 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2826116f 6e6fbc85 50000000 03655ae8 d7 2023-11-19 22:04:23 us=527504 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=527539 12 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=527546 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=527553 I/O WAIT Tr|Tw|SR|Sw [1/65766] 2023-11-19 22:04:23 us=530531 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=530547 event_wait returned 1 2023-11-19 22:04:23 us=530553 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=530561 UDPv4 read returned 62 2023-11-19 22:04:23 us=530569 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=530596 162.157.247.67:52092 UDPv4 READ [62] from [AF_INET]162.157.247.67:52092: P_ACK_V1 kid=0 sid=26116f6e 6fbc8550 [ ] DATA 00000465 5ae8d7ea 3ae28a1d 2115d5a5 362e273a f8b265b7 5359f742 d4e112b[more...] 2023-11-19 22:04:23 us=530603 162.157.247.67:52092 TLS: control channel, op=P_ACK_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=530616 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=530632 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=530639 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=530657 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2826116f 6e6fbc85 50000000 04655ae8 d7ea3ae2 8a1d2115 d5a5362e 273af8b[more...] 2023-11-19 22:04:23 us=530669 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2826116f 6e6fbc85 50000000 04655ae8 d7 2023-11-19 22:04:23 us=530676 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=530724 12 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=530732 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=530739 I/O WAIT Tr|Tw|SR|Sw [1/62583] 2023-11-19 22:04:23 us=564526 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=564544 event_wait returned 1 2023-11-19 22:04:23 us=564550 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=564559 UDPv4 read returned 1316 2023-11-19 22:04:23 us=564569 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=564866 162.157.247.67:52092 UDPv4 READ [1316] from [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=26116f6e 6fbc8550 [ ] pid=1381 DATA 5ae8d787 38e2bb5b dd18a4c0 3e12637d 05320c15 c8ca3322 f3bb64be 75d4f8a[more...] 2023-11-19 22:04:23 us=564874 162.157.247.67:52092 TLS: control channel, op=P_CONTROL_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=564886 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=564899 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=564906 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=565195 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2026116f 6e6fbc85 50000000 05655ae8 d78738e2 bb5bdd18 a4c03e12 637d053[more...] 2023-11-19 22:04:23 us=565223 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2026116f 6e6fbc85 50000000 05655ae8 d7 2023-11-19 22:04:23 us=565505 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=565592 162.157.247.67:52092 27 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=565619 162.157.247.67:52092 UDPv4 WRITE [66] to [AF_INET]162.157.247.67:52092: P_ACK_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] DATA 00000565 5ae8d7ef bacf806a 9969a4b5 71d28191 b269b268 3c7da149 13258de[more...] 2023-11-19 22:04:23 us=565638 162.157.247.67:52092 UDPv4 write returned 66 2023-11-19 22:04:23 us=565649 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=565658 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_START, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=565664 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_START lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=565670 162.157.247.67:52092 ACK reliable_can_send active=0 current=0 : [4] 2023-11-19 22:04:23 us=565678 162.157.247.67:52092 ACK reliable_send_timeout 604800 [4] 2023-11-19 22:04:23 us=565682 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=565696 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=565702 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=565710 I/O WAIT Tr|Tw|SR|Sw [1/27613] 2023-11-19 22:04:23 us=565718 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=565722 event_wait returned 1 2023-11-19 22:04:23 us=565727 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=565734 UDPv4 read returned 1304 2023-11-19 22:04:23 us=565740 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=566029 162.157.247.67:52092 UDPv4 READ [1304] from [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=26116f6e 6fbc8550 [ ] pid=1637 DATA 5ae8d773 c53b607b 4fcf1558 6911a6e5 73a63064 e9cedd85 37b6e9c5 c7718ed[more...] 2023-11-19 22:04:23 us=566036 162.157.247.67:52092 TLS: control channel, op=P_CONTROL_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=566048 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=566060 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=566067 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=566358 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2026116f 6e6fbc85 50000000 06655ae8 d773c53b 607b4fcf 15586911 a6e573a[more...] 2023-11-19 22:04:23 us=566368 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2026116f 6e6fbc85 50000000 06655ae8 d7 2023-11-19 22:04:23 us=566645 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=567427 162.157.247.67:52092 14 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=567440 162.157.247.67:52092 VERIFY OK: depth=1, CN=*.nk.ca 2023-11-19 22:04:23 us=567581 162.157.247.67:52092 VERIFY KU OK 2023-11-19 22:04:23 us=567590 162.157.247.67:52092 Validating certificate extended key usage 2023-11-19 22:04:23 us=567597 162.157.247.67:52092 ++ Certificate has EKU (str) TLS Web Client Authentication, expects TLS Web Client Authentication 2023-11-19 22:04:23 us=567602 162.157.247.67:52092 VERIFY EKU OK 2023-11-19 22:04:23 us=567607 162.157.247.67:52092 VERIFY OK: depth=0, CN=lryipad 2023-11-19 22:04:23 us=567635 162.157.247.67:52092 SSL state (accept): SSLv3/TLS read client certificate 2023-11-19 22:04:23 us=567762 162.157.247.67:52092 SSL state (accept): SSLv3/TLS read certificate verify 2023-11-19 22:04:23 us=567831 162.157.247.67:52092 SSL state (accept): SSLv3/TLS read finished 2023-11-19 22:04:23 us=567882 162.157.247.67:52092 SSL state (accept): SSLv3/TLS write session ticket 2023-11-19 22:04:23 us=567919 162.157.247.67:52092 SSL state (accept): SSLv3/TLS write session ticket 2023-11-19 22:04:23 us=567944 162.157.247.67:52092 BIO read tls_read_ciphertext 158 bytes 2023-11-19 22:04:23 us=567949 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=567968 162.157.247.67:52092 17 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=568030 162.157.247.67:52092 UDPv4 WRITE [232] to [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] pid=1637 DATA 5ae8d7e4 4721b464 f07bcad7 2b7f4957 9097e91d b52b2b69 5fc736e7 45b33a8[more...] 2023-11-19 22:04:23 us=568048 162.157.247.67:52092 UDPv4 write returned 232 2023-11-19 22:04:23 us=568060 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=568070 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_START, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=568076 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_START lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=568082 162.157.247.67:52092 ACK reliable_can_send active=1 current=0 : [5] 4 2023-11-19 22:04:23 us=568090 162.157.247.67:52092 ACK reliable_send_timeout 2 [5] 4 2023-11-19 22:04:23 us=568094 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=568105 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=568112 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=568119 I/O WAIT Tr|Tw|SR|Sw [1/25201] 2023-11-19 22:04:23 us=568127 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=568132 event_wait returned 1 2023-11-19 22:04:23 us=568136 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=568144 UDPv4 read returned 110 2023-11-19 22:04:23 us=568151 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=568184 162.157.247.67:52092 UDPv4 READ [110] from [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=26116f6e 6fbc8550 [ ] pid=1893 DATA 5ae8d7b9 50ced1ed db39d9bc f1c82953 8f14aff9 11c63af9 e791e421 c8514e4[more...] 2023-11-19 22:04:23 us=568190 162.157.247.67:52092 TLS: control channel, op=P_CONTROL_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=568203 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_INITIAL, mysid=b110c1b4 bf3398b7, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=568216 162.157.247.67:52092 TLS: initial packet test, i=1 state=S_START, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=568222 162.157.247.67:52092 TLS: found match, session[1], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=568251 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2026116f 6e6fbc85 50000000 07655ae8 d7b950ce d1eddb39 d9bcf1c8 29538f1[more...] 2023-11-19 22:04:23 us=568261 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2026116f 6e6fbc85 50000000 07655ae8 d7 2023-11-19 22:04:23 us=568279 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=568328 162.157.247.67:52092 15 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=568335 162.157.247.67:52092 peer info: IV_VER=3.git::2952f561 2023-11-19 22:04:23 us=568341 162.157.247.67:52092 peer info: IV_PLAT=ios 2023-11-19 22:04:23 us=568345 162.157.247.67:52092 peer info: IV_NCP=2 2023-11-19 22:04:23 us=568350 162.157.247.67:52092 peer info: IV_TCPNL=1 2023-11-19 22:04:23 us=568355 162.157.247.67:52092 peer info: IV_PROTO=2 2023-11-19 22:04:23 us=568373 162.157.247.67:52092 peer info: IV_LZO_STUB=1 2023-11-19 22:04:23 us=568378 162.157.247.67:52092 peer info: IV_COMP_STUB=1 2023-11-19 22:04:23 us=568382 162.157.247.67:52092 peer info: IV_COMP_STUBv2=1 2023-11-19 22:04:23 us=568387 162.157.247.67:52092 peer info: IV_GUI_VER=net.openvpn.connect.ios_3.2.2-3507 2023-11-19 22:04:23 us=568391 162.157.247.67:52092 peer info: IV_SSO=openurl 2023-11-19 22:04:23 us=568414 162.157.247.67:52092 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1601', remote='link-mtu 1603' 2023-11-19 22:04:23 us=568439 162.157.247.67:52092 WARNING: 'comp-lzo' is present in remote config but missing in local config, remote='comp-lzo' 2023-11-19 22:04:23 us=568451 162.157.247.67:52092 STATE S_GOT_KEY 2023-11-19 22:04:23 us=568457 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_GOT_KEY lame=S_UNDEF to_link->len=0 wakeup=0 2023-11-19 22:04:23 us=568462 162.157.247.67:52092 ACK reliable_can_send active=1 current=0 : [5] 4 2023-11-19 22:04:23 us=568487 162.157.247.67:52092 STATE S_SENT_KEY 2023-11-19 22:04:23 us=568501 162.157.247.67:52092 BIO write tls_write_plaintext 180 bytes 2023-11-19 22:04:23 us=568505 162.157.247.67:52092 Outgoing Plaintext -> TLS 2023-11-19 22:04:23 us=568509 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=568525 162.157.247.67:52092 19 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=568530 162.157.247.67:52092 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 2023-11-19 22:04:23 us=568534 162.157.247.67:52092 PID packet_id_free 2023-11-19 22:04:23 us=568568 162.157.247.67:52092 PID packet_id_free 2023-11-19 22:04:23 us=568573 162.157.247.67:52092 PID packet_id_free 2023-11-19 22:04:23 us=568577 162.157.247.67:52092 TLS: tls_session_init: entry 2023-11-19 22:04:23 us=568586 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=568624 162.157.247.67:52092 PID packet_id_init seq_backtrack=64 time_backtrack=15 2023-11-19 22:04:23 us=568651 162.157.247.67:52092 WARNING: Failed to stat CRL file, not reloading CRL. 2023-11-19 22:04:23 us=568658 162.157.247.67:52092 TLS: tls_session_init: new session object, sid=5b5650ff 729d3c94 2023-11-19 22:04:23 us=568662 162.157.247.67:52092 TLS: move_session: exit 2023-11-19 22:04:23 us=568666 162.157.247.67:52092 TLS: tls_multi_process: initial untrusted session promoted to trusted 2023-11-19 22:04:23 us=568738 162.157.247.67:52092 UDPv4 WRITE [280] to [AF_INET]162.157.247.67:52092: P_CONTROL_V1 kid=0 sid=58b8e5e7 0edb9738 [ ] pid=1893 DATA 5ae8d751 e5eb6c0e a223a763 816f4779 c6480e67 1e098521 9c1089c2 137963e[more...] 2023-11-19 22:04:23 us=568754 162.157.247.67:52092 UDPv4 write returned 280 2023-11-19 22:04:23 us=568765 162.157.247.67:52092 TLS: tls_multi_process: i=0 state=S_SENT_KEY, mysid=58b8e5e7 0edb9738, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=568770 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_SENT_KEY lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=568775 162.157.247.67:52092 ACK reliable_can_send active=2 current=0 : [6] 4 5 2023-11-19 22:04:23 us=568784 162.157.247.67:52092 ACK reliable_send_timeout 2 [6] 4 5 2023-11-19 22:04:23 us=568788 162.157.247.67:52092 TLS: tls_process: timeout set to 2 2023-11-19 22:04:23 us=568796 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=568805 3 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=568810 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=568817 I/O WAIT Tr|Tw|SR|Sw [1/24500] 2023-11-19 22:04:23 us=578782 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=578799 event_wait returned 1 2023-11-19 22:04:23 us=578806 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=578816 UDPv4 read returned 62 2023-11-19 22:04:23 us=578826 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=578861 162.157.247.67:52092 UDPv4 READ [62] from [AF_INET]162.157.247.67:52092: P_ACK_V1 kid=0 sid=26116f6e 6fbc8550 [ ] DATA 00000865 5ae8d715 7c791f00 b980d732 9a3d21be 34038752 7ac606f2 29d3ac8[more...] 2023-11-19 22:04:23 us=578885 162.157.247.67:52092 TLS: control channel, op=P_ACK_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=578904 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_SENT_KEY, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=578912 162.157.247.67:52092 TLS: found match, session[0], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=578944 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2826116f 6e6fbc85 50000000 08655ae8 d7157c79 1f00b980 d7329a3d 21be340[more...] 2023-11-19 22:04:23 us=578959 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2826116f 6e6fbc85 50000000 08655ae8 d7 2023-11-19 22:04:23 us=578969 162.157.247.67:52092 TLS-CRYPT UNWRAP TO: 01000000 0458b8e5 e70edb97 38 2023-11-19 22:04:23 us=578999 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=579027 11 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=579036 Failed to poll for packets: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=579046 I/O WAIT Tr|Tw|SR|Sw [1/14281] 2023-11-19 22:04:23 us=579727 PO_WAIT[0,0] fd=8 rev=0x00000001 rwflags=0x0001 arg=0x002cd678 2023-11-19 22:04:23 us=579731 event_wait returned 1 2023-11-19 22:04:23 us=579735 I/O WAIT status=0x0001 2023-11-19 22:04:23 us=579741 UDPv4 read returned 62 2023-11-19 22:04:23 us=579747 GET INST BY REAL: 162.157.247.67:52092 [ok] 2023-11-19 22:04:23 us=579867 162.157.247.67:52092 UDPv4 READ [62] from [AF_INET]162.157.247.67:52092: P_ACK_V1 kid=0 sid=26116f6e 6fbc8550 [ ] DATA 00000965 5ae8d751 ec3126a1 3612b50b 5423c231 81dd58ee 2fc1d6ec 2e1ece5[more...] 2023-11-19 22:04:23 us=579874 162.157.247.67:52092 TLS: control channel, op=P_ACK_V1, IP=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=579886 162.157.247.67:52092 TLS: initial packet test, i=0 state=S_SENT_KEY, mysid=58b8e5e7 0edb9738, rec-sid=26116f6e 6fbc8550, rec-ip=[AF_INET]162.157.247.67:52092, stored-sid=26116f6e 6fbc8550, stored-ip=[AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=579892 162.157.247.67:52092 TLS: found match, session[0], sid=26116f6e 6fbc8550 2023-11-19 22:04:23 us=579910 162.157.247.67:52092 TLS-CRYPT UNWRAP FROM: 2826116f 6e6fbc85 50000000 09655ae8 d751ec31 26a13612 b50b5423 c23181d[more...] 2023-11-19 22:04:23 us=579920 162.157.247.67:52092 TLS-CRYPT UNWRAP AD: 2826116f 6e6fbc85 50000000 09655ae8 d7 2023-11-19 22:04:23 us=579927 162.157.247.67:52092 TLS-CRYPT UNWRAP TO: 01000000 0558b8e5 e70edb97 38 2023-11-19 22:04:23 us=579943 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=579978 162.157.247.67:52092 6 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=579983 162.157.247.67:52092 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519 2023-11-19 22:04:23 us=579997 162.157.247.67:52092 [lryipad] Peer Connection Initiated with [AF_INET]162.157.247.67:52092 2023-11-19 22:04:23 us=580004 162.157.247.67:52092 ACK reliable_can_send active=0 current=0 : [6] 2023-11-19 22:04:23 us=580012 162.157.247.67:52092 TLS: tls_process: chg=1 ks=S_ACTIVE lame=S_UNDEF to_link->len=0 wakeup=604800 2023-11-19 22:04:23 us=580017 162.157.247.67:52092 ACK reliable_can_send active=0 current=0 : [6] 2023-11-19 22:04:23 us=580022 162.157.247.67:52092 ACK reliable_send_timeout 604800 [6] 2023-11-19 22:04:23 us=580027 162.157.247.67:52092 TLS: tls_process: timeout set to 3424 2023-11-19 22:04:23 us=580036 162.157.247.67:52092 TLS: tls_multi_process: i=1 state=S_INITIAL, mysid=5b5650ff 729d3c94, stored-sid=00000000 00000000, stored-ip=[AF_UNSPEC] 2023-11-19 22:04:23 us=580043 162.157.247.67:52092 NOTE: --mute triggered... 2023-11-19 22:04:23 us=580395 lryipad/162.157.247.67:52092 peer-id=0 1 variation(s) on previous 20 message(s) suppressed by --mute 2023-11-19 22:04:23 us=580410 lryipad/162.157.247.67:52092 peer-id=0 MULTI_sva: pool returned IPv4=10.8.0.2, IPv6=(Not enabled) 2023-11-19 22:04:23 us=580450 lryipad/162.157.247.67:52092 peer-id=0 MULTI: Learn: 10.8.0.2 -> lryipad/162.157.247.67:52092 peer-id=0 2023-11-19 22:04:23 us=580458 lryipad/162.157.247.67:52092 peer-id=0 MULTI: primary virtual IP for lryipad/162.157.247.67:52092 peer-id=0: 10.8.0.2 2023-11-19 22:04:23 us=580479 lryipad/162.157.247.67:52092 peer-id=0 dco_new_peer: peer-id 0, fd 8 2023-11-19 22:04:23 us=580526 lryipad/162.157.247.67:52092 peer-id=0 Failed to create new peer: Operation not permitted (errno=1) 2023-11-19 22:04:23 us=580542 lryipad/162.157.247.67:52092 peer-id=0 Exiting due to fatal error 2023-11-19 22:04:23 us=580557 lryipad/162.157.247.67:52092 peer-id=0 Closing DCO interface 2023-11-19 22:04:23 us=580567 lryipad/162.157.247.67:52092 peer-id=0 /sbin/ifconfig tun19 10.8.0.1 -alias ifconfig: ioctl (SIOCDIFADDR): Operation not permitted 2023-11-19 22:04:23 us=584333 lryipad/162.157.247.67:52092 peer-id=0 FreeBSD ip addr del failed: external program exited with error status: 1 2023-11-19 22:04:23 us=584367 lryipad/162.157.247.67:52092 peer-id=0 /sbin/ifconfig tun19 destroy ifconfig: SIOCIFDESTROY: Operation not permitted 2023-11-19 22:04:23 us=586766 lryipad/162.157.247.67:52092 peer-id=0 FreeBSD 'destroy tun interface' failed (non-critical): external program exited with error status: 1