[SOLVED] OpenVPN Server stops when connected to

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Goto page 1, 2  Next
Author Message
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Fri Nov 18, 2022 17:29    Post subject: [SOLVED] OpenVPN Server stops when connected to Reply with quote
DD-WRT build: r50841
Router model: Asus RT-N66U B1
Operating mode: Gateway

I was able to set up the OpenVPN server with egc's guide. After booting the router, Status > OpenVPN shows CONNECTED SUCCESS.

When I test from my phone (on cellular connection), it successfully connects, but immediately starts throwing "read UDPV6 [ECONNREFUSED]: Connection refused (fd=4,code=111)"

If I refresh Status > OpenVPN right after connecting, it's all blank, like the server isn't running. It only comes back after rebooting the router.

Here's syslog starting from me checking VPN status before connecting:

Code:

Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'state'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'state'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'state'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: NOTE: --mute triggered...
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: 1 variation(s) on previous 3 message(s) suppressed by --mute
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'status 2'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'status 2'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: CMD 'log 500'
Nov 18 11:02:44 DD-WRT daemon.notice openvpn[1487]: MANAGEMENT: Client disconnected
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: MULTI: multi_create_instance called
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Re-using SSL/TLS context
Nov 18 11:02:59 DD-WRT daemon.warn openvpn[1487]: 172.58.165.165:48552 WARNING: normally if you use --mssfix and/or --fragment, you should also set --tun-mtu 1500 (currently it is 1400)
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Control Channel MTU parms [ L:1521 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Data Channel MTU parms [ L:1521 D:1450 EF:121 EB:389 ET:0 EL:3 AF:14/121 ]
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1421,tun-mtu 1400,proto UDPv4,auth [null-digest],keysize 128,key-method 2,tls-server'
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1421,tun-mtu 1400,proto UDPv4,auth [null-digest],keysize 128,key-method 2,tls-client'
Nov 18 11:02:59 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 TLS: Initial packet from [AF_INET]172.58.165.165:48552, sid=6b889bb7 542bf62f
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 VERIFY OK: depth=1, CN=egcs-ca
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 VERIFY OK: depth=0, CN=egcs-client1
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_VER=2.6_master
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_PLAT=android
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_TCPNL=1
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_MTU=1600
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_NCP=2
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_CIPHERS=CHACHA20-POLY1305:AES-128-GCM:AES-256-GCM
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_PROTO=470
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_LZO_STUB=1
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_COMP_STUB=1
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_COMP_STUBv2=1
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_GUI_VER=de.blinkt.openvpn_0.7.41
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 peer info: IV_SSO=openurl,webauth,crtext
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: 172.58.165.165:48552 [egcs-client1] Peer Connection Initiated with [AF_INET]172.58.165.165:48552
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 MULTI_sva: pool returned IPv4=10.8.0.2, IPv6=(Not enabled)
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_16570e572080f6d9.tmp
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 MULTI: Learn: 10.8.0.2 -> egcs-client1/172.58.165.165:48552
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 MULTI: primary virtual IP for egcs-client1/172.58.165.165:48552: 10.8.0.2
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 Data Channel: using negotiated cipher 'CHACHA20-POLY1305'
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 Data Channel MTU parms [ L:1434 D:1434 EF:34 EB:389 ET:0 EL:3 AF:14/121 ]
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 Outgoing Data Channel: Cipher 'CHACHA20-POLY1305' initialized with 256 bit key
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 Incoming Data Channel: Cipher 'CHACHA20-POLY1305' initialized with 256 bit key
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 SENT CONTROL [egcs-client1]: 'PUSH_REPLY,redirect-gateway def1,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher CHACHA20-P
Nov 18 11:03:00 DD-WRT daemon.notice openvpn[1487]: egcs-client1/172.58.165.165:48552 PUSH: Received control message: 'PUSH_REQUEST'
Nov 18 11:03:00 DD-WRT user.info : _evalpid:/sbin/service hotplug_net start


Screenshot of current VPN settings is attached.

Please let me know if you need any more information. Thanks!


Last edited by Metostopholes on Tue Nov 29, 2022 2:24; edited 1 time in total
Sponsor
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Sat Nov 19, 2022 7:25    Post subject: Reply with quote
What build are you running exactly? See: https://wiki.dd-wrt.com/wiki/index.php/Asus_RT-N66U
_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Sat Nov 19, 2022 15:01    Post subject: Reply with quote
I used dd-wrt.v24-50841_NEWD-2_K3.x-big-RT-N66U.trx.
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Sat Nov 19, 2022 17:49    Post subject: Reply with quote
That is a build with kernel 4.4 which should be fine.

Your settings on the server side seems fine.

It looks like you have set console_debug, I have seen some weird things with that enabled so try with disabling: nvram set console_debug=0

Can you show a screenshot of the OpenVPN Status page before connecting and after connecting of the client.
After connecting show the output from CLI (telnet/Putty) of: ps | grep openvpn

On the client side add these lines to the openvpn config:
pull-filter ignore "route-ipv6"
pull-filter ignore "ifconfig-ipv6"
block-ipv6

Show the whole config file of the client so that we can see if there is any clue in that.
Show the whole log of the client after connecting.

What is the external IP address of the client, does it has a public IPv4 address, it could be that you only have an IPv6 address or that your provider is doing Ipv4 over Ipv6 which can be problematic.

It could also that port 1194 is being blocked so just try with port 443 (on client and server) if it does not work

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Mon Nov 21, 2022 3:58    Post subject: Reply with quote
No change after adding ipv6 lines to client config, switching to 443, or turning off debug (only turned that on because it was in the posting rules. Smile )

grep output before connecting:

Code:
root@DD-WRT:~# ps | grep openvpn
 1492 root      3324 S    /tmp/openvpnserver --config /tmp/openvpn/openvpn.con
 3023 root      1444 S    grep openvpn
root@DD-WRT:~#


And after:

Code:
root@DD-WRT:~# ps | grep openvpn
 3047 root      1444 S    grep openvpn
root@DD-WRT:~#


Client config:

Code:
#This is beta build 0.08, use it with care
#OpenVPN client config generated, check if settings are correct see: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=327398, made by egc
client
#windows-driver wintun     # only for Windows 10 OpenVPN 2.5.x
verb 3
nobind
persist-key
persist-tun
float
remote-cert-tls server
auth-nocache
tun-mtu 1400    # lowered default can be commented to let OpenVPN decide
#Replace remote address with actual WAN or DDNS address
remote 65.79.136.40 443
dev tun
proto udp4
auth none
data-ciphers CHACHA20-POLY1305:AES-128-GCM:AES-256-GCM
pull-filter ignore "route-ipv6"
pull-filter ignore "ifconfig-ipv6"
block-ipv6
<ca>
-----BEGIN CERTIFICATE-----
REDACTED
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
REDACTED
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
REDACTED
-----END PRIVATE KEY-----
</key>


Screenshots of status page before and after connecting, and client log attached.


Now, the IPv6 issue might be it. I'm connecting from my phone. When I look in a networking app, it says there's no IPv4, just v6 (2607:fb90:a101:3a68:ad3:c151:806d:47f6). When I go to a website that lists your IP, it shows a v4 (172.58.142.36). Not sure how to interpret that. I am usually going to be connecting from mobile. Is there a way to make it play nice with IPv6?
foz111
DD-WRT Guru


Joined: 01 Oct 2017
Posts: 704
Location: Earth

PostPosted: Mon Nov 21, 2022 9:02    Post subject: Reply with quote
Are you using port 443 or blocked it with Firewall?
UDPv4 [ECONNREFUSED]: Connection refused (code=111)
The error you see usually means that something blocking your traffic.

_________________
Netgear R7800 PPPoE Main Router
Network IPV4 - Isolated Vlan's with IoT Devices. Unifi AC-Pro x 3 AP's, Router Wi-Fi Disabled. OVPN Server With Paid Commercial Wireguard Client's. Gateway Mode, DNSMasq, Static Leases & DHCP, Pi-Hole DNS & Running Unbound.

No one can build you the bridge on which you, and only you, must cross the river of life!
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Mon Nov 21, 2022 11:56    Post subject: Reply with quote
There are actually two problems.

As already noted by@foz111 your connection form you phone is blocked maybe because yo do not get an IPv4 address.

You should try with your phone on wifi from e.g. a neighbour or friend tot test if it is working at all.

If this really is an IPv6 only provider (T-mobile is one I know off, but check with your provider) you can not reach a hard coded IPv4 address at all, you should be able reach a DDNS address as there is a translation from DNS to IPv4 address.
So try with using a DDNS address for your router.

Furthermore IPv4 over IPv6 has serious MTU problems.
So you should lower MTU to 1280 or 1278 sometimes you have to go even lower, MTU should be set on Client and Server.

Second problem is that you OpenVPN server seems to crash which is unusual and should not happen and which I frankly cannot explain.
Even on a bad connection this should not happen.
Do you have IPv6 enabled on your router?

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Mon Nov 21, 2022 23:05    Post subject: Reply with quote
Yes, the mobile provider is T-Mobile. Also I checked my home ISP, and they do not support IPv6, ONLY IPv4. Rolling Eyes

So I've been trying some things. I set up a 6in4 tunnel using this tutorial, but it made no difference. Also no change if using IP address or DDNS url.

Lower MTU settings do make a difference, and after some trial and error the cutoff point is 1040. It it's above that, the OpenVPN server crashes as we've seen.

If MTU is set to 1040 or lower, the client appears to connect and the VPN server doesn't crash, but it can't authenticate. Eventually on both sides it gives errors that TLS Handshake didn't happen in time (see attached screenshots).

I won't have access to another network to test from until later this week, but I will let you know what happens there.
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Mon Nov 28, 2022 4:53    Post subject: Reply with quote
Sorry, it took longer than planned to get access to an outside network. For various reasons, I wasn't able to save the logs from testing there.

Testing gave the exact same results as from my mobile network. Over 1040 MTU and the OpenVPN server crashed. MTU of 1040 or lower and TLS handshake times out.

Websites that list public IP showed v4 and v6 addresses on this outside network, so I'm not sure how that was configured. If I disabled IPv6 in the network adapter (this was from a Windows client), those websites only showed a v4 address, but all tests were still the same.

Sorry for the lack of logs. Please let me know if there's other things to test here.
foz111
DD-WRT Guru


Joined: 01 Oct 2017
Posts: 704
Location: Earth

PostPosted: Mon Nov 28, 2022 8:52    Post subject: Reply with quote
Try another port would be my first port of call.
As long as you're not using https (443) it should work but takes seconds to change and retest.
With the server crashing just seems odd so maybe a port bind issue causing crash?

_________________
Netgear R7800 PPPoE Main Router
Network IPV4 - Isolated Vlan's with IoT Devices. Unifi AC-Pro x 3 AP's, Router Wi-Fi Disabled. OVPN Server With Paid Commercial Wireguard Client's. Gateway Mode, DNSMasq, Static Leases & DHCP, Pi-Hole DNS & Running Unbound.

No one can build you the bridge on which you, and only you, must cross the river of life!
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Mon Nov 28, 2022 11:03    Post subject: Reply with quote
I would certainly try @foz111 suggestion.

It is really weird that the OpenVPN server is crashing, something which I have seldom seen, if you have bad settings the server will not start but it starts normally and then crashes upon connection.

One other thing I can think off, we have updated OpenVPN to 2.5.8 in build 50817 this is supposed to be a bug fix but maybe they introduced other bugs, so can you try an earlier build e.g. build 50814
No reset necessary

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Tue Nov 29, 2022 2:23    Post subject: Reply with quote
Changing to port 1194 or a random one in the 4000's made no difference.

Rolling back to build 50814 however, completely fixed the issue! Anywhere I should make a bug report or something?
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Tue Nov 29, 2022 8:14    Post subject: Reply with quote
Changes in OpenVPN 2.5.8: https://github.com/OpenVPN/openvpn/blob/v2.5.8/Changes.rst

To further narrow the problem can you upgrade to the next build 50841 and see if the problem returns.
Can you set on the crashing server in Additional Configuration: verb 11
and after the crash see if syslog has some output, from the command line (telnet/putty):
grep -i openvpn /var/log/messages


OpenVPN reporting bugs: https://community.openvpn.net/openvpn/report

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12837
Location: Netherlands

PostPosted: Thu Dec 01, 2022 7:50    Post subject: Reply with quote
We have reverted back to OpenVPN 2.5.7 for now: https://svn.dd-wrt.com/changeset/50975 , can you test the next upcoming build to see if that works for you?
_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Metostopholes
DD-WRT Novice


Joined: 15 Nov 2022
Posts: 8

PostPosted: Thu Dec 01, 2022 18:14    Post subject: Reply with quote
Verified that the issue occurs with 50841. Here is the syslog output with verb 11:

Code:
root@DD-WRT:~# grep -i openvpn /var/log/messages
Dec 31 18:00:22 DD-WRT daemon.warn openvpn[1449]: Consider setting groups/curves preference with tls-groups instead of forcing a specific curve with ecdh-curve.
Dec 31 18:00:22 DD-WRT daemon.warn openvpn[1449]: --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/o
Dec 31 18:00:22 DD-WRT daemon.warn openvpn[1449]: WARNING: Using --management on a TCP port WITHOUT passwords is STRONGLY discouraged and considered insecure
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]: Current Parameter Settings:
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]:   config = '/tmp/openvpn/openvpn.conf'
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]:   mode = 1
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]: NOTE: --mute triggered...
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]: 242 variation(s) on previous 3 message(s) suppressed by --mute
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]: OpenVPN 2.5.8 mipsel-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Nov  9 2022
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1449]: library versions: OpenSSL 1.1.1s  1 Nov 2022, LZO 2.10
Dec 31 18:00:22 DD-WRT user.info : [openvpn] : successfully started
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:14
Dec 31 18:00:22 DD-WRT daemon.warn openvpn[1501]: WARNING: using --duplicate-cn and --client-config-dir together is probably not what you want
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1501]: net_route_v4_best_gw query: dst 0.0.0.0
Dec 31 18:00:22 DD-WRT daemon.notice openvpn[1501]: net_route_v4_best_gw result: via 0.0.0.0 dev
Dec 31 18:00:22 DD-WRT daemon.warn openvpn[1501]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: ECDH curve secp384r1 added
Dec  1 10:44:49 DD-WRT daemon.warn openvpn[1501]: WARNING: normally if you use --mssfix and/or --fragment, you should also set --tun-mtu 1500 (currently it is 1280)
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: TLS-Auth MTU parms [ L:1401 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: TUN/TAP device tun2 opened
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: do_ifconfig, ipv4=1, ipv6=0
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: net_iface_mtu_set: mtu 1280 for tun2
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: net_iface_up: set tun2 up
Dec  1 10:44:49 DD-WRT daemon.notice openvpn[1501]: net_addr_v4_add: 192.168.11.1/24 dev tun2
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: Data Channel MTU parms [ L:1401 D:1401 EF:121 EB:369 ET:0 EL:3 AF:14/121 ]
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: Socket Buffers: R=[262144->262144] S=[262144->262144]
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: UDPv4 link local (bound): [AF_INET][undef]:443
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: UDPv4 link remote: [AF_UNSPEC]
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: MULTI: multi_init called, r=256 v=256
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: IFCONFIG POOL IPv4: base=192.168.11.2 size=253
Dec  1 10:44:50 DD-WRT daemon.notice openvpn[1501]: Initialization Sequence Completed
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'state'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'state'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'state'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: NOTE: --mute triggered...
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: 1 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'status 2'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'status 2'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: CMD 'log 500'
Dec  1 10:45:41 DD-WRT daemon.notice openvpn[1501]: MANAGEMENT: Client disconnected
Dec  1 10:46:27 DD-WRT daemon.err openvpn[1501]: event_wait : Interrupted system call (code=4)
Dec  1 10:46:27 DD-WRT daemon.notice openvpn[1501]: TCP/UDP: Closing socket
Dec  1 10:46:27 DD-WRT daemon.notice openvpn[1501]: /tmp/openvpn/route-down.sh tun2 1280 1401 192.168.11.1 255.255.255.0 init
Dec  1 10:46:27 DD-WRT daemon.notice openvpn[1501]: Closing TUN/TAP interface
Dec  1 10:46:27 DD-WRT daemon.notice openvpn[1501]: net_addr_v4_del: 192.168.11.1 dev tun2
Dec  1 10:46:27 DD-WRT daemon.notice openvpn[1501]: SIGTERM[hard,] received, process exiting
Dec  1 10:46:27 DD-WRT user.info : [openvpnserver] : OpenVPN daemon (Server) successfully stopped
Dec  1 10:46:28 DD-WRT user.info : [openvpn] : OpenVPN daemon (Server) starting/restarting...
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3183]: Consider setting groups/curves preference with tls-groups instead of forcing a specific curve with ecdh-curve.
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3183]: NOTE: debug verbosity (--verb 11) is enabled but this build lacks debug support.
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3183]: --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/o
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3183]: WARNING: Using --management on a TCP port WITHOUT passwords is STRONGLY discouraged and considered insecure
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]: Current Parameter Settings:
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]:   config = '/tmp/openvpn/openvpn.conf'
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]:   mode = 1
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]: NOTE: --mute triggered...
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]: 242 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]: OpenVPN 2.5.8 mipsel-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Nov  9 2022
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3183]: library versions: OpenSSL 1.1.1s  1 Nov 2022, LZO 2.10
Dec  1 10:46:28 DD-WRT user.info : [openvpn] : successfully started
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:14
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3188]: WARNING: using --duplicate-cn and --client-config-dir together is probably not what you want
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: net_route_v4_best_gw query: dst 0.0.0.0
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: checking for received messages
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: rtnl: received 824 bytes
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: net_route_v4_best_gw result: via 65.79.136.1 dev vlan2
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3188]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: Using user specified ECDH curve (secp384r1)
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: ECDH curve secp384r1 added
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3188]: WARNING: normally if you use --mssfix and/or --fragment, you should also set --tun-mtu 1500 (currently it is 1280)
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: TLS-Auth MTU parms [ L:1401 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: TUN/TAP device tun2 opened
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: do_ifconfig, ipv4=1, ipv6=0
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: net_iface_mtu_set: mtu 1280 for tun2
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: checking for received messages
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: rtnl: received 36 bytes
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: net_iface_up: set tun2 up
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: checking for received messages
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: rtnl: received 36 bytes
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: net_addr_v4_add: 192.168.11.1/24 dev tun2
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: checking for received messages
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: sitnl_send: rtnl: received 36 bytes
Dec  1 10:46:28 DD-WRT daemon.warn openvpn[3188]: WARNING: Failed running command (--route-up): external program exited with error status: 4
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: Data Channel MTU parms [ L:1401 D:1401 EF:121 EB:369 ET:0 EL:3 AF:14/121 ]
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: Socket Buffers: R=[262144->262144] S=[262144->262144]
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: UDPv4 link local (bound): [AF_INET][undef]:443
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: UDPv4 link remote: [AF_UNSPEC]
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: MULTI: multi_init called, r=256 v=256
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: IFCONFIG POOL IPv4: base=192.168.11.2 size=253
Dec  1 10:46:28 DD-WRT daemon.notice openvpn[3188]: Initialization Sequence Completed
Dec  1 10:46:39 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:46:49 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:46:59 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:47:09 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 3 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'state'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 2 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'state'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 2 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'state'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 2 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 1 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'status 2'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 2 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'status 2'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 2 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client connected from [AF_INET]127.0.0.1:14
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: CMD 'log 500'
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: 7 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:47:23 DD-WRT daemon.notice openvpn[3188]: MANAGEMENT: Client disconnected
Dec  1 10:47:33 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:47:43 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:47:53 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 0
Dec  1 10:48:03 DD-WRT daemon.notice openvpn[3188]: NOTE: --mute triggered...
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 3 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: MULTI: multi_create_instance called
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Re-using SSL/TLS context
Dec  1 10:48:10 DD-WRT daemon.warn openvpn[3188]: 172.58.142.239:38568 WARNING: normally if you use --mssfix and/or --fragment, you should also set --tun-mtu 1500 (currently it is 1280)
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Control Channel MTU parms [ L:1401 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Data Channel MTU parms [ L:1401 D:1401 EF:121 EB:369 ET:0 EL:3 AF:14/121 ]
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 4 bytes
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 calc_options_string_link_mtu: link-mtu 1401 -> 1301
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 4 bytes
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 NOTE: --mute triggered...
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 1 variation(s) on previous 3 message(s) suppressed by --mute
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1301,tun-mtu 1280,proto UDPv4,auth [null-digest],keysize 128,key-method 2,tls-server'
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1301,tun-mtu 1280,proto UDPv4,auth [null-digest],keysize 128,key-method 2,tls-client'
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [14] from [AF_INET]172.58.142.239:38568: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 sid=3e1efdf9 55b9d104 [ ] pid=0 DATA
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 TLS: Initial packet from [AF_INET]172.58.142.239:38568, sid=3e1efdf9 55b9d104
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_HARD_RESET_SERVER_V2
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [26] to [AF_INET]172.58.142.239:38568: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 sid=3e516ba7 fa33662d [ 0 sid=3e1efdf9 55b9d104 ] pid=0 DATA
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 26
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 303
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [303] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ 0 sid=3e516ba7 fa33662d ] pid=1 DATA 16030101 10010001 0c03030f 33fd88c9 069009f7 da884e53 59debef2 3fe
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_ACK_V1
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [22] to [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e516ba7 fa33662d [ 1 sid=3e1efdf9 55b9d104 ]
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 22
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [113] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ ] pid=1 DATA 16030300 58020000 540303cf 21ad74e5 9a6111be 1d8c021e 65b891c2 a211167[more...]
Dec  1 10:48:10 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 113
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 374
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [374] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ 1 sid=3e516ba7 fa33662d ] pid=2 DATA 14030300 01011603 03015101 00014d03 030f33fd 88c90690 09f7da88 4e5
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [1200] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ 2 sid=3e1efdf9 55b9d104 ] pid=2 DATA 16030300 bb020000 b7030363 196fc38c 7e7e0be3 0e155633 8511da11 50e
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 1200
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [1188] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ ] pid=3 DATA 90532f68 dd20830f 98eef75b 5fbe79c7 0c8feb17 b6ea90c5 c11aa8e7 fa8382e[more...]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 1188
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [98] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ ] pid=4 DATA b7f767af 54578874 7edc1703 030045ea 028d39e9 d6040c62 8ffd6dc4 9fce0ef[more...]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 98
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [22] from [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e1efdf9 55b9d104 [ 2 sid=3e516ba7 fa33662d ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [22] from [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e1efdf9 55b9d104 [ 3 sid=3e516ba7 fa33662d ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 1276
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [1276] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ 4 sid=3e516ba7 fa33662d ] pid=3 DATA 17030306 bc3702ed 50379eb1 2de1bf31 6afc3e18 4fb369a8 4df24b0a 25
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_ACK_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [22] to [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e516ba7 fa33662d [ 3 sid=3e1efdf9 55b9d104 ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 1264
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [1264] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ ] pid=4 DATA 9ebf29e0 368e7d10 fd0285f2 780ad6a6 25c6a139 bde1dbce 8a58f8c3 4cb99bb[more...]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 VERIFY OK: depth=1, CN=egcs-ca
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 VERIFY OK: depth=0, CN=egcs-client1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [184] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ 4 sid=3e1efdf9 55b9d104 ] pid=5 DATA 17030300 4a0cb569 901a1fed 03eb483f d9562740 9fe62707 8ba1d9d9 4ad9
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 184
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 114
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [114] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ ] pid=5 DATA 2581ef97 9ac7154e e1d39dc8 ac768de8 722b6f89 5e99d52b ab71e74c a6d334c[more...]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_VER=3.git::d3f8b18b:Release
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_PLAT=android
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_NCP=2
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_TCPNL=1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_PROTO=30
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305:BF-CBC
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_AUTO_SESS=1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_GUI_VER=net.openvpn.connect.android_3.3.0-8367
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_SSO=webauth,openurl
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 peer info: IV_BS64DL=1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 WRITE [235] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ 5 sid=3e1efdf9 55b9d104 ] pid=6 DATA 17030300 ccc8ad8a b91f5b1a 2b8235bb c6663dd6 7b38de8d e27a79bf 2324
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 write returned 235
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [22] from [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e1efdf9 55b9d104 [ 5 sid=3e516ba7 fa33662d ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 UDPv4 READ [22] from [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e1efdf9 55b9d104 [ 6 sid=3e516ba7 fa33662d ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: 172.58.142.239:38568 [egcs-client1] Peer Connection Initiated with [AF_INET]172.58.142.239:38568
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 MULTI_sva: pool returned IPv4=192.168.11.2, IPv6=(Not enabled)
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 OPTIONS IMPORT: reading client specific options from: /tmp/openvpn_cc_0a64f9165e104f87.tmp
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 MULTI: Learn: 192.168.11.2 -> egcs-client1/172.58.142.239:38568
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 MULTI: primary virtual IP for egcs-client1/172.58.142.239:38568: 192.168.11.2
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 Data Channel: using negotiated cipher 'CHACHA20-POLY1305'
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 33 bytes
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 Data Channel MTU parms [ L:1314 D:1314 EF:34 EB:369 ET:0 EL:3 AF:14/121 ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 Outgoing Data Channel: Cipher 'CHACHA20-POLY1305' initialized with 256 bit key
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 Incoming Data Channel: Cipher 'CHACHA20-POLY1305' initialized with 256 bit key
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 SENT CONTROL [egcs-client1]: 'PUSH_REPLY,redirect-gateway def1,route-gateway 192.168.11.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.11.2 255.255.255.0,peer-id 0,cipher CH
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 49
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 UDPv4 READ [49] from [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e1efdf9 55b9d104 [ ] pid=6 DATA 17030300 1ea13142 3ff5238a 5c94c44a da6c337e 6fa0df36 4484a9e3 b14084d3 9457eb
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 write_control_auth(): P_CONTROL_V1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 PUSH: Received control message: 'PUSH_REQUEST'
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 UDPv4 WRITE [220] to [AF_INET]172.58.142.239:38568: P_CONTROL_V1 kid=0 sid=3e516ba7 fa33662d [ 6 sid=3e1efdf9 55b9d104 ] pid=7 DATA 17030300 bda86fff 17258d1a 106ae44d 83d43f15 30d4a94c
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 UDPv4 write returned 220
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 22
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: egcs-client1/172.58.142.239:38568 UDPv4 READ [22] from [AF_INET]172.58.142.239:38568: P_ACK_V1 kid=0 sid=3e1efdf9 55b9d104 [ 7 sid=3e516ba7 fa33662d ]
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]:  event_wait returned 1
Dec  1 10:48:11 DD-WRT daemon.notice openvpn[3188]: UDPv4 read returned 100
root@DD-WRT:~#


I don't see 50975 in the directory yet, and compiling it myself without directions is a bit beyond me. Laughing
Goto page 1, 2  Next Display posts from previous:    Page 1 of 2
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum