Advertisement
Guest User

Untitled

a guest
Aug 18th, 2017
86
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 106.61 KB | None | 0 0
  1. Sun May 15 20:03:49 2011 us=178970 Current Parameter Settings:
  2. Sun May 15 20:03:49 2011 us=179034 config = '/etc/openvpn/server.conf'
  3. Sun May 15 20:03:49 2011 us=179046 mode = 1
  4. Sun May 15 20:03:49 2011 us=179056 persist_config = DISABLED
  5. Sun May 15 20:03:49 2011 us=179065 persist_mode = 1
  6. Sun May 15 20:03:49 2011 us=179075 show_ciphers = DISABLED
  7. Sun May 15 20:03:49 2011 us=179085 show_digests = DISABLED
  8. Sun May 15 20:03:49 2011 us=179094 show_engines = DISABLED
  9. Sun May 15 20:03:49 2011 us=179104 genkey = DISABLED
  10. Sun May 15 20:03:49 2011 us=179113 key_pass_file = '[UNDEF]'
  11. Sun May 15 20:03:49 2011 us=179123 show_tls_ciphers = DISABLED
  12. Sun May 15 20:03:49 2011 us=179132 Connection profiles [default]:
  13. Sun May 15 20:03:49 2011 us=179142 proto = udp
  14. Sun May 15 20:03:49 2011 us=179152 local = '[UNDEF]'
  15. Sun May 15 20:03:49 2011 us=179161 local_port = 1194
  16. Sun May 15 20:03:49 2011 us=179171 remote = '[UNDEF]'
  17. Sun May 15 20:03:49 2011 us=179181 remote_port = 1194
  18. Sun May 15 20:03:49 2011 us=179190 remote_float = DISABLED
  19. Sun May 15 20:03:49 2011 us=179199 bind_defined = DISABLED
  20. Sun May 15 20:03:49 2011 us=179209 bind_local = ENABLED
  21. Sun May 15 20:03:49 2011 us=179218 connect_retry_seconds = 5
  22. Sun May 15 20:03:49 2011 us=179228 connect_timeout = 10
  23. Sun May 15 20:03:49 2011 us=179237 connect_retry_max = 0
  24. Sun May 15 20:03:49 2011 us=179247 socks_proxy_server = '[UNDEF]'
  25. Sun May 15 20:03:49 2011 us=179256 socks_proxy_port = 0
  26. Sun May 15 20:03:49 2011 us=179265 socks_proxy_retry = DISABLED
  27. Sun May 15 20:03:49 2011 us=179277 Connection profiles END
  28. Sun May 15 20:03:49 2011 us=179287 remote_random = DISABLED
  29. Sun May 15 20:03:49 2011 us=179296 ipchange = '[UNDEF]'
  30. Sun May 15 20:03:49 2011 us=179306 dev = 'tun'
  31. Sun May 15 20:03:49 2011 us=179315 dev_type = '[UNDEF]'
  32. Sun May 15 20:03:49 2011 us=179324 dev_node = '[UNDEF]'
  33. Sun May 15 20:03:49 2011 us=179334 lladdr = '[UNDEF]'
  34. Sun May 15 20:03:49 2011 us=179343 topology = 1
  35. Sun May 15 20:03:49 2011 us=179352 tun_ipv6 = DISABLED
  36. Sun May 15 20:03:49 2011 us=179362 ifconfig_local = '10.101.10.1'
  37. Sun May 15 20:03:49 2011 us=179371 ifconfig_remote_netmask = '10.101.10.2'
  38. Sun May 15 20:03:49 2011 us=179381 ifconfig_noexec = DISABLED
  39. Sun May 15 20:03:49 2011 us=179390 ifconfig_nowarn = DISABLED
  40. Sun May 15 20:03:49 2011 us=179399 shaper = 0
  41. Sun May 15 20:03:49 2011 us=179409 tun_mtu = 1500
  42. Sun May 15 20:03:49 2011 us=179418 tun_mtu_defined = ENABLED
  43. Sun May 15 20:03:49 2011 us=179428 link_mtu = 1500
  44. Sun May 15 20:03:49 2011 us=179437 link_mtu_defined = DISABLED
  45. Sun May 15 20:03:49 2011 us=179446 tun_mtu_extra = 0
  46. Sun May 15 20:03:49 2011 us=179456 tun_mtu_extra_defined = DISABLED
  47. Sun May 15 20:03:49 2011 us=179465 fragment = 0
  48. Sun May 15 20:03:49 2011 us=179475 mtu_discover_type = -1
  49. Sun May 15 20:03:49 2011 us=179484 mtu_test = 0
  50. Sun May 15 20:03:49 2011 us=179493 mlock = DISABLED
  51. Sun May 15 20:03:49 2011 us=179503 keepalive_ping = 10
  52. Sun May 15 20:03:49 2011 us=179512 keepalive_timeout = 120
  53. Sun May 15 20:03:49 2011 us=179522 inactivity_timeout = 0
  54. Sun May 15 20:03:49 2011 us=179533 ping_send_timeout = 10
  55. Sun May 15 20:03:49 2011 us=179543 ping_rec_timeout = 240
  56. Sun May 15 20:03:49 2011 us=179552 ping_rec_timeout_action = 2
  57. Sun May 15 20:03:49 2011 us=179562 ping_timer_remote = DISABLED
  58. Sun May 15 20:03:49 2011 us=179571 remap_sigusr1 = 0
  59. Sun May 15 20:03:49 2011 us=179581 explicit_exit_notification = 0
  60. Sun May 15 20:03:49 2011 us=179590 persist_tun = ENABLED
  61. Sun May 15 20:03:49 2011 us=179599 persist_local_ip = DISABLED
  62. Sun May 15 20:03:49 2011 us=179609 persist_remote_ip = DISABLED
  63. Sun May 15 20:03:49 2011 us=179618 persist_key = ENABLED
  64. Sun May 15 20:03:49 2011 us=179628 mssfix = 1450
  65. Sun May 15 20:03:49 2011 us=179637 passtos = DISABLED
  66. Sun May 15 20:03:49 2011 us=179647 resolve_retry_seconds = 1000000000
  67. Sun May 15 20:03:49 2011 us=179656 username = 'nobody'
  68. Sun May 15 20:03:49 2011 us=179665 groupname = 'nogroup'
  69. Sun May 15 20:03:49 2011 us=179675 chroot_dir = '[UNDEF]'
  70. Sun May 15 20:03:49 2011 us=179693 cd_dir = '/etc/openvpn'
  71. Sun May 15 20:03:49 2011 us=179703 writepid = '/var/run/openvpn.server.pid'
  72. Sun May 15 20:03:49 2011 us=179713 up_script = '[UNDEF]'
  73. Sun May 15 20:03:49 2011 us=179722 down_script = '[UNDEF]'
  74. Sun May 15 20:03:49 2011 us=179732 down_pre = DISABLED
  75. Sun May 15 20:03:49 2011 us=179741 up_restart = DISABLED
  76. Sun May 15 20:03:49 2011 us=179750 up_delay = DISABLED
  77. Sun May 15 20:03:49 2011 us=179760 daemon = ENABLED
  78. Sun May 15 20:03:49 2011 us=179769 inetd = 0
  79. Sun May 15 20:03:49 2011 us=179790 log = ENABLED
  80. Sun May 15 20:03:49 2011 us=179800 suppress_timestamps = DISABLED
  81. Sun May 15 20:03:49 2011 us=179809 nice = 0
  82. Sun May 15 20:03:49 2011 us=179819 verbosity = 6
  83. Sun May 15 20:03:49 2011 us=179828 mute = 0
  84. Sun May 15 20:03:49 2011 us=179837 gremlin = 0
  85. Sun May 15 20:03:49 2011 us=179847 status_file = 'openvpn-status.log'
  86. Sun May 15 20:03:49 2011 us=179856 status_file_version = 1
  87. Sun May 15 20:03:49 2011 us=179866 status_file_update_freq = 60
  88. Sun May 15 20:03:49 2011 us=179875 occ = ENABLED
  89. Sun May 15 20:03:49 2011 us=179884 rcvbuf = 65536
  90. Sun May 15 20:03:49 2011 us=179894 sndbuf = 65536
  91. Sun May 15 20:03:49 2011 us=179903 sockflags = 0
  92. Sun May 15 20:03:49 2011 us=179912 fast_io = DISABLED
  93. Sun May 15 20:03:49 2011 us=179921 lzo = 7
  94. Sun May 15 20:03:49 2011 us=179931 route_script = '[UNDEF]'
  95. Sun May 15 20:03:49 2011 us=179940 route_default_gateway = '[UNDEF]'
  96. Sun May 15 20:03:49 2011 us=179950 route_default_metric = 0
  97. Sun May 15 20:03:49 2011 us=179959 route_noexec = DISABLED
  98. Sun May 15 20:03:49 2011 us=179968 route_delay = 0
  99. Sun May 15 20:03:49 2011 us=179978 route_delay_window = 30
  100. Sun May 15 20:03:49 2011 us=179987 route_delay_defined = DISABLED
  101. Sun May 15 20:03:49 2011 us=179996 route_nopull = DISABLED
  102. Sun May 15 20:03:49 2011 us=180006 route_gateway_via_dhcp = DISABLED
  103. Sun May 15 20:03:49 2011 us=180015 max_routes = 100
  104. Sun May 15 20:03:49 2011 us=180025 allow_pull_fqdn = DISABLED
  105. Sun May 15 20:03:49 2011 us=180035 route 10.101.10.0/255.255.255.0/nil/nil
  106. Sun May 15 20:03:49 2011 us=180045 management_addr = '[UNDEF]'
  107. Sun May 15 20:03:49 2011 us=180054 management_port = 0
  108. Sun May 15 20:03:49 2011 us=180064 management_user_pass = '[UNDEF]'
  109. Sun May 15 20:03:49 2011 us=180073 management_log_history_cache = 250
  110. Sun May 15 20:03:49 2011 us=180083 management_echo_buffer_size = 100
  111. Sun May 15 20:03:49 2011 us=180092 management_write_peer_info_file = '[UNDEF]'
  112. Sun May 15 20:03:49 2011 us=180102 management_client_user = '[UNDEF]'
  113. Sun May 15 20:03:49 2011 us=180111 management_client_group = '[UNDEF]'
  114. Sun May 15 20:03:49 2011 us=180121 management_flags = 0
  115. Sun May 15 20:03:49 2011 us=180130 shared_secret_file = '[UNDEF]'
  116. Sun May 15 20:03:49 2011 us=180140 key_direction = 1
  117. Sun May 15 20:03:49 2011 us=180149 ciphername_defined = ENABLED
  118. Sun May 15 20:03:49 2011 us=180159 ciphername = 'AES-256-CBC'
  119. Sun May 15 20:03:49 2011 us=180168 authname_defined = ENABLED
  120. Sun May 15 20:03:49 2011 us=180178 authname = 'SHA512'
  121. Sun May 15 20:03:49 2011 us=180187 prng_hash = 'SHA1'
  122. Sun May 15 20:03:49 2011 us=180197 prng_nonce_secret_len = 16
  123. Sun May 15 20:03:49 2011 us=180206 keysize = 0
  124. Sun May 15 20:03:49 2011 us=180215 engine = DISABLED
  125. Sun May 15 20:03:49 2011 us=180225 replay = ENABLED
  126. Sun May 15 20:03:49 2011 us=180234 mute_replay_warnings = DISABLED
  127. Sun May 15 20:03:49 2011 us=180244 replay_window = 64
  128. Sun May 15 20:03:49 2011 us=180253 replay_time = 15
  129. Sun May 15 20:03:49 2011 us=180263 packet_id_file = '[UNDEF]'
  130. Sun May 15 20:03:49 2011 us=180272 use_iv = ENABLED
  131. Sun May 15 20:03:49 2011 us=180281 test_crypto = DISABLED
  132. Sun May 15 20:03:49 2011 us=180291 tls_server = ENABLED
  133. Sun May 15 20:03:49 2011 us=180300 tls_client = DISABLED
  134. Sun May 15 20:03:49 2011 us=180310 key_method = 2
  135. Sun May 15 20:03:49 2011 us=180319 ca_file = 'ca.crt'
  136. Sun May 15 20:03:49 2011 us=180328 ca_path = '[UNDEF]'
  137. Sun May 15 20:03:49 2011 us=180338 dh_file = 'dh4096.pem'
  138. Sun May 15 20:03:49 2011 us=180356 cert_file = 'server.crt'
  139. Sun May 15 20:03:49 2011 us=180366 priv_key_file = 'server.key'
  140. Sun May 15 20:03:49 2011 us=180375 pkcs12_file = '[UNDEF]'
  141. Sun May 15 20:03:49 2011 us=180385 cipher_list = '[UNDEF]'
  142. Sun May 15 20:03:49 2011 us=180394 tls_verify = '[UNDEF]'
  143. Sun May 15 20:03:49 2011 us=180404 tls_remote = '[UNDEF]'
  144. Sun May 15 20:03:49 2011 us=180413 crl_file = '[UNDEF]'
  145. Sun May 15 20:03:49 2011 us=180423 ns_cert_type = 0
  146. Sun May 15 20:03:49 2011 us=180432 remote_cert_ku[i] = 0
  147. Sun May 15 20:03:49 2011 us=180442 remote_cert_ku[i] = 0
  148. Sun May 15 20:03:49 2011 us=180451 remote_cert_ku[i] = 0
  149. Sun May 15 20:03:49 2011 us=180461 remote_cert_ku[i] = 0
  150. Sun May 15 20:03:49 2011 us=180470 remote_cert_ku[i] = 0
  151. Sun May 15 20:03:49 2011 us=180479 remote_cert_ku[i] = 0
  152. Sun May 15 20:03:49 2011 us=180489 remote_cert_ku[i] = 0
  153. Sun May 15 20:03:49 2011 us=180498 remote_cert_ku[i] = 0
  154. Sun May 15 20:03:49 2011 us=180507 remote_cert_ku[i] = 0
  155. Sun May 15 20:03:49 2011 us=180517 remote_cert_ku[i] = 0
  156. Sun May 15 20:03:49 2011 us=180526 remote_cert_ku[i] = 0
  157. Sun May 15 20:03:49 2011 us=180535 remote_cert_ku[i] = 0
  158. Sun May 15 20:03:49 2011 us=180545 remote_cert_ku[i] = 0
  159. Sun May 15 20:03:49 2011 us=180554 remote_cert_ku[i] = 0
  160. Sun May 15 20:03:49 2011 us=180564 remote_cert_ku[i] = 0
  161. Sun May 15 20:03:49 2011 us=180573 remote_cert_ku[i] = 0
  162. Sun May 15 20:03:49 2011 us=180582 remote_cert_eku = '[UNDEF]'
  163. Sun May 15 20:03:49 2011 us=180592 tls_timeout = 2
  164. Sun May 15 20:03:49 2011 us=180601 renegotiate_bytes = 0
  165. Sun May 15 20:03:49 2011 us=180611 renegotiate_packets = 0
  166. Sun May 15 20:03:49 2011 us=180620 renegotiate_seconds = 3600
  167. Sun May 15 20:03:49 2011 us=180630 handshake_window = 60
  168. Sun May 15 20:03:49 2011 us=180639 transition_window = 3600
  169. Sun May 15 20:03:49 2011 us=180648 single_session = DISABLED
  170. Sun May 15 20:03:49 2011 us=180658 tls_exit = DISABLED
  171. Sun May 15 20:03:49 2011 us=180667 tls_auth_file = 'ta.key'
  172. Sun May 15 20:03:49 2011 us=180677 pkcs11_protected_authentication = DISABLED
  173. Sun May 15 20:03:49 2011 us=180686 pkcs11_protected_authentication = DISABLED
  174. Sun May 15 20:03:49 2011 us=180696 pkcs11_protected_authentication = DISABLED
  175. Sun May 15 20:03:49 2011 us=180705 pkcs11_protected_authentication = DISABLED
  176. Sun May 15 20:03:49 2011 us=180715 pkcs11_protected_authentication = DISABLED
  177. Sun May 15 20:03:49 2011 us=180724 pkcs11_protected_authentication = DISABLED
  178. Sun May 15 20:03:49 2011 us=180734 pkcs11_protected_authentication = DISABLED
  179. Sun May 15 20:03:49 2011 us=180743 pkcs11_protected_authentication = DISABLED
  180. Sun May 15 20:03:49 2011 us=180753 pkcs11_protected_authentication = DISABLED
  181. Sun May 15 20:03:49 2011 us=180762 pkcs11_protected_authentication = DISABLED
  182. Sun May 15 20:03:49 2011 us=180781 pkcs11_protected_authentication = DISABLED
  183. Sun May 15 20:03:49 2011 us=180792 pkcs11_protected_authentication = DISABLED
  184. Sun May 15 20:03:49 2011 us=180801 pkcs11_protected_authentication = DISABLED
  185. Sun May 15 20:03:49 2011 us=180811 pkcs11_protected_authentication = DISABLED
  186. Sun May 15 20:03:49 2011 us=180820 pkcs11_protected_authentication = DISABLED
  187. Sun May 15 20:03:49 2011 us=180830 pkcs11_protected_authentication = DISABLED
  188. Sun May 15 20:03:49 2011 us=180840 pkcs11_private_mode = 00000000
  189. Sun May 15 20:03:49 2011 us=180850 pkcs11_private_mode = 00000000
  190. Sun May 15 20:03:49 2011 us=180859 pkcs11_private_mode = 00000000
  191. Sun May 15 20:03:49 2011 us=180869 pkcs11_private_mode = 00000000
  192. Sun May 15 20:03:49 2011 us=180879 pkcs11_private_mode = 00000000
  193. Sun May 15 20:03:49 2011 us=180888 pkcs11_private_mode = 00000000
  194. Sun May 15 20:03:49 2011 us=180898 pkcs11_private_mode = 00000000
  195. Sun May 15 20:03:49 2011 us=180908 pkcs11_private_mode = 00000000
  196. Sun May 15 20:03:49 2011 us=180917 pkcs11_private_mode = 00000000
  197. Sun May 15 20:03:49 2011 us=180927 pkcs11_private_mode = 00000000
  198. Sun May 15 20:03:49 2011 us=180937 pkcs11_private_mode = 00000000
  199. Sun May 15 20:03:49 2011 us=180946 pkcs11_private_mode = 00000000
  200. Sun May 15 20:03:49 2011 us=180964 pkcs11_private_mode = 00000000
  201. Sun May 15 20:03:49 2011 us=180974 pkcs11_private_mode = 00000000
  202. Sun May 15 20:03:49 2011 us=180984 pkcs11_private_mode = 00000000
  203. Sun May 15 20:03:49 2011 us=180994 pkcs11_private_mode = 00000000
  204. Sun May 15 20:03:49 2011 us=181003 pkcs11_cert_private = DISABLED
  205. Sun May 15 20:03:49 2011 us=181013 pkcs11_cert_private = DISABLED
  206. Sun May 15 20:03:49 2011 us=181023 pkcs11_cert_private = DISABLED
  207. Sun May 15 20:03:49 2011 us=181032 pkcs11_cert_private = DISABLED
  208. Sun May 15 20:03:49 2011 us=181042 pkcs11_cert_private = DISABLED
  209. Sun May 15 20:03:49 2011 us=181051 pkcs11_cert_private = DISABLED
  210. Sun May 15 20:03:49 2011 us=181061 pkcs11_cert_private = DISABLED
  211. Sun May 15 20:03:49 2011 us=181070 pkcs11_cert_private = DISABLED
  212. Sun May 15 20:03:49 2011 us=181080 pkcs11_cert_private = DISABLED
  213. Sun May 15 20:03:49 2011 us=181089 pkcs11_cert_private = DISABLED
  214. Sun May 15 20:03:49 2011 us=181099 pkcs11_cert_private = DISABLED
  215. Sun May 15 20:03:49 2011 us=181108 pkcs11_cert_private = DISABLED
  216. Sun May 15 20:03:49 2011 us=181118 pkcs11_cert_private = DISABLED
  217. Sun May 15 20:03:49 2011 us=181127 pkcs11_cert_private = DISABLED
  218. Sun May 15 20:03:49 2011 us=181137 pkcs11_cert_private = DISABLED
  219. Sun May 15 20:03:49 2011 us=181146 pkcs11_cert_private = DISABLED
  220. Sun May 15 20:03:49 2011 us=181156 pkcs11_pin_cache_period = -1
  221. Sun May 15 20:03:49 2011 us=181165 pkcs11_id = '[UNDEF]'
  222. Sun May 15 20:03:49 2011 us=181178 pkcs11_id_management = DISABLED
  223. Sun May 15 20:03:49 2011 us=181189 server_network = 10.101.10.0
  224. Sun May 15 20:03:49 2011 us=181200 server_netmask = 255.255.255.0
  225. Sun May 15 20:03:49 2011 us=181211 server_bridge_ip = 0.0.0.0
  226. Sun May 15 20:03:49 2011 us=181221 server_bridge_netmask = 0.0.0.0
  227. Sun May 15 20:03:49 2011 us=181232 server_bridge_pool_start = 0.0.0.0
  228. Sun May 15 20:03:49 2011 us=181242 server_bridge_pool_end = 0.0.0.0
  229. Sun May 15 20:03:49 2011 us=181252 push_entry = 'redirect-gateway def1'
  230. Sun May 15 20:03:49 2011 us=181261 push_entry = 'dhcp-option DNS 8.8.8.8'
  231. Sun May 15 20:03:49 2011 us=181271 push_entry = 'dhcp-option DNS 8.8.4.4'
  232. Sun May 15 20:03:49 2011 us=181281 push_entry = 'route 10.101.10.0 255.255.255.0'
  233. Sun May 15 20:03:49 2011 us=181290 push_entry = 'topology net30'
  234. Sun May 15 20:03:49 2011 us=181300 push_entry = 'ping 10'
  235. Sun May 15 20:03:49 2011 us=181310 push_entry = 'ping-restart 120'
  236. Sun May 15 20:03:49 2011 us=181319 ifconfig_pool_defined = ENABLED
  237. Sun May 15 20:03:49 2011 us=181330 ifconfig_pool_start = 10.101.10.4
  238. Sun May 15 20:03:49 2011 us=181341 ifconfig_pool_end = 10.101.10.251
  239. Sun May 15 20:03:49 2011 us=181351 ifconfig_pool_netmask = 0.0.0.0
  240. Sun May 15 20:03:49 2011 us=181361 ifconfig_pool_persist_filename = 'ipp.txt'
  241. Sun May 15 20:03:49 2011 us=181370 ifconfig_pool_persist_refresh_freq = 600
  242. Sun May 15 20:03:49 2011 us=181380 n_bcast_buf = 256
  243. Sun May 15 20:03:49 2011 us=181390 tcp_queue_limit = 64
  244. Sun May 15 20:03:49 2011 us=181399 real_hash_size = 256
  245. Sun May 15 20:03:49 2011 us=181409 virtual_hash_size = 256
  246. Sun May 15 20:03:49 2011 us=181418 client_connect_script = '[UNDEF]'
  247. Sun May 15 20:03:49 2011 us=181428 learn_address_script = '[UNDEF]'
  248. Sun May 15 20:03:49 2011 us=181438 client_disconnect_script = '[UNDEF]'
  249. Sun May 15 20:03:49 2011 us=181447 client_config_dir = '[UNDEF]'
  250. Sun May 15 20:03:49 2011 us=181457 ccd_exclusive = DISABLED
  251. Sun May 15 20:03:49 2011 us=181466 tmp_dir = '[UNDEF]'
  252. Sun May 15 20:03:49 2011 us=181476 push_ifconfig_defined = DISABLED
  253. Sun May 15 20:03:49 2011 us=181487 push_ifconfig_local = 0.0.0.0
  254. Sun May 15 20:03:49 2011 us=181497 push_ifconfig_remote_netmask = 0.0.0.0
  255. Sun May 15 20:03:49 2011 us=181507 enable_c2c = ENABLED
  256. Sun May 15 20:03:49 2011 us=181516 duplicate_cn = DISABLED
  257. Sun May 15 20:03:49 2011 us=181526 cf_max = 0
  258. Sun May 15 20:03:49 2011 us=181535 cf_per = 0
  259. Sun May 15 20:03:49 2011 us=181545 max_clients = 1024
  260. Sun May 15 20:03:49 2011 us=181554 max_routes_per_client = 256
  261. Sun May 15 20:03:49 2011 us=181571 auth_user_pass_verify_script = '[UNDEF]'
  262. Sun May 15 20:03:49 2011 us=181581 auth_user_pass_verify_script_via_file = DISABLED
  263. Sun May 15 20:03:49 2011 us=181591 ssl_flags = 0
  264. Sun May 15 20:03:49 2011 us=181600 port_share_host = '[UNDEF]'
  265. Sun May 15 20:03:49 2011 us=181610 port_share_port = 0
  266. Sun May 15 20:03:49 2011 us=181619 client = DISABLED
  267. Sun May 15 20:03:49 2011 us=181629 pull = DISABLED
  268. Sun May 15 20:03:49 2011 us=181638 auth_user_pass_file = '[UNDEF]'
  269. Sun May 15 20:03:49 2011 us=181651 OpenVPN 2.1.0 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [MH] [PF_INET6] [eurephia] built on Jan 26 2010
  270. Sun May 15 20:03:49 2011 us=181766 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  271. Sun May 15 20:03:49 2011 us=410501 Diffie-Hellman initialized with 4096 bit key
  272. Sun May 15 20:03:49 2011 us=434077 /usr/bin/openssl-vulnkey -q -b 4096 -m <modulus omitted>
  273. WARN: could not open database for 4096 bits. Skipped
  274. Sun May 15 20:03:49 2011 us=467916 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
  275. Sun May 15 20:03:49 2011 us=498947 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  276. Sun May 15 20:03:49 2011 us=498969 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
  277. Sun May 15 20:03:49 2011 us=499001 TLS-Auth MTU parms [ L:1602 D:210 EF:110 EB:0 ET:0 EL:0 ]
  278. Sun May 15 20:03:49 2011 us=499116 ROUTE: default_gateway=UNDEF
  279. Sun May 15 20:03:49 2011 us=499210 TUN/TAP device tun0 opened
  280. Sun May 15 20:03:49 2011 us=499229 TUN/TAP TX queue length set to 100
  281. Sun May 15 20:03:49 2011 us=499255 /sbin/ifconfig tun0 10.101.10.1 pointopoint 10.101.10.2 mtu 1500
  282. Sun May 15 20:03:49 2011 us=546341 /sbin/route add -net 10.101.10.0 netmask 255.255.255.0 gw 10.101.10.2
  283. Sun May 15 20:03:49 2011 us=547050 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:135 ET:0 EL:0 AF:3/1 ]
  284. Sun May 15 20:03:49 2011 us=547658 GID set to nogroup
  285. Sun May 15 20:03:49 2011 us=547732 UID set to nobody
  286. Sun May 15 20:03:49 2011 us=547761 Socket Buffers: R=[137216->131072] S=[137216->131072]
  287. Sun May 15 20:03:49 2011 us=547777 UDPv4 link local (bound): [undef]
  288. Sun May 15 20:03:49 2011 us=547787 UDPv4 link remote: [undef]
  289. Sun May 15 20:03:49 2011 us=547806 MULTI: multi_init called, r=256 v=256
  290. Sun May 15 20:03:49 2011 us=547892 IFCONFIG POOL: base=10.101.10.4 size=62
  291. Sun May 15 20:03:49 2011 us=547925 IFCONFIG POOL LIST
  292. Sun May 15 20:03:49 2011 us=547963 Initialization Sequence Completed
  293. Sun May 15 20:03:59 2011 us=623797 MULTI: multi_create_instance called
  294. Sun May 15 20:03:59 2011 us=623856 67.84.141.114:37670 Re-using SSL/TLS context
  295. Sun May 15 20:03:59 2011 us=623889 67.84.141.114:37670 LZO compression initialized
  296. Sun May 15 20:03:59 2011 us=624070 67.84.141.114:37670 Control Channel MTU parms [ L:1602 D:210 EF:110 EB:0 ET:0 EL:0 ]
  297. Sun May 15 20:03:59 2011 us=624087 67.84.141.114:37670 Data Channel MTU parms [ L:1602 D:1450 EF:102 EB:135 ET:0 EL:0 AF:3/1 ]
  298. Sun May 15 20:03:59 2011 us=624131 67.84.141.114:37670 Local Options String: 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
  299. Sun May 15 20:03:59 2011 us=624142 67.84.141.114:37670 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1602,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
  300. Sun May 15 20:03:59 2011 us=624166 67.84.141.114:37670 Local Options hash (VER=V4): '14d315e7'
  301. Sun May 15 20:03:59 2011 us=624181 67.84.141.114:37670 Expected Remote Options hash (VER=V4): 'a5d50645'
  302. Sun May 15 20:03:59 2011 us=624236 67.84.141.114:37670 UDPv4 READ [86] from [AF_INET]67.84.141.114:37670: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
  303. Sun May 15 20:03:59 2011 us=624256 67.84.141.114:37670 TLS: Initial packet from [AF_INET]67.84.141.114:37670, sid=864146d2 aab95700
  304. Sun May 15 20:03:59 2011 us=624295 67.84.141.114:37670 UDPv4 WRITE [98] to [AF_INET]67.84.141.114:37670: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
  305. Sun May 15 20:03:59 2011 us=644979 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
  306. Sun May 15 20:03:59 2011 us=645023 67.84.141.114:37670 UDPv4 READ [181] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=95
  307. Sun May 15 20:03:59 2011 us=909275 67.84.141.114:37670 UDPv4 WRITE [198] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=100
  308. Sun May 15 20:03:59 2011 us=909355 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=2 DATA len=100
  309. Sun May 15 20:03:59 2011 us=909402 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=3 DATA len=100
  310. Sun May 15 20:03:59 2011 us=909448 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=100
  311. Sun May 15 20:03:59 2011 us=928906 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #4 ] [ 1 ]
  312. Sun May 15 20:03:59 2011 us=928959 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #6 ] [ ] pid=5 DATA len=100
  313. Sun May 15 20:03:59 2011 us=934452 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #5 ] [ 2 ]
  314. Sun May 15 20:03:59 2011 us=934493 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #7 ] [ ] pid=6 DATA len=100
  315. Sun May 15 20:03:59 2011 us=934533 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
  316. Sun May 15 20:03:59 2011 us=934571 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #8 ] [ ] pid=7 DATA len=100
  317. Sun May 15 20:03:59 2011 us=934609 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #7 ] [ 4 ]
  318. Sun May 15 20:03:59 2011 us=934647 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #9 ] [ ] pid=8 DATA len=100
  319. Sun May 15 20:03:59 2011 us=948882 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #8 ] [ 5 ]
  320. Sun May 15 20:03:59 2011 us=948925 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #10 ] [ ] pid=9 DATA len=100
  321. Sun May 15 20:03:59 2011 us=954907 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #9 ] [ 6 ]
  322. Sun May 15 20:03:59 2011 us=954948 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=10 DATA len=100
  323. Sun May 15 20:03:59 2011 us=959404 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #10 ] [ 7 ]
  324. Sun May 15 20:03:59 2011 us=959445 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #12 ] [ ] pid=11 DATA len=100
  325. Sun May 15 20:03:59 2011 us=959487 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #11 ] [ 8 ]
  326. Sun May 15 20:03:59 2011 us=959524 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #13 ] [ ] pid=12 DATA len=100
  327. Sun May 15 20:03:59 2011 us=968892 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #12 ] [ 9 ]
  328. Sun May 15 20:03:59 2011 us=968955 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #14 ] [ ] pid=13 DATA len=100
  329. Sun May 15 20:03:59 2011 us=973596 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #13 ] [ 10 ]
  330. Sun May 15 20:03:59 2011 us=973634 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #15 ] [ ] pid=14 DATA len=100
  331. Sun May 15 20:03:59 2011 us=978969 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #14 ] [ 11 ]
  332. Sun May 15 20:03:59 2011 us=979028 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #16 ] [ ] pid=15 DATA len=100
  333. Sun May 15 20:03:59 2011 us=982872 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #15 ] [ 12 ]
  334. Sun May 15 20:03:59 2011 us=982911 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #17 ] [ ] pid=16 DATA len=100
  335. Sun May 15 20:03:59 2011 us=987740 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #16 ] [ 13 ]
  336. Sun May 15 20:03:59 2011 us=987778 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #18 ] [ ] pid=17 DATA len=100
  337. Sun May 15 20:03:59 2011 us=992973 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #17 ] [ 14 ]
  338. Sun May 15 20:03:59 2011 us=993016 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #19 ] [ ] pid=18 DATA len=100
  339. Sun May 15 20:03:59 2011 us=997617 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #18 ] [ 15 ]
  340. Sun May 15 20:03:59 2011 us=997656 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #20 ] [ ] pid=19 DATA len=100
  341. Sun May 15 20:04:00 2011 us=2836 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #19 ] [ 16 ]
  342. Sun May 15 20:04:00 2011 us=2879 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #21 ] [ ] pid=20 DATA len=100
  343. Sun May 15 20:04:00 2011 us=10432 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #20 ] [ 17 ]
  344. Sun May 15 20:04:00 2011 us=10500 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #22 ] [ ] pid=21 DATA len=100
  345. Sun May 15 20:04:00 2011 us=15242 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #21 ] [ 18 ]
  346. Sun May 15 20:04:00 2011 us=15282 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #23 ] [ ] pid=22 DATA len=100
  347. Sun May 15 20:04:00 2011 us=19211 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #22 ] [ 19 ]
  348. Sun May 15 20:04:00 2011 us=19250 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #24 ] [ ] pid=23 DATA len=100
  349. Sun May 15 20:04:00 2011 us=22850 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #23 ] [ 20 ]
  350. Sun May 15 20:04:00 2011 us=22888 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #25 ] [ ] pid=24 DATA len=100
  351. Sun May 15 20:04:00 2011 us=30894 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #24 ] [ 21 ]
  352. Sun May 15 20:04:00 2011 us=30933 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #26 ] [ ] pid=25 DATA len=100
  353. Sun May 15 20:04:00 2011 us=35752 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #25 ] [ 22 ]
  354. Sun May 15 20:04:00 2011 us=35791 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #27 ] [ ] pid=26 DATA len=100
  355. Sun May 15 20:04:00 2011 us=41180 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #26 ] [ 23 ]
  356. Sun May 15 20:04:00 2011 us=41221 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #28 ] [ ] pid=27 DATA len=100
  357. Sun May 15 20:04:00 2011 us=46812 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #27 ] [ 24 ]
  358. Sun May 15 20:04:00 2011 us=46851 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #29 ] [ ] pid=28 DATA len=100
  359. Sun May 15 20:04:00 2011 us=51359 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #28 ] [ 25 ]
  360. Sun May 15 20:04:00 2011 us=51399 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #30 ] [ ] pid=29 DATA len=100
  361. Sun May 15 20:04:00 2011 us=54812 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #29 ] [ 26 ]
  362. Sun May 15 20:04:00 2011 us=54851 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #31 ] [ ] pid=30 DATA len=100
  363. Sun May 15 20:04:00 2011 us=71688 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #30 ] [ 27 ]
  364. Sun May 15 20:04:00 2011 us=71760 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #32 ] [ ] pid=31 DATA len=100
  365. Sun May 15 20:04:00 2011 us=77986 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #31 ] [ 28 ]
  366. Sun May 15 20:04:00 2011 us=78026 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #33 ] [ ] pid=32 DATA len=100
  367. Sun May 15 20:04:00 2011 us=78067 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #32 ] [ 29 ]
  368. Sun May 15 20:04:00 2011 us=78104 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #34 ] [ ] pid=33 DATA len=100
  369. Sun May 15 20:04:00 2011 us=78146 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #33 ] [ 30 ]
  370. Sun May 15 20:04:00 2011 us=78182 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #35 ] [ ] pid=34 DATA len=100
  371. Sun May 15 20:04:00 2011 us=90925 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #34 ] [ 31 ]
  372. Sun May 15 20:04:00 2011 us=90963 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #36 ] [ ] pid=35 DATA len=100
  373. Sun May 15 20:04:00 2011 us=98892 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #35 ] [ 32 ]
  374. Sun May 15 20:04:00 2011 us=98930 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #37 ] [ ] pid=36 DATA len=100
  375. Sun May 15 20:04:00 2011 us=98970 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #36 ] [ 33 ]
  376. Sun May 15 20:04:00 2011 us=99005 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #38 ] [ ] pid=37 DATA len=100
  377. Sun May 15 20:04:00 2011 us=99043 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #37 ] [ 34 ]
  378. Sun May 15 20:04:00 2011 us=99079 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #39 ] [ ] pid=38 DATA len=100
  379. Sun May 15 20:04:00 2011 us=134856 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #38 ] [ 35 ]
  380. Sun May 15 20:04:00 2011 us=134937 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #40 ] [ ] pid=39 DATA len=100
  381. Sun May 15 20:04:00 2011 us=134980 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #39 ] [ 36 ]
  382. Sun May 15 20:04:00 2011 us=135016 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #41 ] [ ] pid=40 DATA len=100
  383. Sun May 15 20:04:00 2011 us=135055 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #40 ] [ 37 ]
  384. Sun May 15 20:04:00 2011 us=135091 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #42 ] [ ] pid=41 DATA len=100
  385. Sun May 15 20:04:00 2011 us=135131 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #41 ] [ 38 ]
  386. Sun May 15 20:04:00 2011 us=135188 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #43 ] [ ] pid=42 DATA len=100
  387. Sun May 15 20:04:00 2011 us=154864 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #42 ] [ 39 ]
  388. Sun May 15 20:04:00 2011 us=154907 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #44 ] [ ] pid=43 DATA len=100
  389. Sun May 15 20:04:00 2011 us=154950 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #43 ] [ 40 ]
  390. Sun May 15 20:04:00 2011 us=154986 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #45 ] [ ] pid=44 DATA len=100
  391. Sun May 15 20:04:00 2011 us=155027 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #44 ] [ 41 ]
  392. Sun May 15 20:04:00 2011 us=155062 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #46 ] [ ] pid=45 DATA len=100
  393. Sun May 15 20:04:00 2011 us=158906 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #45 ] [ 42 ]
  394. Sun May 15 20:04:00 2011 us=158966 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #47 ] [ ] pid=46 DATA len=100
  395. Sun May 15 20:04:00 2011 us=174769 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #46 ] [ 43 ]
  396. Sun May 15 20:04:00 2011 us=174813 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #48 ] [ ] pid=47 DATA len=100
  397. Sun May 15 20:04:00 2011 us=174856 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #47 ] [ 44 ]
  398. Sun May 15 20:04:00 2011 us=174892 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #49 ] [ ] pid=48 DATA len=100
  399. Sun May 15 20:04:00 2011 us=174931 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #48 ] [ 45 ]
  400. Sun May 15 20:04:00 2011 us=174966 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #50 ] [ ] pid=49 DATA len=100
  401. Sun May 15 20:04:00 2011 us=179054 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #49 ] [ 46 ]
  402. Sun May 15 20:04:00 2011 us=179093 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #51 ] [ ] pid=50 DATA len=100
  403. Sun May 15 20:04:00 2011 us=204884 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #50 ] [ 47 ]
  404. Sun May 15 20:04:00 2011 us=204930 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #52 ] [ ] pid=51 DATA len=100
  405. Sun May 15 20:04:00 2011 us=204970 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #51 ] [ 48 ]
  406. Sun May 15 20:04:00 2011 us=205005 67.84.141.114:37670 UDPv4 WRITE [127] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #53 ] [ ] pid=52 DATA len=41
  407. Sun May 15 20:04:00 2011 us=205043 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #52 ] [ 49 ]
  408. Sun May 15 20:04:00 2011 us=212335 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #53 ] [ 50 ]
  409. Sun May 15 20:04:00 2011 us=224764 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #54 ] [ 51 ]
  410. Sun May 15 20:04:02 2011 us=188901 67.84.141.114:37670 UDPv4 READ [198] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #55 ] [ 52 ] pid=2 DATA len=100
  411. Sun May 15 20:04:02 2011 us=188989 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #54 ] [ 2 ]
  412. Sun May 15 20:04:02 2011 us=193031 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #56 ] [ ] pid=3 DATA len=100
  413. Sun May 15 20:04:02 2011 us=193072 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #55 ] [ 3 ]
  414. Sun May 15 20:04:02 2011 us=193134 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #57 ] [ ] pid=4 DATA len=100
  415. Sun May 15 20:04:02 2011 us=193173 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #56 ] [ 4 ]
  416. Sun May 15 20:04:02 2011 us=193212 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #58 ] [ ] pid=5 DATA len=100
  417. Sun May 15 20:04:02 2011 us=193249 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #57 ] [ 5 ]
  418. Sun May 15 20:04:02 2011 us=208860 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #59 ] [ ] pid=6 DATA len=100
  419. Sun May 15 20:04:02 2011 us=208984 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #58 ] [ 6 ]
  420. Sun May 15 20:04:02 2011 us=212830 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #60 ] [ ] pid=7 DATA len=100
  421. Sun May 15 20:04:02 2011 us=212878 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #59 ] [ 7 ]
  422. Sun May 15 20:04:02 2011 us=212919 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #61 ] [ ] pid=8 DATA len=100
  423. Sun May 15 20:04:02 2011 us=212961 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #60 ] [ 8 ]
  424. Sun May 15 20:04:02 2011 us=217187 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #62 ] [ ] pid=9 DATA len=100
  425. Sun May 15 20:04:02 2011 us=217235 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #61 ] [ 9 ]
  426. Sun May 15 20:04:02 2011 us=228908 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #63 ] [ ] pid=10 DATA len=100
  427. Sun May 15 20:04:02 2011 us=228979 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #62 ] [ 10 ]
  428. Sun May 15 20:04:02 2011 us=233580 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #64 ] [ ] pid=11 DATA len=100
  429. Sun May 15 20:04:02 2011 us=233625 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #63 ] [ 11 ]
  430. Sun May 15 20:04:02 2011 us=233665 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #65 ] [ ] pid=12 DATA len=100
  431. Sun May 15 20:04:02 2011 us=233707 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #64 ] [ 12 ]
  432. Sun May 15 20:04:02 2011 us=238991 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #66 ] [ ] pid=13 DATA len=100
  433. Sun May 15 20:04:02 2011 us=239035 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #65 ] [ 13 ]
  434. Sun May 15 20:04:02 2011 us=248825 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #67 ] [ ] pid=14 DATA len=100
  435. Sun May 15 20:04:02 2011 us=248886 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #66 ] [ 14 ]
  436. Sun May 15 20:04:02 2011 us=253223 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #68 ] [ ] pid=15 DATA len=100
  437. Sun May 15 20:04:02 2011 us=253268 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #67 ] [ 15 ]
  438. Sun May 15 20:04:02 2011 us=253308 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #69 ] [ ] pid=16 DATA len=100
  439. Sun May 15 20:04:02 2011 us=253350 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #68 ] [ 16 ]
  440. Sun May 15 20:04:02 2011 us=263185 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #70 ] [ ] pid=17 DATA len=100
  441. Sun May 15 20:04:02 2011 us=263270 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #69 ] [ 17 ]
  442. Sun May 15 20:04:02 2011 us=268754 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #71 ] [ ] pid=18 DATA len=100
  443. Sun May 15 20:04:02 2011 us=268809 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #70 ] [ 18 ]
  444. Sun May 15 20:04:02 2011 us=272961 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #72 ] [ ] pid=19 DATA len=100
  445. Sun May 15 20:04:02 2011 us=273003 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #71 ] [ 19 ]
  446. Sun May 15 20:04:02 2011 us=273044 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #73 ] [ ] pid=20 DATA len=100
  447. Sun May 15 20:04:02 2011 us=273086 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #72 ] [ 20 ]
  448. Sun May 15 20:04:02 2011 us=282803 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #74 ] [ ] pid=21 DATA len=100
  449. Sun May 15 20:04:02 2011 us=282844 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #73 ] [ 21 ]
  450. Sun May 15 20:04:02 2011 us=286898 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #75 ] [ ] pid=22 DATA len=100
  451. Sun May 15 20:04:02 2011 us=286938 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #74 ] [ 22 ]
  452. Sun May 15 20:04:02 2011 us=299763 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #76 ] [ ] pid=23 DATA len=100
  453. Sun May 15 20:04:02 2011 us=299825 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #75 ] [ 23 ]
  454. Sun May 15 20:04:02 2011 us=305192 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #77 ] [ ] pid=24 DATA len=100
  455. Sun May 15 20:04:02 2011 us=305237 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #76 ] [ 24 ]
  456. Sun May 15 20:04:02 2011 us=305279 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #78 ] [ ] pid=25 DATA len=100
  457. Sun May 15 20:04:02 2011 us=305321 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #77 ] [ 25 ]
  458. Sun May 15 20:04:02 2011 us=308966 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #79 ] [ ] pid=26 DATA len=100
  459. Sun May 15 20:04:02 2011 us=309007 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #78 ] [ 26 ]
  460. Sun May 15 20:04:02 2011 us=318837 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #80 ] [ ] pid=27 DATA len=100
  461. Sun May 15 20:04:02 2011 us=318937 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #79 ] [ 27 ]
  462. Sun May 15 20:04:02 2011 us=325247 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #81 ] [ ] pid=28 DATA len=100
  463. Sun May 15 20:04:02 2011 us=325288 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #80 ] [ 28 ]
  464. Sun May 15 20:04:02 2011 us=329301 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #82 ] [ ] pid=29 DATA len=100
  465. Sun May 15 20:04:02 2011 us=329341 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #81 ] [ 29 ]
  466. Sun May 15 20:04:02 2011 us=329382 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #83 ] [ ] pid=30 DATA len=100
  467. Sun May 15 20:04:02 2011 us=329419 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #82 ] [ 30 ]
  468. Sun May 15 20:04:02 2011 us=338844 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #84 ] [ ] pid=31 DATA len=100
  469. Sun May 15 20:04:02 2011 us=338894 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #83 ] [ 31 ]
  470. Sun May 15 20:04:02 2011 us=344929 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #85 ] [ ] pid=32 DATA len=100
  471. Sun May 15 20:04:02 2011 us=344980 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #84 ] [ 32 ]
  472. Sun May 15 20:04:02 2011 us=349179 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #86 ] [ ] pid=33 DATA len=100
  473. Sun May 15 20:04:02 2011 us=349223 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #85 ] [ 33 ]
  474. Sun May 15 20:04:02 2011 us=349267 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #87 ] [ ] pid=34 DATA len=100
  475. Sun May 15 20:04:02 2011 us=349305 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #86 ] [ 34 ]
  476. Sun May 15 20:04:02 2011 us=359828 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #88 ] [ ] pid=35 DATA len=100
  477. Sun May 15 20:04:02 2011 us=360325 67.84.141.114:37670 VERIFY OK: depth=1, /C=CZ/ST=Bohemia/L=Prague/O=OpenVpnFu/CN=hamburgers/emailAddress=admin@slashorg.com
  478. Sun May 15 20:04:02 2011 us=361323 67.84.141.114:37670 VERIFY OK: depth=0, /C=CZ/ST=Bohemia/L=Prague/O=OpenVpnFu/CN=client1/emailAddress=admin@slashorg.com
  479. Sun May 15 20:04:02 2011 us=361365 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #87 ] [ 35 ]
  480. Sun May 15 20:04:02 2011 us=363628 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #89 ] [ ] pid=36 DATA len=100
  481. Sun May 15 20:04:02 2011 us=363669 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #88 ] [ 36 ]
  482. Sun May 15 20:04:02 2011 us=370058 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #90 ] [ ] pid=37 DATA len=100
  483. Sun May 15 20:04:02 2011 us=370099 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #89 ] [ 37 ]
  484. Sun May 15 20:04:02 2011 us=374852 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #91 ] [ ] pid=38 DATA len=100
  485. Sun May 15 20:04:02 2011 us=374893 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #90 ] [ 38 ]
  486. Sun May 15 20:04:02 2011 us=381824 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #92 ] [ ] pid=39 DATA len=100
  487. Sun May 15 20:04:02 2011 us=381915 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #91 ] [ 39 ]
  488. Sun May 15 20:04:02 2011 us=385023 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #93 ] [ ] pid=40 DATA len=100
  489. Sun May 15 20:04:02 2011 us=576840 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #92 ] [ 40 ]
  490. Sun May 15 20:04:02 2011 us=576944 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #94 ] [ ] pid=41 DATA len=100
  491. Sun May 15 20:04:02 2011 us=576987 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #93 ] [ 41 ]
  492. Sun May 15 20:04:02 2011 us=577028 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #95 ] [ ] pid=42 DATA len=100
  493. Sun May 15 20:04:02 2011 us=577066 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #94 ] [ 42 ]
  494. Sun May 15 20:04:02 2011 us=577106 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #96 ] [ ] pid=43 DATA len=100
  495. Sun May 15 20:04:02 2011 us=577171 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #95 ] [ 43 ]
  496. Sun May 15 20:04:02 2011 us=597275 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #97 ] [ ] pid=44 DATA len=100
  497. Sun May 15 20:04:02 2011 us=597344 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #96 ] [ 44 ]
  498. Sun May 15 20:04:02 2011 us=601042 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #98 ] [ ] pid=45 DATA len=100
  499. Sun May 15 20:04:02 2011 us=601084 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #97 ] [ 45 ]
  500. Sun May 15 20:04:02 2011 us=601128 67.84.141.114:37670 UDPv4 READ [146] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #99 ] [ ] pid=46 DATA len=60
  501. Sun May 15 20:04:02 2011 us=602745 67.84.141.114:37670 UDPv4 WRITE [198] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #98 ] [ 46 ] pid=53 DATA len=100
  502. Sun May 15 20:04:02 2011 us=602804 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #99 ] [ ] pid=54 DATA len=100
  503. Sun May 15 20:04:02 2011 us=602846 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #100 ] [ ] pid=55 DATA len=100
  504. Sun May 15 20:04:02 2011 us=602889 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #101 ] [ ] pid=56 DATA len=100
  505. Sun May 15 20:04:02 2011 us=622890 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #100 ] [ 53 ]
  506. Sun May 15 20:04:02 2011 us=622969 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #102 ] [ ] pid=57 DATA len=100
  507. Sun May 15 20:04:02 2011 us=623014 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #101 ] [ 54 ]
  508. Sun May 15 20:04:02 2011 us=623048 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #103 ] [ ] pid=58 DATA len=100
  509. Sun May 15 20:04:02 2011 us=623085 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #102 ] [ 55 ]
  510. Sun May 15 20:04:02 2011 us=623118 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #104 ] [ ] pid=59 DATA len=100
  511. Sun May 15 20:04:02 2011 us=626801 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #103 ] [ 56 ]
  512. Sun May 15 20:04:02 2011 us=626838 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #105 ] [ ] pid=60 DATA len=100
  513. Sun May 15 20:04:02 2011 us=654984 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #104 ] [ 57 ]
  514. Sun May 15 20:04:02 2011 us=655062 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #106 ] [ ] pid=61 DATA len=100
  515. Sun May 15 20:04:02 2011 us=655112 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #105 ] [ 58 ]
  516. Sun May 15 20:04:02 2011 us=655146 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #107 ] [ ] pid=62 DATA len=100
  517. Sun May 15 20:04:02 2011 us=655183 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #106 ] [ 59 ]
  518. Sun May 15 20:04:02 2011 us=655216 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #108 ] [ ] pid=63 DATA len=100
  519. Sun May 15 20:04:02 2011 us=658927 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #107 ] [ 60 ]
  520. Sun May 15 20:04:02 2011 us=658964 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #109 ] [ ] pid=64 DATA len=100
  521. Sun May 15 20:04:02 2011 us=674778 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #108 ] [ 61 ]
  522. Sun May 15 20:04:02 2011 us=674860 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #110 ] [ ] pid=65 DATA len=100
  523. Sun May 15 20:04:02 2011 us=679779 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #109 ] [ 62 ]
  524. Sun May 15 20:04:02 2011 us=679857 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #111 ] [ ] pid=66 DATA len=100
  525. Sun May 15 20:04:02 2011 us=679898 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #110 ] [ 63 ]
  526. Sun May 15 20:04:02 2011 us=679931 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #112 ] [ ] pid=67 DATA len=100
  527. Sun May 15 20:04:02 2011 us=679967 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #111 ] [ 64 ]
  528. Sun May 15 20:04:02 2011 us=680000 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #113 ] [ ] pid=68 DATA len=100
  529. Sun May 15 20:04:02 2011 us=694638 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #112 ] [ 65 ]
  530. Sun May 15 20:04:02 2011 us=694677 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #114 ] [ ] pid=69 DATA len=100
  531. Sun May 15 20:04:02 2011 us=701483 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #113 ] [ 66 ]
  532. Sun May 15 20:04:02 2011 us=701517 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #115 ] [ ] pid=70 DATA len=100
  533. Sun May 15 20:04:02 2011 us=701554 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #114 ] [ 67 ]
  534. Sun May 15 20:04:02 2011 us=701587 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #116 ] [ ] pid=71 DATA len=100
  535. Sun May 15 20:04:02 2011 us=705073 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #115 ] [ 68 ]
  536. Sun May 15 20:04:02 2011 us=705106 67.84.141.114:37670 UDPv4 WRITE [132] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #117 ] [ ] pid=72 DATA len=46
  537. Sun May 15 20:04:02 2011 us=714834 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #116 ] [ 69 ]
  538. Sun May 15 20:04:02 2011 us=720641 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #117 ] [ 70 ]
  539. Sun May 15 20:04:02 2011 us=725148 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #118 ] [ 71 ]
  540. Sun May 15 20:04:02 2011 us=725179 67.84.141.114:37670 UDPv4 READ [198] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #119 ] [ 72 ] pid=47 DATA len=100
  541. Sun May 15 20:04:02 2011 us=725228 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #118 ] [ 47 ]
  542. Sun May 15 20:04:02 2011 us=725269 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #120 ] [ ] pid=48 DATA len=100
  543. Sun May 15 20:04:02 2011 us=725302 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #119 ] [ 48 ]
  544. Sun May 15 20:04:02 2011 us=725338 67.84.141.114:37670 UDPv4 READ [186] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #121 ] [ ] pid=49 DATA len=100
  545. Sun May 15 20:04:02 2011 us=725371 67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #120 ] [ 49 ]
  546. Sun May 15 20:04:02 2011 us=725407 67.84.141.114:37670 UDPv4 READ [116] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #122 ] [ ] pid=50 DATA len=30
  547. Sun May 15 20:04:02 2011 us=725559 67.84.141.114:37670 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  548. Sun May 15 20:04:02 2011 us=725575 67.84.141.114:37670 Data Channel Encrypt: Using 512 bit message hash 'SHA512' for HMAC authentication
  549. Sun May 15 20:04:02 2011 us=725601 67.84.141.114:37670 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  550. Sun May 15 20:04:02 2011 us=725615 67.84.141.114:37670 Data Channel Decrypt: Using 512 bit message hash 'SHA512' for HMAC authentication
  551. Sun May 15 20:04:02 2011 us=725705 67.84.141.114:37670 UDPv4 WRITE [198] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #121 ] [ 50 ] pid=73 DATA len=100
  552. Sun May 15 20:04:02 2011 us=725750 67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #122 ] [ ] pid=74 DATA len=100
  553. Sun May 15 20:04:02 2011 us=725788 67.84.141.114:37670 UDPv4 WRITE [168] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #123 ] [ ] pid=75 DATA len=82
  554. Sun May 15 20:04:02 2011 us=745044 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #123 ] [ 73 ]
  555. Sun May 15 20:04:02 2011 us=745077 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #124 ] [ 74 ]
  556. Sun May 15 20:04:02 2011 us=749518 67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #125 ] [ 75 ]
  557. Sun May 15 20:04:02 2011 us=749549 67.84.141.114:37670 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
  558. Sun May 15 20:04:02 2011 us=749571 67.84.141.114:37670 [client1] Peer Connection Initiated with [AF_INET]67.84.141.114:37670
  559. Sun May 15 20:04:02 2011 us=749625 client1/67.84.141.114:37670 MULTI: Learn: 10.101.10.6 -> client1/67.84.141.114:37670
  560. Sun May 15 20:04:02 2011 us=749639 client1/67.84.141.114:37670 MULTI: primary virtual IP for client1/67.84.141.114:37670: 10.101.10.6
  561. Sun May 15 20:04:04 2011 us=901101 client1/67.84.141.114:37670 UDPv4 READ [176] from [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #126 ] [ ] pid=51 DATA len=90
  562. Sun May 15 20:04:04 2011 us=901193 client1/67.84.141.114:37670 PUSH: Received control message: 'PUSH_REQUEST'
  563. Sun May 15 20:04:04 2011 us=901258 client1/67.84.141.114:37670 SENT CONTROL [client1]: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.101.10.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.101.10.6 10.101.10.5' (status=1)
  564. Sun May 15 20:04:04 2011 us=901281 client1/67.84.141.114:37670 UDPv4 WRITE [94] to [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #124 ] [ 51 ]
  565. Sun May 15 20:04:04 2011 us=901327 client1/67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #125 ] [ ] pid=76 DATA len=100
  566. Sun May 15 20:04:04 2011 us=901367 client1/67.84.141.114:37670 UDPv4 WRITE [186] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #126 ] [ ] pid=77 DATA len=100
  567. Sun May 15 20:04:04 2011 us=901410 client1/67.84.141.114:37670 UDPv4 WRITE [88] to [AF_INET]67.84.141.114:37670: P_CONTROL_V1 kid=0 pid=[ #127 ] [ ] pid=78 DATA len=2
  568. Sun May 15 20:04:04 2011 us=921010 client1/67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #127 ] [ 76 ]
  569. Sun May 15 20:04:04 2011 us=924654 client1/67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #128 ] [ 77 ]
  570. Sun May 15 20:04:04 2011 us=952845 client1/67.84.141.114:37670 UDPv4 READ [94] from [AF_INET]67.84.141.114:37670: P_ACK_V1 kid=0 pid=[ #129 ] [ 78 ]
  571. Sun May 15 20:04:05 2011 us=962862 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  572. Sun May 15 20:04:05 2011 us=962957 client1/67.84.141.114:37670 TUN WRITE [60]
  573. Sun May 15 20:04:05 2011 us=969011 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  574. Sun May 15 20:04:05 2011 us=969037 client1/67.84.141.114:37670 TUN WRITE [60]
  575. Sun May 15 20:04:05 2011 us=973139 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  576. Sun May 15 20:04:05 2011 us=973164 client1/67.84.141.114:37670 TUN WRITE [60]
  577. Sun May 15 20:04:06 2011 us=4784 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  578. Sun May 15 20:04:06 2011 us=4833 client1/67.84.141.114:37670 TUN WRITE [51]
  579. Sun May 15 20:04:06 2011 us=185791 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  580. Sun May 15 20:04:06 2011 us=185846 client1/67.84.141.114:37670 TUN WRITE [56]
  581. Sun May 15 20:04:06 2011 us=190960 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  582. Sun May 15 20:04:06 2011 us=190982 client1/67.84.141.114:37670 TUN WRITE [56]
  583. Sun May 15 20:04:06 2011 us=191009 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  584. Sun May 15 20:04:06 2011 us=191029 client1/67.84.141.114:37670 TUN WRITE [56]
  585. Sun May 15 20:04:06 2011 us=215029 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  586. Sun May 15 20:04:06 2011 us=215080 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  587. Sun May 15 20:04:06 2011 us=387516 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  588. Sun May 15 20:04:06 2011 us=387590 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  589. Sun May 15 20:04:06 2011 us=784833 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  590. Sun May 15 20:04:06 2011 us=784899 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  591. Sun May 15 20:04:07 2011 us=7499 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  592. Sun May 15 20:04:07 2011 us=7555 client1/67.84.141.114:37670 TUN WRITE [51]
  593. Sun May 15 20:04:07 2011 us=567304 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  594. Sun May 15 20:04:07 2011 us=567370 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  595. Sun May 15 20:04:07 2011 us=898929 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  596. Sun May 15 20:04:07 2011 us=898993 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  597. Sun May 15 20:04:07 2011 us=946842 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  598. Sun May 15 20:04:07 2011 us=946872 client1/67.84.141.114:37670 TUN WRITE [61]
  599. Sun May 15 20:04:08 2011 us=23506 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  600. Sun May 15 20:04:08 2011 us=23560 client1/67.84.141.114:37670 TUN WRITE [51]
  601. Sun May 15 20:04:08 2011 us=967122 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  602. Sun May 15 20:04:08 2011 us=967179 client1/67.84.141.114:37670 TUN WRITE [60]
  603. Sun May 15 20:04:08 2011 us=975581 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  604. Sun May 15 20:04:08 2011 us=975604 client1/67.84.141.114:37670 TUN WRITE [60]
  605. Sun May 15 20:04:08 2011 us=975629 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  606. Sun May 15 20:04:08 2011 us=975649 client1/67.84.141.114:37670 TUN WRITE [60]
  607. Sun May 15 20:04:09 2011 us=25095 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  608. Sun May 15 20:04:09 2011 us=25126 client1/67.84.141.114:37670 TUN WRITE [51]
  609. Sun May 15 20:04:09 2011 us=928943 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  610. Sun May 15 20:04:09 2011 us=929006 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  611. Sun May 15 20:04:10 2011 us=65854 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  612. Sun May 15 20:04:10 2011 us=65923 client1/67.84.141.114:37670 TUN WRITE [60]
  613. Sun May 15 20:04:10 2011 us=147178 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  614. Sun May 15 20:04:10 2011 us=147237 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  615. Sun May 15 20:04:10 2011 us=970887 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  616. Sun May 15 20:04:10 2011 us=970954 client1/67.84.141.114:37670 TUN WRITE [60]
  617. Sun May 15 20:04:10 2011 us=971015 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  618. Sun May 15 20:04:10 2011 us=971036 client1/67.84.141.114:37670 TUN WRITE [63]
  619. Sun May 15 20:04:10 2011 us=975212 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  620. Sun May 15 20:04:10 2011 us=975235 client1/67.84.141.114:37670 TUN WRITE [60]
  621. Sun May 15 20:04:10 2011 us=975263 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  622. Sun May 15 20:04:10 2011 us=975283 client1/67.84.141.114:37670 TUN WRITE [60]
  623. Sun May 15 20:04:10 2011 us=975308 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  624. Sun May 15 20:04:10 2011 us=975328 client1/67.84.141.114:37670 TUN WRITE [60]
  625. Sun May 15 20:04:11 2011 us=188958 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  626. Sun May 15 20:04:11 2011 us=189023 client1/67.84.141.114:37670 TUN WRITE [56]
  627. Sun May 15 20:04:11 2011 us=189057 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  628. Sun May 15 20:04:11 2011 us=189077 client1/67.84.141.114:37670 TUN WRITE [56]
  629. Sun May 15 20:04:11 2011 us=192746 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  630. Sun May 15 20:04:11 2011 us=192766 client1/67.84.141.114:37670 TUN WRITE [56]
  631. Sun May 15 20:04:12 2011 us=948980 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  632. Sun May 15 20:04:12 2011 us=949032 client1/67.84.141.114:37670 TUN WRITE [61]
  633. Sun May 15 20:04:13 2011 us=975182 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  634. Sun May 15 20:04:13 2011 us=975237 client1/67.84.141.114:37670 TUN WRITE [60]
  635. Sun May 15 20:04:13 2011 us=980167 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  636. Sun May 15 20:04:13 2011 us=980190 client1/67.84.141.114:37670 TUN WRITE [60]
  637. Sun May 15 20:04:13 2011 us=980215 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  638. Sun May 15 20:04:13 2011 us=980235 client1/67.84.141.114:37670 TUN WRITE [60]
  639. Sun May 15 20:04:13 2011 us=980259 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  640. Sun May 15 20:04:13 2011 us=980279 client1/67.84.141.114:37670 TUN WRITE [60]
  641. Sun May 15 20:04:14 2011 us=204976 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  642. Sun May 15 20:04:14 2011 us=205057 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  643. Sun May 15 20:04:14 2011 us=205091 client1/67.84.141.114:37670 TUN WRITE [60]
  644. Sun May 15 20:04:14 2011 us=208963 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  645. Sun May 15 20:04:14 2011 us=208985 client1/67.84.141.114:37670 TUN WRITE [60]
  646. Sun May 15 20:04:14 2011 us=209020 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  647. Sun May 15 20:04:14 2011 us=209040 client1/67.84.141.114:37670 TUN WRITE [60]
  648. Sun May 15 20:04:14 2011 us=631079 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  649. Sun May 15 20:04:14 2011 us=631147 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  650. Sun May 15 20:04:14 2011 us=647248 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  651. Sun May 15 20:04:14 2011 us=647278 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  652. Sun May 15 20:04:14 2011 us=982974 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  653. Sun May 15 20:04:14 2011 us=983040 client1/67.84.141.114:37670 TUN WRITE [60]
  654. Sun May 15 20:04:14 2011 us=987009 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  655. Sun May 15 20:04:14 2011 us=987032 client1/67.84.141.114:37670 TUN WRITE [60]
  656. Sun May 15 20:04:14 2011 us=987057 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  657. Sun May 15 20:04:14 2011 us=987076 client1/67.84.141.114:37670 TUN WRITE [60]
  658. Sun May 15 20:04:15 2011 us=69817 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  659. Sun May 15 20:04:15 2011 us=69888 client1/67.84.141.114:37670 TUN WRITE [60]
  660. Sun May 15 20:04:15 2011 us=964986 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  661. Sun May 15 20:04:15 2011 us=965051 client1/67.84.141.114:37670 TUN WRITE [60]
  662. Sun May 15 20:04:15 2011 us=974994 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  663. Sun May 15 20:04:15 2011 us=975018 client1/67.84.141.114:37670 TUN WRITE [63]
  664. Sun May 15 20:04:17 2011 us=220980 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  665. Sun May 15 20:04:17 2011 us=221036 client1/67.84.141.114:37670 TUN WRITE [60]
  666. Sun May 15 20:04:17 2011 us=224916 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  667. Sun May 15 20:04:17 2011 us=224940 client1/67.84.141.114:37670 TUN WRITE [60]
  668. Sun May 15 20:04:17 2011 us=224967 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  669. Sun May 15 20:04:17 2011 us=224988 client1/67.84.141.114:37670 TUN WRITE [60]
  670. Sun May 15 20:04:18 2011 us=93087 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  671. Sun May 15 20:04:18 2011 us=93153 client1/67.84.141.114:37670 TUN WRITE [60]
  672. Sun May 15 20:04:18 2011 us=969006 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  673. Sun May 15 20:04:18 2011 us=969067 client1/67.84.141.114:37670 TUN WRITE [60]
  674. Sun May 15 20:04:19 2011 us=89578 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  675. Sun May 15 20:04:19 2011 us=89619 client1/67.84.141.114:37670 TUN WRITE [60]
  676. Sun May 15 20:04:19 2011 us=89657 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  677. Sun May 15 20:04:19 2011 us=89678 client1/67.84.141.114:37670 TUN WRITE [60]
  678. Sun May 15 20:04:19 2011 us=89703 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  679. Sun May 15 20:04:19 2011 us=89723 client1/67.84.141.114:37670 TUN WRITE [60]
  680. Sun May 15 20:04:19 2011 us=89748 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  681. Sun May 15 20:04:19 2011 us=89768 client1/67.84.141.114:37670 TUN WRITE [60]
  682. Sun May 15 20:04:19 2011 us=89793 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  683. Sun May 15 20:04:19 2011 us=89813 client1/67.84.141.114:37670 TUN WRITE [60]
  684. Sun May 15 20:04:19 2011 us=89838 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  685. Sun May 15 20:04:19 2011 us=89877 client1/67.84.141.114:37670 TUN WRITE [60]
  686. Sun May 15 20:04:19 2011 us=992025 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  687. Sun May 15 20:04:19 2011 us=992081 client1/67.84.141.114:37670 TUN WRITE [60]
  688. Sun May 15 20:04:19 2011 us=997642 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  689. Sun May 15 20:04:19 2011 us=997664 client1/67.84.141.114:37670 TUN WRITE [60]
  690. Sun May 15 20:04:19 2011 us=997690 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  691. Sun May 15 20:04:19 2011 us=997710 client1/67.84.141.114:37670 TUN WRITE [60]
  692. Sun May 15 20:04:19 2011 us=997733 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  693. Sun May 15 20:04:19 2011 us=997753 client1/67.84.141.114:37670 TUN WRITE [60]
  694. Sun May 15 20:04:22 2011 us=94962 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  695. Sun May 15 20:04:22 2011 us=95034 client1/67.84.141.114:37670 TUN WRITE [60]
  696. Sun May 15 20:04:22 2011 us=99222 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  697. Sun May 15 20:04:22 2011 us=99244 client1/67.84.141.114:37670 TUN WRITE [60]
  698. Sun May 15 20:04:22 2011 us=99269 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  699. Sun May 15 20:04:22 2011 us=99289 client1/67.84.141.114:37670 TUN WRITE [60]
  700. Sun May 15 20:04:22 2011 us=99313 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  701. Sun May 15 20:04:22 2011 us=99333 client1/67.84.141.114:37670 TUN WRITE [60]
  702. Sun May 15 20:04:22 2011 us=99356 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  703. Sun May 15 20:04:22 2011 us=99376 client1/67.84.141.114:37670 TUN WRITE [60]
  704. Sun May 15 20:04:22 2011 us=99400 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  705. Sun May 15 20:04:22 2011 us=99419 client1/67.84.141.114:37670 TUN WRITE [60]
  706. Sun May 15 20:04:23 2011 us=93067 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  707. Sun May 15 20:04:23 2011 us=93123 client1/67.84.141.114:37670 TUN WRITE [60]
  708. Sun May 15 20:04:23 2011 us=223154 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  709. Sun May 15 20:04:23 2011 us=223201 client1/67.84.141.114:37670 TUN WRITE [60]
  710. Sun May 15 20:04:23 2011 us=229927 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  711. Sun May 15 20:04:23 2011 us=229949 client1/67.84.141.114:37670 TUN WRITE [60]
  712. Sun May 15 20:04:23 2011 us=229973 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  713. Sun May 15 20:04:23 2011 us=229993 client1/67.84.141.114:37670 TUN WRITE [60]
  714. Sun May 15 20:04:23 2011 us=443075 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  715. Sun May 15 20:04:23 2011 us=443136 client1/67.84.141.114:37670 TUN WRITE [59]
  716. Sun May 15 20:04:23 2011 us=607170 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  717. Sun May 15 20:04:23 2011 us=607231 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  718. Sun May 15 20:04:23 2011 us=643245 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  719. Sun May 15 20:04:23 2011 us=643302 client1/67.84.141.114:37670 TUN WRITE [65]
  720. Sun May 15 20:04:24 2011 us=89312 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  721. Sun May 15 20:04:24 2011 us=89400 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  722. Sun May 15 20:04:24 2011 us=89434 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  723. Sun May 15 20:04:24 2011 us=984921 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  724. Sun May 15 20:04:24 2011 us=984976 client1/67.84.141.114:37670 TUN WRITE [60]
  725. Sun May 15 20:04:26 2011 us=119009 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  726. Sun May 15 20:04:26 2011 us=119074 client1/67.84.141.114:37670 TUN WRITE [60]
  727. Sun May 15 20:04:26 2011 us=999397 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  728. Sun May 15 20:04:26 2011 us=999453 client1/67.84.141.114:37670 TUN WRITE [60]
  729. Sun May 15 20:04:26 2011 us=999485 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  730. Sun May 15 20:04:26 2011 us=999506 client1/67.84.141.114:37670 TUN WRITE [60]
  731. Sun May 15 20:04:27 2011 us=3373 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  732. Sun May 15 20:04:27 2011 us=3396 client1/67.84.141.114:37670 TUN WRITE [60]
  733. Sun May 15 20:04:28 2011 us=115371 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  734. Sun May 15 20:04:28 2011 us=115439 client1/67.84.141.114:37670 TUN WRITE [60]
  735. Sun May 15 20:04:28 2011 us=115469 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  736. Sun May 15 20:04:28 2011 us=115490 client1/67.84.141.114:37670 TUN WRITE [60]
  737. Sun May 15 20:04:28 2011 us=115513 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  738. Sun May 15 20:04:28 2011 us=115533 client1/67.84.141.114:37670 TUN WRITE [60]
  739. Sun May 15 20:04:28 2011 us=115556 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  740. Sun May 15 20:04:28 2011 us=115576 client1/67.84.141.114:37670 TUN WRITE [60]
  741. Sun May 15 20:04:28 2011 us=115599 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  742. Sun May 15 20:04:28 2011 us=115619 client1/67.84.141.114:37670 TUN WRITE [60]
  743. Sun May 15 20:04:28 2011 us=115642 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  744. Sun May 15 20:04:28 2011 us=115662 client1/67.84.141.114:37670 TUN WRITE [60]
  745. Sun May 15 20:04:28 2011 us=444987 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  746. Sun May 15 20:04:28 2011 us=445051 client1/67.84.141.114:37670 TUN WRITE [59]
  747. Sun May 15 20:04:28 2011 us=646833 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  748. Sun May 15 20:04:28 2011 us=646891 client1/67.84.141.114:37670 TUN WRITE [65]
  749. Sun May 15 20:04:31 2011 us=123639 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  750. Sun May 15 20:04:31 2011 us=123704 client1/67.84.141.114:37670 TUN WRITE [60]
  751. Sun May 15 20:04:31 2011 us=467349 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  752. Sun May 15 20:04:31 2011 us=467418 client1/67.84.141.114:37670 TUN WRITE [59]
  753. Sun May 15 20:04:31 2011 us=667042 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  754. Sun May 15 20:04:31 2011 us=667092 client1/67.84.141.114:37670 TUN WRITE [60]
  755. Sun May 15 20:04:32 2011 us=23181 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  756. Sun May 15 20:04:32 2011 us=23234 client1/67.84.141.114:37670 TUN WRITE [60]
  757. Sun May 15 20:04:32 2011 us=27159 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  758. Sun May 15 20:04:32 2011 us=27180 client1/67.84.141.114:37670 TUN WRITE [60]
  759. Sun May 15 20:04:32 2011 us=27205 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  760. Sun May 15 20:04:32 2011 us=27224 client1/67.84.141.114:37670 TUN WRITE [60]
  761. Sun May 15 20:04:32 2011 us=27248 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  762. Sun May 15 20:04:32 2011 us=27267 client1/67.84.141.114:37670 TUN WRITE [60]
  763. Sun May 15 20:04:32 2011 us=389060 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  764. Sun May 15 20:04:32 2011 us=389116 client1/67.84.141.114:37670 TUN WRITE [56]
  765. Sun May 15 20:04:34 2011 us=240848 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  766. Sun May 15 20:04:34 2011 us=240935 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  767. Sun May 15 20:04:34 2011 us=240966 client1/67.84.141.114:37670 TUN WRITE [76]
  768. Sun May 15 20:04:34 2011 us=671076 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  769. Sun May 15 20:04:34 2011 us=671142 client1/67.84.141.114:37670 TUN WRITE [60]
  770. Sun May 15 20:04:34 2011 us=997286 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  771. Sun May 15 20:04:34 2011 us=997338 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  772. Sun May 15 20:04:35 2011 us=862 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  773. Sun May 15 20:04:35 2011 us=884 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  774. Sun May 15 20:04:35 2011 us=223161 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  775. Sun May 15 20:04:35 2011 us=223220 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  776. Sun May 15 20:04:35 2011 us=226739 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  777. Sun May 15 20:04:35 2011 us=226760 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  778. Sun May 15 20:04:35 2011 us=256843 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  779. Sun May 15 20:04:35 2011 us=256870 client1/67.84.141.114:37670 TUN WRITE [60]
  780. Sun May 15 20:04:35 2011 us=261153 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  781. Sun May 15 20:04:35 2011 us=261175 client1/67.84.141.114:37670 TUN WRITE [60]
  782. Sun May 15 20:04:35 2011 us=261199 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  783. Sun May 15 20:04:35 2011 us=261219 client1/67.84.141.114:37670 TUN WRITE [60]
  784. Sun May 15 20:04:35 2011 us=688988 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  785. Sun May 15 20:04:35 2011 us=689036 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  786. Sun May 15 20:04:35 2011 us=693898 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  787. Sun May 15 20:04:35 2011 us=693920 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  788. Sun May 15 20:04:36 2011 us=240056 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  789. Sun May 15 20:04:36 2011 us=240135 client1/67.84.141.114:37670 TUN WRITE [76]
  790. Sun May 15 20:04:36 2011 us=469083 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  791. Sun May 15 20:04:36 2011 us=469156 client1/67.84.141.114:37670 TUN WRITE [59]
  792. Sun May 15 20:04:36 2011 us=591577 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  793. Sun May 15 20:04:36 2011 us=591623 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  794. Sun May 15 20:04:36 2011 us=595701 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  795. Sun May 15 20:04:36 2011 us=595721 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  796. Sun May 15 20:04:37 2011 us=15082 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  797. Sun May 15 20:04:37 2011 us=15152 client1/67.84.141.114:37670 TUN WRITE [60]
  798. Sun May 15 20:04:37 2011 us=388929 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  799. Sun May 15 20:04:37 2011 us=388991 client1/67.84.141.114:37670 TUN WRITE [56]
  800. Sun May 15 20:04:38 2011 us=239310 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  801. Sun May 15 20:04:38 2011 us=239370 client1/67.84.141.114:37670 TUN WRITE [76]
  802. Sun May 15 20:04:38 2011 us=427224 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  803. Sun May 15 20:04:38 2011 us=427282 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  804. Sun May 15 20:04:38 2011 us=431187 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  805. Sun May 15 20:04:38 2011 us=431209 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  806. Sun May 15 20:04:39 2011 us=495231 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  807. Sun May 15 20:04:39 2011 us=495296 client1/67.84.141.114:37670 TUN WRITE [59]
  808. Sun May 15 20:04:40 2011 us=118993 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  809. Sun May 15 20:04:40 2011 us=119046 client1/67.84.141.114:37670 TUN WRITE [60]
  810. Sun May 15 20:04:40 2011 us=123418 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  811. Sun May 15 20:04:40 2011 us=123440 client1/67.84.141.114:37670 TUN WRITE [60]
  812. Sun May 15 20:04:40 2011 us=123465 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  813. Sun May 15 20:04:40 2011 us=123485 client1/67.84.141.114:37670 TUN WRITE [60]
  814. Sun May 15 20:04:40 2011 us=123509 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  815. Sun May 15 20:04:40 2011 us=123528 client1/67.84.141.114:37670 TUN WRITE [60]
  816. Sun May 15 20:04:40 2011 us=123552 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  817. Sun May 15 20:04:40 2011 us=123571 client1/67.84.141.114:37670 TUN WRITE [60]
  818. Sun May 15 20:04:40 2011 us=123595 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  819. Sun May 15 20:04:40 2011 us=123614 client1/67.84.141.114:37670 TUN WRITE [60]
  820. Sun May 15 20:04:40 2011 us=238965 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  821. Sun May 15 20:04:40 2011 us=239018 client1/67.84.141.114:37670 TUN WRITE [76]
  822. Sun May 15 20:04:40 2011 us=680934 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  823. Sun May 15 20:04:40 2011 us=680987 client1/67.84.141.114:37670 TUN WRITE [60]
  824. Sun May 15 20:04:41 2011 us=559338 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  825. Sun May 15 20:04:41 2011 us=559394 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  826. Sun May 15 20:04:42 2011 us=71547 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  827. Sun May 15 20:04:42 2011 us=71601 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  828. Sun May 15 20:04:42 2011 us=81065 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  829. Sun May 15 20:04:42 2011 us=81087 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  830. Sun May 15 20:04:42 2011 us=969179 client1/67.84.141.114:37670 UDPv4 READ [625] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=624
  831. Sun May 15 20:04:42 2011 us=969250 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  832. Sun May 15 20:04:44 2011 us=497483 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  833. Sun May 15 20:04:44 2011 us=497564 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  834. Sun May 15 20:04:44 2011 us=497615 client1/67.84.141.114:37670 TUN WRITE [59]
  835. Sun May 15 20:04:46 2011 us=585437 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  836. Sun May 15 20:04:46 2011 us=585495 client1/67.84.141.114:37670 TUN WRITE [84]
  837. Sun May 15 20:04:47 2011 us=515222 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  838. Sun May 15 20:04:47 2011 us=515273 client1/67.84.141.114:37670 TUN WRITE [59]
  839. Sun May 15 20:04:47 2011 us=591020 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  840. Sun May 15 20:04:47 2011 us=591054 client1/67.84.141.114:37670 TUN WRITE [84]
  841. Sun May 15 20:04:48 2011 us=597073 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  842. Sun May 15 20:04:48 2011 us=597145 client1/67.84.141.114:37670 TUN WRITE [84]
  843. Sun May 15 20:04:49 2011 us=382925 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  844. Sun May 15 20:04:49 2011 us=382985 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  845. Sun May 15 20:04:49 2011 us=400811 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  846. Sun May 15 20:04:49 2011 us=400831 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  847. Sun May 15 20:04:49 2011 us=605103 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  848. Sun May 15 20:04:49 2011 us=605163 client1/67.84.141.114:37670 TUN WRITE [84]
  849. Sun May 15 20:04:50 2011 us=135013 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  850. Sun May 15 20:04:50 2011 us=135067 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  851. Sun May 15 20:04:50 2011 us=261615 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  852. Sun May 15 20:04:50 2011 us=261687 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  853. Sun May 15 20:04:50 2011 us=567155 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  854. Sun May 15 20:04:50 2011 us=567217 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  855. Sun May 15 20:04:50 2011 us=578831 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  856. Sun May 15 20:04:50 2011 us=578854 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  857. Sun May 15 20:04:50 2011 us=605744 client1/67.84.141.114:37670 UDPv4 READ [1569] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=1568
  858. Sun May 15 20:04:50 2011 us=605820 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  859. Sun May 15 20:04:50 2011 us=605841 client1/67.84.141.114:37670 UDPv4 READ [321] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=320
  860. Sun May 15 20:04:50 2011 us=605862 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  861. Sun May 15 20:04:50 2011 us=615154 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  862. Sun May 15 20:04:50 2011 us=615206 client1/67.84.141.114:37670 TUN WRITE [84]
  863. Sun May 15 20:04:50 2011 us=804328 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  864. Sun May 15 20:04:50 2011 us=804382 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  865. Sun May 15 20:04:51 2011 us=37106 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  866. Sun May 15 20:04:51 2011 us=37186 client1/67.84.141.114:37670 TUN WRITE [60]
  867. Sun May 15 20:04:51 2011 us=41156 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  868. Sun May 15 20:04:51 2011 us=41179 client1/67.84.141.114:37670 TUN WRITE [60]
  869. Sun May 15 20:04:51 2011 us=41204 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  870. Sun May 15 20:04:51 2011 us=41224 client1/67.84.141.114:37670 TUN WRITE [60]
  871. Sun May 15 20:04:51 2011 us=226992 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  872. Sun May 15 20:04:51 2011 us=227043 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  873. Sun May 15 20:04:51 2011 us=620894 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  874. Sun May 15 20:04:51 2011 us=620953 client1/67.84.141.114:37670 TUN WRITE [84]
  875. Sun May 15 20:04:52 2011 us=93024 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  876. Sun May 15 20:04:52 2011 us=93076 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  877. Sun May 15 20:04:52 2011 us=514860 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  878. Sun May 15 20:04:52 2011 us=514925 client1/67.84.141.114:37670 TUN WRITE [59]
  879. Sun May 15 20:04:52 2011 us=694831 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  880. Sun May 15 20:04:52 2011 us=694885 client1/67.84.141.114:37670 TUN WRITE [60]
  881. Sun May 15 20:04:53 2011 us=823195 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  882. Sun May 15 20:04:53 2011 us=823258 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  883. Sun May 15 20:04:54 2011 us=953931 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  884. Sun May 15 20:04:56 2011 us=89401 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  885. Sun May 15 20:04:56 2011 us=89467 client1/67.84.141.114:37670 TUN WRITE [60]
  886. Sun May 15 20:04:56 2011 us=89499 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  887. Sun May 15 20:04:56 2011 us=89520 client1/67.84.141.114:37670 TUN WRITE [60]
  888. Sun May 15 20:04:56 2011 us=89544 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  889. Sun May 15 20:04:56 2011 us=89564 client1/67.84.141.114:37670 TUN WRITE [60]
  890. Sun May 15 20:04:56 2011 us=89588 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  891. Sun May 15 20:04:56 2011 us=89607 client1/67.84.141.114:37670 TUN WRITE [60]
  892. Sun May 15 20:04:57 2011 us=297085 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  893. Sun May 15 20:04:57 2011 us=297144 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  894. Sun May 15 20:04:59 2011 us=289285 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  895. Sun May 15 20:04:59 2011 us=289336 client1/67.84.141.114:37670 TUN WRITE [60]
  896. Sun May 15 20:04:59 2011 us=289370 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  897. Sun May 15 20:04:59 2011 us=289390 client1/67.84.141.114:37670 TUN WRITE [60]
  898. Sun May 15 20:04:59 2011 us=289415 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  899. Sun May 15 20:04:59 2011 us=289434 client1/67.84.141.114:37670 TUN WRITE [60]
  900. Sun May 15 20:05:01 2011 us=78946 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  901. Sun May 15 20:05:01 2011 us=79013 client1/67.84.141.114:37670 TUN WRITE [60]
  902. Sun May 15 20:05:04 2011 us=23101 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  903. Sun May 15 20:05:04 2011 us=23150 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  904. Sun May 15 20:05:04 2011 us=23184 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  905. Sun May 15 20:05:04 2011 us=23232 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  906. Sun May 15 20:05:04 2011 us=23250 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  907. Sun May 15 20:05:04 2011 us=375423 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  908. Sun May 15 20:05:04 2011 us=375494 client1/67.84.141.114:37670 TUN WRITE [60]
  909. Sun May 15 20:05:04 2011 us=375527 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  910. Sun May 15 20:05:04 2011 us=375547 client1/67.84.141.114:37670 TUN WRITE [60]
  911. Sun May 15 20:05:04 2011 us=375572 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  912. Sun May 15 20:05:04 2011 us=375592 client1/67.84.141.114:37670 TUN WRITE [60]
  913. Sun May 15 20:05:04 2011 us=375616 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  914. Sun May 15 20:05:04 2011 us=375636 client1/67.84.141.114:37670 TUN WRITE [60]
  915. Sun May 15 20:05:04 2011 us=375660 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  916. Sun May 15 20:05:04 2011 us=375679 client1/67.84.141.114:37670 TUN WRITE [60]
  917. Sun May 15 20:05:04 2011 us=375703 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  918. Sun May 15 20:05:04 2011 us=375722 client1/67.84.141.114:37670 TUN WRITE [60]
  919. Sun May 15 20:05:04 2011 us=375747 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  920. Sun May 15 20:05:04 2011 us=375767 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  921. Sun May 15 20:05:05 2011 us=592669 client1/67.84.141.114:37670 UDPv4 READ [145] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=144
  922. Sun May 15 20:05:05 2011 us=592724 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  923. Sun May 15 20:05:05 2011 us=597759 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  924. Sun May 15 20:05:05 2011 us=597782 client1/67.84.141.114:37670 TUN WRITE [60]
  925. Sun May 15 20:05:10 2011 us=607104 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  926. Sun May 15 20:05:10 2011 us=607173 client1/67.84.141.114:37670 TUN WRITE [60]
  927. Sun May 15 20:05:11 2011 us=855181 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  928. Sun May 15 20:05:11 2011 us=855242 client1/67.84.141.114:37670 TUN WRITE [84]
  929. Sun May 15 20:05:12 2011 us=861226 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  930. Sun May 15 20:05:12 2011 us=861296 client1/67.84.141.114:37670 TUN WRITE [84]
  931. Sun May 15 20:05:13 2011 us=615376 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  932. Sun May 15 20:05:13 2011 us=615431 client1/67.84.141.114:37670 TUN WRITE [60]
  933. Sun May 15 20:05:13 2011 us=871903 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  934. Sun May 15 20:05:13 2011 us=871970 client1/67.84.141.114:37670 TUN WRITE [84]
  935. Sun May 15 20:05:14 2011 us=877131 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  936. Sun May 15 20:05:14 2011 us=877226 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  937. Sun May 15 20:05:14 2011 us=877260 client1/67.84.141.114:37670 TUN WRITE [84]
  938. Sun May 15 20:05:16 2011 us=636873 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  939. Sun May 15 20:05:16 2011 us=636929 client1/67.84.141.114:37670 TUN WRITE [60]
  940. Sun May 15 20:05:16 2011 us=771276 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  941. Sun May 15 20:05:16 2011 us=771326 client1/67.84.141.114:37670 TUN WRITE [60]
  942. Sun May 15 20:05:17 2011 us=247042 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  943. Sun May 15 20:05:17 2011 us=247097 client1/67.84.141.114:37670 TUN WRITE [84]
  944. Sun May 15 20:05:17 2011 us=247143 client1/67.84.141.114:37670 TUN READ [84]
  945. Sun May 15 20:05:17 2011 us=247174 client1/67.84.141.114:37670 UDPv4 WRITE [177] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  946. Sun May 15 20:05:17 2011 us=527136 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  947. Sun May 15 20:05:17 2011 us=527185 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  948. Sun May 15 20:05:18 2011 us=71272 client1/67.84.141.114:37670 UDPv4 READ [193] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=192
  949. Sun May 15 20:05:18 2011 us=71327 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  950. Sun May 15 20:05:18 2011 us=247185 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  951. Sun May 15 20:05:18 2011 us=247240 client1/67.84.141.114:37670 TUN WRITE [84]
  952. Sun May 15 20:05:18 2011 us=247283 client1/67.84.141.114:37670 TUN READ [84]
  953. Sun May 15 20:05:18 2011 us=247314 client1/67.84.141.114:37670 UDPv4 WRITE [177] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  954. Sun May 15 20:05:19 2011 us=249155 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  955. Sun May 15 20:05:19 2011 us=249242 client1/67.84.141.114:37670 TUN WRITE [84]
  956. Sun May 15 20:05:19 2011 us=249286 client1/67.84.141.114:37670 TUN READ [84]
  957. Sun May 15 20:05:19 2011 us=249318 client1/67.84.141.114:37670 UDPv4 WRITE [177] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  958. Sun May 15 20:05:20 2011 us=261143 client1/67.84.141.114:37670 UDPv4 READ [177] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  959. Sun May 15 20:05:20 2011 us=261201 client1/67.84.141.114:37670 TUN WRITE [84]
  960. Sun May 15 20:05:20 2011 us=261243 client1/67.84.141.114:37670 TUN READ [84]
  961. Sun May 15 20:05:20 2011 us=261274 client1/67.84.141.114:37670 UDPv4 WRITE [177] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=176
  962. Sun May 15 20:05:20 2011 us=727753 client1/67.84.141.114:37670 UDPv4 READ [657] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=656
  963. Sun May 15 20:05:20 2011 us=727811 client1/67.84.141.114:37670 MULTI: bad source address from client [192.168.1.2], packet dropped
  964. Sun May 15 20:05:22 2011 us=631276 client1/67.84.141.114:37670 UDPv4 READ [161] from [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=160
  965. Sun May 15 20:05:22 2011 us=631337 client1/67.84.141.114:37670 TUN WRITE [60]
  966. Sun May 15 20:05:30 2011 us=859536 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  967. Sun May 15 20:05:40 2011 us=930003 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  968. Sun May 15 20:05:50 2011 us=982493 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  969. Sun May 15 20:06:00 2011 us=28222 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  970. Sun May 15 20:06:10 2011 us=33624 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  971. Sun May 15 20:06:20 2011 us=92109 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  972. Sun May 15 20:06:30 2011 us=217594 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
  973. Sun May 15 20:06:40 2011 us=393065 client1/67.84.141.114:37670 UDPv4 WRITE [113] to [AF_INET]67.84.141.114:37670: P_DATA_V1 kid=0 DATA len=112
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement