Advertisement
Guest User

Untitled

a guest
May 23rd, 2017
587
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 62.33 KB | None | 0 0
  1. Wed May 5 13:32:54 2010 us=608046 Current Parameter Settings:
  2. Wed May 5 13:32:54 2010 us=608338 config = '/etc/openvpn/server.conf'
  3. Wed May 5 13:32:54 2010 us=608403 mode = 1
  4. Wed May 5 13:32:54 2010 us=608455 persist_config = DISABLED
  5. Wed May 5 13:32:54 2010 us=608509 persist_mode = 1
  6. Wed May 5 13:32:54 2010 us=608562 show_ciphers = DISABLED
  7. Wed May 5 13:32:54 2010 us=608618 show_digests = DISABLED
  8. Wed May 5 13:32:54 2010 us=608677 show_engines = DISABLED
  9. Wed May 5 13:32:54 2010 us=608724 genkey = DISABLED
  10. Wed May 5 13:32:54 2010 us=608769 key_pass_file = '[UNDEF]'
  11. Wed May 5 13:32:54 2010 us=608820 show_tls_ciphers = DISABLED
  12. Wed May 5 13:32:54 2010 us=608874 Connection profiles [default]:
  13. Wed May 5 13:32:54 2010 us=608921 proto = udp
  14. Wed May 5 13:32:54 2010 us=608966 local = '192.168.1.199'
  15. Wed May 5 13:32:54 2010 us=609011 local_port = 1194
  16. Wed May 5 13:32:54 2010 us=609054 remote = '[UNDEF]'
  17. Wed May 5 13:32:54 2010 us=609099 remote_port = 1194
  18. Wed May 5 13:32:54 2010 us=609143 remote_float = DISABLED
  19. Wed May 5 13:32:54 2010 us=609187 bind_defined = DISABLED
  20. Wed May 5 13:32:54 2010 us=609231 bind_local = ENABLED
  21. Wed May 5 13:32:54 2010 us=609275 connect_retry_seconds = 5
  22. Wed May 5 13:32:54 2010 us=609329 connect_timeout = 10
  23. Wed May 5 13:32:54 2010 us=609378 connect_retry_max = 0
  24. Wed May 5 13:32:54 2010 us=609423 socks_proxy_server = '[UNDEF]'
  25. Wed May 5 13:32:54 2010 us=609468 socks_proxy_port = 0
  26. Wed May 5 13:32:54 2010 us=609512 socks_proxy_retry = DISABLED
  27. Wed May 5 13:32:54 2010 us=609562 Connection profiles END
  28. Wed May 5 13:32:54 2010 us=609618 remote_random = DISABLED
  29. Wed May 5 13:32:54 2010 us=609663 ipchange = '[UNDEF]'
  30. Wed May 5 13:32:54 2010 us=609708 dev = 'tap0'
  31. Wed May 5 13:32:54 2010 us=609752 dev_type = '[UNDEF]'
  32. Wed May 5 13:32:54 2010 us=609796 dev_node = '[UNDEF]'
  33. Wed May 5 13:32:54 2010 us=609840 lladdr = '[UNDEF]'
  34. Wed May 5 13:32:54 2010 us=609884 topology = 1
  35. Wed May 5 13:32:54 2010 us=609928 tun_ipv6 = DISABLED
  36. Wed May 5 13:32:54 2010 us=609973 ifconfig_local = '[UNDEF]'
  37. Wed May 5 13:32:54 2010 us=610017 ifconfig_remote_netmask = '[UNDEF]'
  38. Wed May 5 13:32:54 2010 us=610061 ifconfig_noexec = DISABLED
  39. Wed May 5 13:32:54 2010 us=610106 ifconfig_nowarn = DISABLED
  40. Wed May 5 13:32:54 2010 us=610150 shaper = 0
  41. Wed May 5 13:32:54 2010 us=610194 tun_mtu = 1500
  42. Wed May 5 13:32:54 2010 us=610238 tun_mtu_defined = ENABLED
  43. Wed May 5 13:32:54 2010 us=610282 link_mtu = 1500
  44. Wed May 5 13:32:54 2010 us=610410 link_mtu_defined = DISABLED
  45. Wed May 5 13:32:54 2010 us=610455 tun_mtu_extra = 32
  46. Wed May 5 13:32:54 2010 us=610500 tun_mtu_extra_defined = ENABLED
  47. Wed May 5 13:32:54 2010 us=610545 fragment = 0
  48. Wed May 5 13:32:54 2010 us=610589 mtu_discover_type = -1
  49. Wed May 5 13:32:54 2010 us=610633 mtu_test = 0
  50. Wed May 5 13:32:54 2010 us=610677 mlock = DISABLED
  51. Wed May 5 13:32:54 2010 us=610721 keepalive_ping = 10
  52. Wed May 5 13:32:54 2010 us=610766 keepalive_timeout = 120
  53. Wed May 5 13:32:54 2010 us=610810 inactivity_timeout = 0
  54. Wed May 5 13:32:54 2010 us=610854 ping_send_timeout = 10
  55. Wed May 5 13:32:54 2010 us=610898 ping_rec_timeout = 240
  56. Wed May 5 13:32:54 2010 us=610943 ping_rec_timeout_action = 2
  57. Wed May 5 13:32:54 2010 us=610987 ping_timer_remote = DISABLED
  58. Wed May 5 13:32:54 2010 us=611031 remap_sigusr1 = 0
  59. Wed May 5 13:32:54 2010 us=611076 explicit_exit_notification = 0
  60. Wed May 5 13:32:54 2010 us=611120 persist_tun = ENABLED
  61. Wed May 5 13:32:54 2010 us=611164 persist_local_ip = DISABLED
  62. Wed May 5 13:32:54 2010 us=611208 persist_remote_ip = DISABLED
  63. Wed May 5 13:32:54 2010 us=611252 persist_key = ENABLED
  64. Wed May 5 13:32:54 2010 us=611296 mssfix = 1450
  65. Wed May 5 13:32:54 2010 us=611339 passtos = DISABLED
  66. Wed May 5 13:32:54 2010 us=611384 resolve_retry_seconds = 1000000000
  67. Wed May 5 13:32:54 2010 us=611428 username = 'nobody'
  68. Wed May 5 13:32:54 2010 us=611472 groupname = 'nogroup'
  69. Wed May 5 13:32:54 2010 us=611516 chroot_dir = '[UNDEF]'
  70. Wed May 5 13:32:54 2010 us=611582 cd_dir = '/etc/openvpn'
  71. Wed May 5 13:32:54 2010 us=611628 writepid = '/var/run/openvpn.server.pid'
  72. Wed May 5 13:32:54 2010 us=611672 up_script = '[UNDEF]'
  73. Wed May 5 13:32:54 2010 us=611715 down_script = '[UNDEF]'
  74. Wed May 5 13:32:54 2010 us=611759 down_pre = DISABLED
  75. Wed May 5 13:32:54 2010 us=611803 up_restart = DISABLED
  76. Wed May 5 13:32:54 2010 us=611847 up_delay = DISABLED
  77. Wed May 5 13:32:54 2010 us=611891 daemon = ENABLED
  78. Wed May 5 13:32:54 2010 us=611935 inetd = 0
  79. Wed May 5 13:32:54 2010 us=611984 log = ENABLED
  80. Wed May 5 13:32:54 2010 us=612028 suppress_timestamps = DISABLED
  81. Wed May 5 13:32:54 2010 us=612073 nice = 0
  82. Wed May 5 13:32:54 2010 us=612117 verbosity = 6
  83. Wed May 5 13:32:54 2010 us=612161 mute = 0
  84. Wed May 5 13:32:54 2010 us=612208 gremlin = 0
  85. Wed May 5 13:32:54 2010 us=612267 status_file = 'openvpn-status.log'
  86. Wed May 5 13:32:54 2010 us=612318 status_file_version = 1
  87. Wed May 5 13:32:54 2010 us=612363 status_file_update_freq = 60
  88. Wed May 5 13:32:54 2010 us=612407 occ = ENABLED
  89. Wed May 5 13:32:54 2010 us=612452 rcvbuf = 65536
  90. Wed May 5 13:32:54 2010 us=612496 sndbuf = 65536
  91. Wed May 5 13:32:54 2010 us=612540 sockflags = 0
  92. Wed May 5 13:32:54 2010 us=612583 fast_io = DISABLED
  93. Wed May 5 13:32:54 2010 us=612627 lzo = 7
  94. Wed May 5 13:32:54 2010 us=612671 route_script = '[UNDEF]'
  95. Wed May 5 13:32:54 2010 us=612716 route_default_gateway = '[UNDEF]'
  96. Wed May 5 13:32:54 2010 us=612760 route_default_metric = 0
  97. Wed May 5 13:32:54 2010 us=612804 route_noexec = DISABLED
  98. Wed May 5 13:32:54 2010 us=612853 route_delay = 0
  99. Wed May 5 13:32:54 2010 us=612897 route_delay_window = 30
  100. Wed May 5 13:32:54 2010 us=612941 route_delay_defined = DISABLED
  101. Wed May 5 13:32:54 2010 us=612986 route_nopull = DISABLED
  102. Wed May 5 13:32:54 2010 us=613030 route_gateway_via_dhcp = DISABLED
  103. Wed May 5 13:32:54 2010 us=613075 allow_pull_fqdn = DISABLED
  104. Wed May 5 13:32:54 2010 us=613121 management_addr = '[UNDEF]'
  105. Wed May 5 13:32:54 2010 us=613166 management_port = 0
  106. Wed May 5 13:32:54 2010 us=613210 management_user_pass = '[UNDEF]'
  107. Wed May 5 13:32:54 2010 us=613262 management_log_history_cache = 250
  108. Wed May 5 13:32:54 2010 us=613313 management_echo_buffer_size = 100
  109. Wed May 5 13:32:54 2010 us=613360 management_write_peer_info_file = '[UNDEF]'
  110. Wed May 5 13:32:54 2010 us=613405 management_client_user = '[UNDEF]'
  111. Wed May 5 13:32:54 2010 us=613450 management_client_group = '[UNDEF]'
  112. Wed May 5 13:32:54 2010 us=613496 management_flags = 0
  113. Wed May 5 13:32:54 2010 us=613541 shared_secret_file = '[UNDEF]'
  114. Wed May 5 13:32:54 2010 us=613586 key_direction = 0
  115. Wed May 5 13:32:54 2010 us=613630 ciphername_defined = ENABLED
  116. Wed May 5 13:32:54 2010 us=613675 ciphername = 'BF-CBC'
  117. Wed May 5 13:32:54 2010 us=613719 authname_defined = ENABLED
  118. Wed May 5 13:32:54 2010 us=613764 authname = 'SHA1'
  119. Wed May 5 13:32:54 2010 us=613808 prng_hash = 'SHA1'
  120. Wed May 5 13:32:54 2010 us=613853 prng_nonce_secret_len = 16
  121. Wed May 5 13:32:54 2010 us=613897 keysize = 0
  122. Wed May 5 13:32:54 2010 us=613942 engine = DISABLED
  123. Wed May 5 13:32:54 2010 us=613986 replay = ENABLED
  124. Wed May 5 13:32:54 2010 us=614030 mute_replay_warnings = DISABLED
  125. Wed May 5 13:32:54 2010 us=614076 replay_window = 64
  126. Wed May 5 13:32:54 2010 us=614121 replay_time = 15
  127. Wed May 5 13:32:54 2010 us=614165 packet_id_file = '[UNDEF]'
  128. Wed May 5 13:32:54 2010 us=614209 use_iv = ENABLED
  129. Wed May 5 13:32:54 2010 us=614254 test_crypto = DISABLED
  130. Wed May 5 13:32:54 2010 us=614312 tls_server = ENABLED
  131. Wed May 5 13:32:54 2010 us=614357 tls_client = DISABLED
  132. Wed May 5 13:32:54 2010 us=614402 key_method = 2
  133. Wed May 5 13:32:54 2010 us=614447 ca_file = 'ca.crt'
  134. Wed May 5 13:32:54 2010 us=614491 ca_path = '[UNDEF]'
  135. Wed May 5 13:32:54 2010 us=614536 dh_file = 'dh1024.pem'
  136. Wed May 5 13:32:54 2010 us=614580 cert_file = 'server.crt'
  137. Wed May 5 13:32:54 2010 us=614625 priv_key_file = 'server.key'
  138. Wed May 5 13:32:54 2010 us=614670 pkcs12_file = '[UNDEF]'
  139. Wed May 5 13:32:54 2010 us=614734 cipher_list = '[UNDEF]'
  140. Wed May 5 13:32:54 2010 us=614780 tls_verify = '[UNDEF]'
  141. Wed May 5 13:32:54 2010 us=614825 tls_remote = '[UNDEF]'
  142. Wed May 5 13:32:54 2010 us=614869 crl_file = '[UNDEF]'
  143. Wed May 5 13:32:54 2010 us=614914 ns_cert_type = 0
  144. Wed May 5 13:32:54 2010 us=614959 remote_cert_ku[i] = 0
  145. Wed May 5 13:32:54 2010 us=615004 remote_cert_ku[i] = 0
  146. Wed May 5 13:32:54 2010 us=615049 remote_cert_ku[i] = 0
  147. Wed May 5 13:32:54 2010 us=615094 remote_cert_ku[i] = 0
  148. Wed May 5 13:32:54 2010 us=615139 remote_cert_ku[i] = 0
  149. Wed May 5 13:32:54 2010 us=615183 remote_cert_ku[i] = 0
  150. Wed May 5 13:32:54 2010 us=615228 remote_cert_ku[i] = 0
  151. Wed May 5 13:32:54 2010 us=615274 remote_cert_ku[i] = 0
  152. Wed May 5 13:32:54 2010 us=615318 remote_cert_ku[i] = 0
  153. Wed May 5 13:32:54 2010 us=615363 remote_cert_ku[i] = 0
  154. Wed May 5 13:32:54 2010 us=615407 remote_cert_ku[i] = 0
  155. Wed May 5 13:32:54 2010 us=615452 remote_cert_ku[i] = 0
  156. Wed May 5 13:32:54 2010 us=615497 remote_cert_ku[i] = 0
  157. Wed May 5 13:32:54 2010 us=615542 remote_cert_ku[i] = 0
  158. Wed May 5 13:32:54 2010 us=615586 remote_cert_ku[i] = 0
  159. Wed May 5 13:32:54 2010 us=615631 remote_cert_ku[i] = 0
  160. Wed May 5 13:32:54 2010 us=615676 remote_cert_eku = '[UNDEF]'
  161. Wed May 5 13:32:54 2010 us=615721 tls_timeout = 2
  162. Wed May 5 13:32:54 2010 us=615766 renegotiate_bytes = 0
  163. Wed May 5 13:32:54 2010 us=615811 renegotiate_packets = 0
  164. Wed May 5 13:32:54 2010 us=615856 renegotiate_seconds = 3600
  165. Wed May 5 13:32:54 2010 us=615901 handshake_window = 60
  166. Wed May 5 13:32:54 2010 us=615946 transition_window = 3600
  167. Wed May 5 13:32:54 2010 us=615991 single_session = DISABLED
  168. Wed May 5 13:32:54 2010 us=616035 tls_exit = DISABLED
  169. Wed May 5 13:32:54 2010 us=616079 tls_auth_file = '[UNDEF]'
  170. Wed May 5 13:32:54 2010 us=616124 pkcs11_protected_authentication = DISABLED
  171. Wed May 5 13:32:54 2010 us=616169 pkcs11_protected_authentication = DISABLED
  172. Wed May 5 13:32:54 2010 us=616213 pkcs11_protected_authentication = DISABLED
  173. Wed May 5 13:32:54 2010 us=616257 pkcs11_protected_authentication = DISABLED
  174. Wed May 5 13:32:54 2010 us=616302 pkcs11_protected_authentication = DISABLED
  175. Wed May 5 13:32:54 2010 us=616346 pkcs11_protected_authentication = DISABLED
  176. Wed May 5 13:32:54 2010 us=616391 pkcs11_protected_authentication = DISABLED
  177. Wed May 5 13:32:54 2010 us=616435 pkcs11_protected_authentication = DISABLED
  178. Wed May 5 13:32:54 2010 us=616479 pkcs11_protected_authentication = DISABLED
  179. Wed May 5 13:32:54 2010 us=616524 pkcs11_protected_authentication = DISABLED
  180. Wed May 5 13:32:54 2010 us=616568 pkcs11_protected_authentication = DISABLED
  181. Wed May 5 13:32:54 2010 us=616612 pkcs11_protected_authentication = DISABLED
  182. Wed May 5 13:32:54 2010 us=616657 pkcs11_protected_authentication = DISABLED
  183. Wed May 5 13:32:54 2010 us=616701 pkcs11_protected_authentication = DISABLED
  184. Wed May 5 13:32:54 2010 us=616746 pkcs11_protected_authentication = DISABLED
  185. Wed May 5 13:32:54 2010 us=616790 pkcs11_protected_authentication = DISABLED
  186. Wed May 5 13:32:54 2010 us=616842 pkcs11_private_mode = 00000000
  187. Wed May 5 13:32:54 2010 us=616887 pkcs11_private_mode = 00000000
  188. Wed May 5 13:32:54 2010 us=616944 pkcs11_private_mode = 00000000
  189. Wed May 5 13:32:54 2010 us=616991 pkcs11_private_mode = 00000000
  190. Wed May 5 13:32:54 2010 us=617037 pkcs11_private_mode = 00000000
  191. Wed May 5 13:32:54 2010 us=617083 pkcs11_private_mode = 00000000
  192. Wed May 5 13:32:54 2010 us=617129 pkcs11_private_mode = 00000000
  193. Wed May 5 13:32:54 2010 us=617175 pkcs11_private_mode = 00000000
  194. Wed May 5 13:32:54 2010 us=617221 pkcs11_private_mode = 00000000
  195. Wed May 5 13:32:54 2010 us=617266 pkcs11_private_mode = 00000000
  196. Wed May 5 13:32:54 2010 us=617319 pkcs11_private_mode = 00000000
  197. Wed May 5 13:32:54 2010 us=617367 pkcs11_private_mode = 00000000
  198. Wed May 5 13:32:54 2010 us=617414 pkcs11_private_mode = 00000000
  199. Wed May 5 13:32:54 2010 us=617459 pkcs11_private_mode = 00000000
  200. Wed May 5 13:32:54 2010 us=617524 pkcs11_private_mode = 00000000
  201. Wed May 5 13:32:54 2010 us=617571 pkcs11_private_mode = 00000000
  202. Wed May 5 13:32:54 2010 us=617617 pkcs11_cert_private = DISABLED
  203. Wed May 5 13:32:54 2010 us=617663 pkcs11_cert_private = DISABLED
  204. Wed May 5 13:32:54 2010 us=617708 pkcs11_cert_private = DISABLED
  205. Wed May 5 13:32:54 2010 us=617753 pkcs11_cert_private = DISABLED
  206. Wed May 5 13:32:54 2010 us=617798 pkcs11_cert_private = DISABLED
  207. Wed May 5 13:32:54 2010 us=617843 pkcs11_cert_private = DISABLED
  208. Wed May 5 13:32:54 2010 us=617888 pkcs11_cert_private = DISABLED
  209. Wed May 5 13:32:54 2010 us=617932 pkcs11_cert_private = DISABLED
  210. Wed May 5 13:32:54 2010 us=617978 pkcs11_cert_private = DISABLED
  211. Wed May 5 13:32:54 2010 us=618023 pkcs11_cert_private = DISABLED
  212. Wed May 5 13:32:54 2010 us=618068 pkcs11_cert_private = DISABLED
  213. Wed May 5 13:32:54 2010 us=618112 pkcs11_cert_private = DISABLED
  214. Wed May 5 13:32:54 2010 us=618157 pkcs11_cert_private = DISABLED
  215. Wed May 5 13:32:54 2010 us=618202 pkcs11_cert_private = DISABLED
  216. Wed May 5 13:32:54 2010 us=618246 pkcs11_cert_private = DISABLED
  217. Wed May 5 13:32:54 2010 us=618308 pkcs11_cert_private = DISABLED
  218. Wed May 5 13:32:54 2010 us=618355 pkcs11_pin_cache_period = -1
  219. Wed May 5 13:32:54 2010 us=618399 pkcs11_id = '[UNDEF]'
  220. Wed May 5 13:32:54 2010 us=618444 pkcs11_id_management = DISABLED
  221. Wed May 5 13:32:54 2010 us=618494 server_network = 0.0.0.0
  222. Wed May 5 13:32:54 2010 us=618543 server_netmask = 0.0.0.0
  223. Wed May 5 13:32:54 2010 us=618592 server_bridge_ip = 192.168.1.199
  224. Wed May 5 13:32:54 2010 us=618641 server_bridge_netmask = 255.255.255.0
  225. Wed May 5 13:32:54 2010 us=618690 server_bridge_pool_start = 192.168.1.10
  226. Wed May 5 13:32:54 2010 us=618740 server_bridge_pool_end = 192.168.1.20
  227. Wed May 5 13:32:54 2010 us=618785 push_list = 'route 192.168.1.0 255.255.255.0,dhcp-option DNS 208.67.222.222,route-gateway 192.168.1.199,ping 10,ping-restart 120'
  228. Wed May 5 13:32:54 2010 us=618831 ifconfig_pool_defined = ENABLED
  229. Wed May 5 13:32:54 2010 us=618880 ifconfig_pool_start = 192.168.1.10
  230. Wed May 5 13:32:54 2010 us=618940 ifconfig_pool_end = 192.168.1.20
  231. Wed May 5 13:32:54 2010 us=618991 ifconfig_pool_netmask = 255.255.255.0
  232. Wed May 5 13:32:54 2010 us=619037 ifconfig_pool_persist_filename = 'ipp.txt'
  233. Wed May 5 13:32:54 2010 us=619083 ifconfig_pool_persist_refresh_freq = 600
  234. Wed May 5 13:32:54 2010 us=619128 n_bcast_buf = 256
  235. Wed May 5 13:32:54 2010 us=619174 tcp_queue_limit = 64
  236. Wed May 5 13:32:54 2010 us=619219 real_hash_size = 256
  237. Wed May 5 13:32:54 2010 us=619263 virtual_hash_size = 256
  238. Wed May 5 13:32:54 2010 us=619308 client_connect_script = '[UNDEF]'
  239. Wed May 5 13:32:54 2010 us=619353 learn_address_script = '[UNDEF]'
  240. Wed May 5 13:32:54 2010 us=619398 client_disconnect_script = '[UNDEF]'
  241. Wed May 5 13:32:54 2010 us=619442 client_config_dir = '[UNDEF]'
  242. Wed May 5 13:32:54 2010 us=619487 ccd_exclusive = DISABLED
  243. Wed May 5 13:32:54 2010 us=619531 tmp_dir = '[UNDEF]'
  244. Wed May 5 13:32:54 2010 us=619576 push_ifconfig_defined = DISABLED
  245. Wed May 5 13:32:54 2010 us=619625 push_ifconfig_local = 0.0.0.0
  246. Wed May 5 13:32:54 2010 us=619674 push_ifconfig_remote_netmask = 0.0.0.0
  247. Wed May 5 13:32:54 2010 us=619719 enable_c2c = DISABLED
  248. Wed May 5 13:32:54 2010 us=619764 duplicate_cn = DISABLED
  249. Wed May 5 13:32:54 2010 us=619808 cf_max = 0
  250. Wed May 5 13:32:54 2010 us=619852 cf_per = 0
  251. Wed May 5 13:32:54 2010 us=619897 max_clients = 2
  252. Wed May 5 13:32:54 2010 us=619942 max_routes_per_client = 256
  253. Wed May 5 13:32:54 2010 us=619987 auth_user_pass_verify_script = '[UNDEF]'
  254. Wed May 5 13:32:54 2010 us=620032 auth_user_pass_verify_script_via_file = DISABLED
  255. Wed May 5 13:32:54 2010 us=620077 ssl_flags = 0
  256. Wed May 5 13:32:54 2010 us=620122 port_share_host = '[UNDEF]'
  257. Wed May 5 13:32:54 2010 us=620167 port_share_port = 0
  258. Wed May 5 13:32:54 2010 us=620212 client = DISABLED
  259. Wed May 5 13:32:54 2010 us=620256 pull = DISABLED
  260. Wed May 5 13:32:54 2010 us=620319 auth_user_pass_file = '[UNDEF]'
  261. Wed May 5 13:32:54 2010 us=620374 OpenVPN 2.1_rc19 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Oct 13 2009
  262. Wed May 5 13:32:54 2010 us=620711 NOTE: when bridging your LAN adapter with the TAP adapter, note that the new bridge adapter will often take on its own IP address that is different from what the LAN adapter was previously set to
  263. Wed May 5 13:32:54 2010 us=621032 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x. Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
  264. Wed May 5 13:32:54 2010 us=621092 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
  265. Wed May 5 13:32:54 2010 us=646280 Diffie-Hellman initialized with 1024 bit key
  266. Wed May 5 13:32:54 2010 us=648345 /usr/bin/openssl-vulnkey -q -b 1024 -m <modulus omitted>
  267. Wed May 5 13:32:54 2010 us=957879 TLS-Auth MTU parms [ L:1574 D:138 EF:38 EB:0 ET:0 EL:0 ]
  268. Wed May 5 13:32:54 2010 us=959894 TUN/TAP device tap0 opened
  269. Wed May 5 13:32:54 2010 us=960049 TUN/TAP TX queue length set to 100
  270. Wed May 5 13:32:54 2010 us=960193 Data Channel MTU parms [ L:1574 D:1450 EF:42 EB:135 ET:32 EL:0 AF:3/1 ]
  271. Wed May 5 13:32:54 2010 us=962577 GID set to nogroup
  272. Wed May 5 13:32:54 2010 us=962806 UID set to nobody
  273. Wed May 5 13:32:54 2010 us=962909 Socket Buffers: R=[114688->131072] S=[114688->131072]
  274. Wed May 5 13:32:54 2010 us=962998 UDPv4 link local (bound): 192.168.1.199:1194
  275. Wed May 5 13:32:54 2010 us=963047 UDPv4 link remote: [undef]
  276. Wed May 5 13:32:54 2010 us=963122 MULTI: multi_init called, r=256 v=256
  277. Wed May 5 13:32:54 2010 us=963445 IFCONFIG POOL: base=192.168.1.10 size=11
  278. Wed May 5 13:32:54 2010 us=963651 IFCONFIG POOL LIST
  279. Wed May 5 13:32:54 2010 us=963733 localhost,192.168.1.10
  280. Wed May 5 13:32:54 2010 us=963853 Initialization Sequence Completed
  281. Wed May 5 13:33:14 2010 us=921219 MULTI: multi_create_instance called
  282. Wed May 5 13:33:14 2010 us=921525 82.132.136.163:17685 Re-using SSL/TLS context
  283. Wed May 5 13:33:14 2010 us=921679 82.132.136.163:17685 LZO compression initialized
  284. Wed May 5 13:33:14 2010 us=922382 82.132.136.163:17685 Control Channel MTU parms [ L:1574 D:138 EF:38 EB:0 ET:0 EL:0 ]
  285. Wed May 5 13:33:14 2010 us=922474 82.132.136.163:17685 Data Channel MTU parms [ L:1574 D:1450 EF:42 EB:135 ET:32 EL:0 AF:3/1 ]
  286. Wed May 5 13:33:14 2010 us=922626 82.132.136.163:17685 Local Options String: 'V4,dev-type tap,link-mtu 1574,tun-mtu 1532,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
  287. Wed May 5 13:33:14 2010 us=922698 82.132.136.163:17685 Expected Remote Options String: 'V4,dev-type tap,link-mtu 1574,tun-mtu 1532,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
  288. Wed May 5 13:33:14 2010 us=922820 82.132.136.163:17685 Local Options hash (VER=V4): 'f7df56b8'
  289. Wed May 5 13:33:14 2010 us=922904 82.132.136.163:17685 Expected Remote Options hash (VER=V4): 'd79ca330'
  290. Wed May 5 13:33:14 2010 us=923169 82.132.136.163:17685 UDPv4 READ [14] from 82.132.136.163:17685: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ ] pid=0 DATA len=0
  291. Wed May 5 13:33:14 2010 us=923300 82.132.136.163:17685 TLS: Initial packet from 82.132.136.163:17685, sid=eaf1be7a 8908a72c
  292. Wed May 5 13:33:14 2010 us=923479 82.132.136.163:17685 UDPv4 WRITE [26] to 82.132.136.163:17685: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 [ 0 ] pid=0 DATA len=0
  293. Wed May 5 13:33:15 2010 us=538998 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 0 ]
  294. Wed May 5 13:33:15 2010 us=619261 82.132.136.163:17685 UDPv4 READ [100] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=1 DATA len=86
  295. Wed May 5 13:33:15 2010 us=662991 82.132.136.163:17685 UDPv4 WRITE [126] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ 1 ] pid=1 DATA len=100
  296. Wed May 5 13:33:15 2010 us=663316 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=2 DATA len=100
  297. Wed May 5 13:33:15 2010 us=663496 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=3 DATA len=100
  298. Wed May 5 13:33:15 2010 us=663628 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=4 DATA len=100
  299. Wed May 5 13:33:16 2010 us=373775 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 1 ]
  300. Wed May 5 13:33:16 2010 us=374100 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=5 DATA len=100
  301. Wed May 5 13:33:16 2010 us=413417 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 2 ]
  302. Wed May 5 13:33:16 2010 us=413725 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=6 DATA len=100
  303. Wed May 5 13:33:16 2010 us=454108 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 3 ]
  304. Wed May 5 13:33:16 2010 us=454432 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=7 DATA len=100
  305. Wed May 5 13:33:16 2010 us=492819 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 4 ]
  306. Wed May 5 13:33:16 2010 us=493144 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=8 DATA len=100
  307. Wed May 5 13:33:17 2010 us=91353 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 5 ]
  308. Wed May 5 13:33:17 2010 us=91677 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=9 DATA len=100
  309. Wed May 5 13:33:17 2010 us=130989 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 6 ]
  310. Wed May 5 13:33:17 2010 us=131313 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=10 DATA len=100
  311. Wed May 5 13:33:17 2010 us=171662 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 7 ]
  312. Wed May 5 13:33:17 2010 us=171972 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=11 DATA len=100
  313. Wed May 5 13:33:17 2010 us=210820 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 8 ]
  314. Wed May 5 13:33:17 2010 us=211125 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=12 DATA len=100
  315. Wed May 5 13:33:17 2010 us=808401 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 9 ]
  316. Wed May 5 13:33:17 2010 us=808714 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=13 DATA len=100
  317. Wed May 5 13:33:17 2010 us=867466 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 10 ]
  318. Wed May 5 13:33:17 2010 us=867780 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=14 DATA len=100
  319. Wed May 5 13:33:17 2010 us=909120 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 11 ]
  320. Wed May 5 13:33:17 2010 us=909441 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=15 DATA len=100
  321. Wed May 5 13:33:17 2010 us=947588 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 12 ]
  322. Wed May 5 13:33:17 2010 us=947910 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=16 DATA len=100
  323. Wed May 5 13:33:18 2010 us=606786 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 13 ]
  324. Wed May 5 13:33:18 2010 us=607116 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=17 DATA len=100
  325. Wed May 5 13:33:18 2010 us=645185 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 14 ]
  326. Wed May 5 13:33:18 2010 us=645484 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=18 DATA len=100
  327. Wed May 5 13:33:18 2010 us=685367 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 15 ]
  328. Wed May 5 13:33:18 2010 us=685665 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=19 DATA len=100
  329. Wed May 5 13:33:18 2010 us=725549 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 16 ]
  330. Wed May 5 13:33:18 2010 us=725925 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=20 DATA len=100
  331. Wed May 5 13:33:19 2010 us=282178 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 17 ]
  332. Wed May 5 13:33:19 2010 us=282461 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=21 DATA len=100
  333. Wed May 5 13:33:19 2010 us=323480 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 18 ]
  334. Wed May 5 13:33:19 2010 us=323786 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=22 DATA len=100
  335. Wed May 5 13:33:19 2010 us=361710 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 19 ]
  336. Wed May 5 13:33:19 2010 us=362017 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=23 DATA len=100
  337. Wed May 5 13:33:19 2010 us=403348 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 20 ]
  338. Wed May 5 13:33:19 2010 us=403663 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=24 DATA len=100
  339. Wed May 5 13:33:19 2010 us=979493 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 21 ]
  340. Wed May 5 13:33:19 2010 us=979803 82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=25 DATA len=34
  341. Wed May 5 13:33:20 2010 us=19883 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 22 ]
  342. Wed May 5 13:33:20 2010 us=61477 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 23 ]
  343. Wed May 5 13:33:20 2010 us=110070 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 24 ]
  344. Wed May 5 13:33:20 2010 us=802721 82.132.136.163:17685 UDPv4 READ [126] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ 25 ] pid=2 DATA len=100
  345. Wed May 5 13:33:20 2010 us=803063 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 2 ]
  346. Wed May 5 13:33:20 2010 us=899800 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=3 DATA len=100
  347. Wed May 5 13:33:20 2010 us=900131 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 3 ]
  348. Wed May 5 13:33:20 2010 us=999246 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=4 DATA len=100
  349. Wed May 5 13:33:20 2010 us=999637 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 4 ]
  350. Wed May 5 13:33:21 2010 us=119832 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=5 DATA len=100
  351. Wed May 5 13:33:21 2010 us=120179 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 5 ]
  352. Wed May 5 13:33:21 2010 us=775723 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=6 DATA len=100
  353. Wed May 5 13:33:21 2010 us=776083 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 6 ]
  354. Wed May 5 13:33:21 2010 us=874934 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=7 DATA len=100
  355. Wed May 5 13:33:21 2010 us=875223 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 7 ]
  356. Wed May 5 13:33:22 2010 us=54457 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=8 DATA len=100
  357. Wed May 5 13:33:22 2010 us=54804 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 8 ]
  358. Wed May 5 13:33:22 2010 us=212173 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=9 DATA len=100
  359. Wed May 5 13:33:22 2010 us=212512 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 9 ]
  360. Wed May 5 13:33:22 2010 us=849877 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=10 DATA len=100
  361. Wed May 5 13:33:22 2010 us=850221 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 10 ]
  362. Wed May 5 13:33:22 2010 us=950888 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=11 DATA len=100
  363. Wed May 5 13:33:22 2010 us=951229 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 11 ]
  364. Wed May 5 13:33:23 2010 us=51195 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=12 DATA len=100
  365. Wed May 5 13:33:23 2010 us=51538 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 12 ]
  366. Wed May 5 13:33:23 2010 us=168720 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=13 DATA len=100
  367. Wed May 5 13:33:23 2010 us=169091 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 13 ]
  368. Wed May 5 13:33:24 2010 us=65897 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=14 DATA len=100
  369. Wed May 5 13:33:24 2010 us=66236 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 14 ]
  370. Wed May 5 13:33:24 2010 us=70644 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=15 DATA len=100
  371. Wed May 5 13:33:24 2010 us=70966 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 15 ]
  372. Wed May 5 13:33:24 2010 us=71467 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=16 DATA len=100
  373. Wed May 5 13:33:24 2010 us=71645 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 16 ]
  374. Wed May 5 13:33:24 2010 us=73160 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=17 DATA len=100
  375. Wed May 5 13:33:24 2010 us=73383 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 17 ]
  376. Wed May 5 13:33:24 2010 us=704115 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=18 DATA len=100
  377. Wed May 5 13:33:24 2010 us=704417 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 18 ]
  378. Wed May 5 13:33:24 2010 us=803227 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=19 DATA len=100
  379. Wed May 5 13:33:24 2010 us=803605 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 19 ]
  380. Wed May 5 13:33:24 2010 us=922137 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=20 DATA len=100
  381. Wed May 5 13:33:24 2010 us=924293 82.132.136.163:17685 VERIFY OK: depth=1, /C=UK/ST=NI/L=Dungannon/O=Slyboots_INC/CN=Slyboots_INC_CA/emailAddress=none@none.com
  382. Wed May 5 13:33:24 2010 us=925562 82.132.136.163:17685 VERIFY OK: depth=0, /C=UK/ST=NI/L=Dungannon/O=Slyboots_INC/CN=localhost/emailAddress=none@none.com
  383. Wed May 5 13:33:24 2010 us=925806 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 20 ]
  384. Wed May 5 13:33:25 2010 us=41937 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=21 DATA len=100
  385. Wed May 5 13:33:25 2010 us=72901 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 21 ]
  386. Wed May 5 13:33:25 2010 us=760457 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=22 DATA len=100
  387. Wed May 5 13:33:25 2010 us=761881 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 22 ]
  388. Wed May 5 13:33:25 2010 us=820956 82.132.136.163:17685 UDPv4 READ [63] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=23 DATA len=49
  389. Wed May 5 13:33:25 2010 us=821648 82.132.136.163:17685 UDPv4 WRITE [85] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ 23 ] pid=26 DATA len=59
  390. Wed May 5 13:33:26 2010 us=536682 82.132.136.163:17685 UDPv4 READ [126] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ 26 ] pid=24 DATA len=100
  391. Wed May 5 13:33:26 2010 us=537109 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 24 ]
  392. Wed May 5 13:33:26 2010 us=636458 82.132.136.163:17685 UDPv4 READ [114] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=25 DATA len=100
  393. Wed May 5 13:33:26 2010 us=636754 82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 25 ]
  394. Wed May 5 13:33:26 2010 us=734794 82.132.136.163:17685 UDPv4 READ [112] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=26 DATA len=98
  395. Wed May 5 13:33:26 2010 us=735162 82.132.136.163:17685 WARNING: 'dev-type' is used inconsistently, local='dev-type tap', remote='dev-type tun'
  396. Wed May 5 13:33:26 2010 us=735252 82.132.136.163:17685 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1574', remote='link-mtu 1541'
  397. Wed May 5 13:33:26 2010 us=735336 82.132.136.163:17685 WARNING: 'tun-mtu' is used inconsistently, local='tun-mtu 1532', remote='tun-mtu 1500'
  398. Wed May 5 13:33:26 2010 us=735445 82.132.136.163:17685 WARNING: 'comp-lzo' is present in local config but missing in remote config, local='comp-lzo'
  399. Wed May 5 13:33:26 2010 us=736454 82.132.136.163:17685 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
  400. Wed May 5 13:33:26 2010 us=736532 82.132.136.163:17685 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  401. Wed May 5 13:33:26 2010 us=736712 82.132.136.163:17685 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
  402. Wed May 5 13:33:26 2010 us=736782 82.132.136.163:17685 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  403. Wed May 5 13:33:26 2010 us=737019 82.132.136.163:17685 UDPv4 WRITE [126] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ 26 ] pid=27 DATA len=100
  404. Wed May 5 13:33:26 2010 us=737238 82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=28 DATA len=100
  405. Wed May 5 13:33:26 2010 us=737396 82.132.136.163:17685 UDPv4 WRITE [80] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=29 DATA len=66
  406. Wed May 5 13:33:27 2010 us=373232 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 27 ]
  407. Wed May 5 13:33:27 2010 us=413242 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 28 ]
  408. Wed May 5 13:33:27 2010 us=453580 82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 29 ]
  409. Wed May 5 13:33:27 2010 us=453834 82.132.136.163:17685 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
  410. Wed May 5 13:33:27 2010 us=453960 82.132.136.163:17685 [localhost] Peer Connection Initiated with 82.132.136.163:17685
  411. Wed May 5 13:33:30 2010 us=263093 localhost/82.132.136.163:17685 UDPv4 READ [104] from 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=27 DATA len=90
  412. Wed May 5 13:33:30 2010 us=263411 localhost/82.132.136.163:17685 PUSH: Received control message: 'PUSH_REQUEST'
  413. Wed May 5 13:33:30 2010 us=263583 localhost/82.132.136.163:17685 SENT CONTROL [localhost]: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,dhcp-option DNS 208.67.222.222,route-gateway 192.168.1.199,ping 10,ping-restart 120,ifconfig 192.168.1.10 255.255.255.0' (status=1)
  414. Wed May 5 13:33:30 2010 us=263689 localhost/82.132.136.163:17685 UDPv4 WRITE [22] to 82.132.136.163:17685: P_ACK_V1 kid=0 [ 27 ]
  415. Wed May 5 13:33:30 2010 us=263893 localhost/82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=30 DATA len=100
  416. Wed May 5 13:33:30 2010 us=264051 localhost/82.132.136.163:17685 UDPv4 WRITE [114] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=31 DATA len=100
  417. Wed May 5 13:33:30 2010 us=264207 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  418. Wed May 5 13:33:31 2010 us=316539 localhost/82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 30 ]
  419. Wed May 5 13:33:31 2010 us=357198 localhost/82.132.136.163:17685 UDPv4 READ [22] from 82.132.136.163:17685: P_ACK_V1 kid=0 [ 31 ]
  420. Wed May 5 13:33:32 2010 us=485789 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  421. Wed May 5 13:33:33 2010 us=151525 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  422. Wed May 5 13:33:34 2010 us=280033 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  423. Wed May 5 13:33:35 2010 us=7667 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  424. Wed May 5 13:33:36 2010 us=16030 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  425. Wed May 5 13:33:36 2010 us=677967 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  426. Wed May 5 13:33:38 2010 us=687280 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  427. Wed May 5 13:33:39 2010 us=830164 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  428. Wed May 5 13:33:40 2010 us=838534 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  429. Wed May 5 13:33:41 2010 us=580191 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  430. Wed May 5 13:33:42 2010 us=588554 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  431. Wed May 5 13:33:43 2010 us=650738 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  432. Wed May 5 13:33:44 2010 us=659117 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  433. Wed May 5 13:33:45 2010 us=466276 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  434. Wed May 5 13:33:46 2010 us=506671 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  435. Wed May 5 13:33:47 2010 us=178515 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  436. Wed May 5 13:33:48 2010 us=218882 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  437. Wed May 5 13:33:48 2010 us=891335 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  438. Wed May 5 13:33:50 2010 us=933152 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  439. Wed May 5 13:33:51 2010 us=602674 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  440. Wed May 5 13:33:52 2010 us=643056 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  441. Wed May 5 13:33:53 2010 us=313923 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  442. Wed May 5 13:33:54 2010 us=354336 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  443. Wed May 5 13:33:54 2010 us=989476 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  444. Wed May 5 13:33:57 2010 us=120963 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  445. Wed May 5 13:33:58 2010 us=712839 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  446. Wed May 5 13:33:59 2010 us=844362 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  447. Wed May 5 13:34:00 2010 us=746370 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  448. Wed May 5 13:34:02 2010 us=8158 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  449. Wed May 5 13:34:02 2010 us=719847 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  450. Wed May 5 13:34:04 2010 us=852774 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  451. Wed May 5 13:34:05 2010 us=567868 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  452. Wed May 5 13:34:06 2010 us=754407 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  453. Wed May 5 13:34:07 2010 us=401651 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  454. Wed May 5 13:34:08 2010 us=588255 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  455. Wed May 5 13:34:09 2010 us=235138 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  456. Wed May 5 13:34:10 2010 us=606937 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  457. Wed May 5 13:34:11 2010 us=226393 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  458. Wed May 5 13:34:12 2010 us=412955 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  459. Wed May 5 13:34:13 2010 us=179912 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  460. Wed May 5 13:34:14 2010 us=366462 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  461. Wed May 5 13:34:15 2010 us=34220 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  462. Wed May 5 13:34:16 2010 us=208720 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  463. Wed May 5 13:34:16 2010 us=826359 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  464. Wed May 5 13:34:19 2010 us=1903 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  465. Wed May 5 13:34:20 2010 us=312694 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  466. Wed May 5 13:34:21 2010 us=487184 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  467. Wed May 5 13:34:22 2010 us=125130 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  468. Wed May 5 13:34:23 2010 us=299644 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  469. Wed May 5 13:34:23 2010 us=977833 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  470. Wed May 5 13:34:26 2010 us=153404 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  471. Wed May 5 13:34:27 2010 us=366230 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  472. Wed May 5 13:34:28 2010 us=547771 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  473. Wed May 5 13:34:28 2010 us=998884 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  474. Wed May 5 13:34:31 2010 us=181413 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  475. Wed May 5 13:34:31 2010 us=891058 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  476. Wed May 5 13:34:34 2010 us=72976 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  477. Wed May 5 13:34:35 2010 us=336371 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  478. Wed May 5 13:34:36 2010 us=517963 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  479. Wed May 5 13:34:37 2010 us=168893 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  480. Wed May 5 13:34:38 2010 us=194256 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  481. Wed May 5 13:34:38 2010 us=864154 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  482. Wed May 5 13:34:40 2010 us=890523 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  483. Wed May 5 13:34:41 2010 us=593891 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  484. Wed May 5 13:34:42 2010 us=643464 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  485. Wed May 5 13:34:43 2010 us=584627 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  486. Wed May 5 13:34:44 2010 us=610027 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  487. Wed May 5 13:34:46 2010 us=156304 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  488. Wed May 5 13:34:46 2010 us=180722 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  489. Wed May 5 13:34:46 2010 us=972040 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  490. Wed May 5 13:34:49 2010 us=56965 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  491. Wed May 5 13:34:49 2010 us=838202 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  492. Wed May 5 13:34:52 2010 us=8830 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  493. Wed May 5 13:34:53 2010 us=189458 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  494. Wed May 5 13:34:54 2010 us=274901 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  495. Wed May 5 13:34:54 2010 us=821135 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  496. Wed May 5 13:34:56 2010 us=907580 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  497. Wed May 5 13:34:57 2010 us=635319 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  498. Wed May 5 13:34:58 2010 us=748809 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  499. Wed May 5 13:34:59 2010 us=423038 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  500. Wed May 5 13:35:00 2010 us=648769 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  501. Wed May 5 13:35:01 2010 us=296478 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  502. Wed May 5 13:35:02 2010 us=409930 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  503. Wed May 5 13:35:03 2010 us=69446 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  504. Wed May 5 13:35:04 2010 us=183222 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  505. Wed May 5 13:35:04 2010 us=900859 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  506. Wed May 5 13:35:07 2010 us=15391 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  507. Wed May 5 13:35:07 2010 us=711642 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  508. Wed May 5 13:35:09 2010 us=970255 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  509. Wed May 5 13:35:11 2010 us=117595 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  510. Wed May 5 13:35:11 2010 us=246045 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  511. Wed May 5 13:35:11 2010 us=894276 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  512. Wed May 5 13:35:14 2010 us=24754 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  513. Wed May 5 13:35:14 2010 us=805893 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  514. Wed May 5 13:35:16 2010 us=936367 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  515. Wed May 5 13:35:18 2010 us=65219 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  516. Wed May 5 13:35:18 2010 us=651329 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  517. Wed May 5 13:35:18 2010 us=733404 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  518. Wed May 5 13:35:20 2010 us=747779 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  519. Wed May 5 13:35:21 2010 us=399071 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  520. Wed May 5 13:35:22 2010 us=412472 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  521. Wed May 5 13:35:23 2010 us=101508 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  522. Wed May 5 13:35:24 2010 us=114849 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  523. Wed May 5 13:35:25 2010 us=305831 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  524. Wed May 5 13:35:26 2010 us=319181 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  525. Wed May 5 13:35:27 2010 us=237 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  526. Wed May 5 13:35:29 2010 us=13051 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  527. Wed May 5 13:35:30 2010 us=344342 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  528. Wed May 5 13:35:31 2010 us=252607 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  529. Wed May 5 13:35:31 2010 us=959719 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  530. Wed May 5 13:35:33 2010 us=584712 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  531. Wed May 5 13:35:34 2010 us=450516 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  532. Wed May 5 13:35:35 2010 us=832398 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  533. Wed May 5 13:35:36 2010 us=468250 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  534. Wed May 5 13:35:37 2010 us=659781 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  535. Wed May 5 13:35:38 2010 us=299811 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  536. Wed May 5 13:35:39 2010 us=491357 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  537. Wed May 5 13:35:40 2010 us=168283 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  538. Wed May 5 13:35:41 2010 us=377813 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  539. Wed May 5 13:35:42 2010 us=21315 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  540. Wed May 5 13:35:43 2010 us=230868 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  541. Wed May 5 13:35:43 2010 us=854826 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  542. Wed May 5 13:35:46 2010 us=64964 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  543. Wed May 5 13:35:47 2010 us=359763 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  544. Wed May 5 13:35:48 2010 us=568451 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  545. Wed May 5 13:35:49 2010 us=234925 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  546. Wed May 5 13:35:50 2010 us=444566 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  547. Wed May 5 13:35:51 2010 us=126398 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  548. Wed May 5 13:35:52 2010 us=429869 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  549. Wed May 5 13:35:53 2010 us=97425 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  550. Wed May 5 13:35:54 2010 us=249383 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  551. Wed May 5 13:35:54 2010 us=912938 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  552. Wed May 5 13:35:57 2010 us=65024 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  553. Wed May 5 13:35:58 2010 us=319541 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  554. Wed May 5 13:35:59 2010 us=472073 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  555. Wed May 5 13:36:01 2010 us=827161 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  556. Wed May 5 13:36:02 2010 us=591349 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  557. Wed May 5 13:36:03 2010 us=793910 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  558. Wed May 5 13:36:04 2010 us=500624 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  559. Wed May 5 13:36:05 2010 us=703092 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  560. Wed May 5 13:36:07 2010 us=906815 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  561. Wed May 5 13:36:08 2010 us=591386 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  562. Wed May 5 13:36:09 2010 us=793948 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  563. Wed May 5 13:36:10 2010 us=472220 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  564. Wed May 5 13:36:11 2010 us=674804 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  565. Wed May 5 13:36:13 2010 us=724351 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  566. Wed May 5 13:36:14 2010 us=377562 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  567. Wed May 5 13:36:15 2010 us=424964 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  568. Wed May 5 13:36:16 2010 us=109325 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  569. Wed May 5 13:36:17 2010 us=156987 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  570. Wed May 5 13:36:17 2010 us=845839 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  571. Wed May 5 13:36:19 2010 us=895226 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  572. Wed May 5 13:36:21 2010 us=944782 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  573. Wed May 5 13:36:22 2010 us=586253 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  574. Wed May 5 13:36:23 2010 us=637665 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  575. Wed May 5 13:36:24 2010 us=379104 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  576. Wed May 5 13:36:25 2010 us=429531 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  577. Wed May 5 13:36:27 2010 us=482080 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  578. Wed May 5 13:36:28 2010 us=144248 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  579. Wed May 5 13:36:29 2010 us=196026 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  580. Wed May 5 13:36:29 2010 us=859427 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  581. Wed May 5 13:36:31 2010 us=911844 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  582. Wed May 5 13:36:32 2010 us=610117 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  583. Wed May 5 13:36:33 2010 us=756657 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  584. Wed May 5 13:36:35 2010 us=904283 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  585. Wed May 5 13:36:36 2010 us=631275 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  586. Wed May 5 13:36:37 2010 us=776971 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  587. Wed May 5 13:36:38 2010 us=590468 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  588. Wed May 5 13:36:39 2010 us=737017 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  589. Wed May 5 13:36:40 2010 us=518652 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  590. Wed May 5 13:36:41 2010 us=665195 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  591. Wed May 5 13:36:42 2010 us=390894 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  592. Wed May 5 13:36:43 2010 us=403256 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  593. Wed May 5 13:36:45 2010 us=416769 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  594. Wed May 5 13:36:46 2010 us=175959 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  595. Wed May 5 13:36:47 2010 us=188302 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  596. Wed May 5 13:36:47 2010 us=910929 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  597. Wed May 5 13:36:49 2010 us=924316 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  598. Wed May 5 13:36:51 2010 us=937872 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  599. Wed May 5 13:36:52 2010 us=755821 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  600. Wed May 5 13:36:53 2010 us=818221 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  601. Wed May 5 13:36:54 2010 us=581687 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  602. Wed May 5 13:36:55 2010 us=644055 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  603. Wed May 5 13:36:57 2010 us=707638 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  604. Wed May 5 13:36:58 2010 us=510345 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  605. Wed May 5 13:36:59 2010 us=572765 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  606. Wed May 5 13:37:00 2010 us=941533 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  607. Wed May 5 13:37:02 2010 us=3990 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  608. Wed May 5 13:37:02 2010 us=953710 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  609. Wed May 5 13:37:05 2010 us=125331 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  610. Wed May 5 13:37:06 2010 us=223047 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  611. Wed May 5 13:37:07 2010 us=394563 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  612. Wed May 5 13:37:08 2010 us=434095 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  613. Wed May 5 13:37:09 2010 us=604951 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  614. Wed May 5 13:37:10 2010 us=981185 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  615. Wed May 5 13:37:12 2010 us=131709 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  616. Wed May 5 13:37:12 2010 us=933728 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  617. Wed May 5 13:37:14 2010 us=992157 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  618. Wed May 5 13:37:16 2010 us=459374 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  619. Wed May 5 13:37:16 2010 us=515775 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  620. Wed May 5 13:37:17 2010 us=516858 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  621. Wed May 5 13:37:18 2010 us=574323 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  622. Wed May 5 13:37:19 2010 us=429128 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  623. Wed May 5 13:37:20 2010 us=542693 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  624. Wed May 5 13:37:21 2010 us=342756 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  625. Wed May 5 13:37:22 2010 us=400169 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  626. Wed May 5 13:37:23 2010 us=933025 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  627. Wed May 5 13:37:25 2010 us=58527 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  628. Wed May 5 13:37:25 2010 us=925008 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  629. Wed May 5 13:37:28 2010 us=52559 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  630. Wed May 5 13:37:29 2010 us=511981 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  631. Wed May 5 13:37:30 2010 us=638442 localhost/82.132.136.163:17685 UDPv4 WRITE [48] to 82.132.136.163:17685: P_CONTROL_V1 kid=0 [ ] pid=32 DATA len=34
  632. Wed May 5 13:37:31 2010 us=503178 read UDPv4 [ECONNREFUSED]: Connection refused (code=111)
  633. Wed May 5 13:37:31 2010 us=628555 localhost/82.132.136.163:17685 [localhost] Inactivity timeout (--ping-restart), restarting
  634. Wed May 5 13:37:31 2010 us=628751 localhost/82.132.136.163:17685 SIGUSR1[soft,ping-restart] received, client-instance restarting
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement