Jump to content
Not connected, Your IP: 54.81.185.66
corrado

Alternative AirVPN client with provider-independent double-hop support (GNU/Linux)

Recommended Posts

@snaggle: strange, this shouldn't happen. Can you start qomui via terminal (just type "qomui-gui") and post the output? Alternatively, try uninstalling qomui and then installing via AUR - this is the recommended way for Arch-based distributions.

 

 

Hi, sorry for the slow response, so busy!

I cant instal from the AUR

 

Preparing... Building qomui... Cloning into 'qomui'... remote: Enumerating objects: 4, done. remote: Counting objects: 100% (4/4), done. remote: Compressing objects: 100% (4/4), done. remote: Total 4 (delta 0), reused 4 (delta 0) Unpacking objects: 100% (4/4), done. ==> Making package: qomui 0.5.1-1 (Sun 15 Jul 2018 08:18:00 BST) ==> Checking runtime dependencies... ==> Checking buildtime dependencies... ==> Retrieving sources... -> Downloading v0.5.1.tar.gz... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 124 0 124 0 0 202 0 --:--:-- --:--:-- --:--:-- 202 100 2866k 100 2866k 0 0 292k 0 0:00:09 0:00:09 --:--:-- 427k ==> Validating source files with sha256sums... v0.5.1.tar.gz ... Passed ==> Extracting sources... -> Extracting v0.5.1.tar.gz with bsdtar ==> Starting build()... running build running build_py creating build creating build/lib creating build/lib/qomui copying qomui/update.py -> build/lib/qomui copying qomui/qomui_service.py -> build/lib/qomui copying qomui/qomui_gui.py -> build/lib/qomui copying qomui/mv_config.py -> build/lib/qomui copying qomui/latency.py -> build/lib/qomui copying qomui/firewall.py -> build/lib/qomui copying qomui/bypass.py -> build/lib/qomui copying qomui/__init__.py -> build/lib/qomui running egg_info creating qomui.egg-info writing qomui.egg-info/PKG-INFO writing dependency_links to qomui.egg-info/dependency_links.txt writing entry points to qomui.egg-info/entry_points.txt writing requirements to qomui.egg-info/requires.txt writing top-level names to qomui.egg-info/top_level.txt writing manifest file 'qomui.egg-info/SOURCES.txt' reading manifest file 'qomui.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'qomui.egg-info/SOURCES.txt' ==> Entering fakeroot environment... ==> Starting package()... running install running build running build_py running egg_info writing qomui.egg-info/PKG-INFO writing dependency_links to qomui.egg-info/dependency_links.txt writing entry points to qomui.egg-info/entry_points.txt writing requirements to qomui.egg-info/requires.txt writing top-level names to qomui.egg-info/top_level.txt reading manifest file 'qomui.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' writing manifest file 'qomui.egg-info/SOURCES.txt' running install_lib creating /tmp/pamac-build-user/qomui/pkg/qomui/usr creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6 creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/__init__.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/bypass.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/firewall.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/latency.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/mv_config.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/qomui_gui.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/qomui_service.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui copying build/lib/qomui/update.py -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/__init__.py to __init__.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/bypass.py to bypass.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/firewall.py to firewall.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/latency.py to latency.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/mv_config.py to mv_config.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/qomui_gui.py to qomui_gui.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/qomui_service.py to qomui_service.cpython-36.pyc byte-compiling /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui/update.py to update.cpython-36.pyc running install_data creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/applications copying resources/qomui.desktop -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/applications/ creating /tmp/pamac-build-user/qomui/pkg/qomui/etc creating /tmp/pamac-build-user/qomui/pkg/qomui/etc/systemd creating /tmp/pamac-build-user/qomui/pkg/qomui/etc/systemd/system copying resources/qomui.service -> /tmp/pamac-build-user/qomui/pkg/qomui/etc/systemd/system/ creating /tmp/pamac-build-user/qomui/pkg/qomui/etc/dbus-1 creating /tmp/pamac-build-user/qomui/pkg/qomui/etc/dbus-1/system.d copying resources/org.qomui.service.conf -> /tmp/pamac-build-user/qomui/pkg/qomui/etc/dbus-1/system.d/ creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons/hicolor creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons/hicolor/scalable creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons/hicolor/scalable/apps copying resources/qomui.svg -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons/hicolor/scalable/apps/ copying resources/qomui_off.svg -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/icons/hicolor/scalable/apps/ creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui copying resources/Airvpn_config -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/PIA_config -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/default_config.json -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/firewall_default.json -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/Mullvad_config -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/ssl_config -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/qomui.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/hop.sh -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ copying resources/hop_down.sh -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/ creating /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags copying resources/flags/Viet Nam.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Unknown.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/United States.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/United Kingdom.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/United Arab Emirates.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Ukraine.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Turkey.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Tunisia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Thailand.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Taiwan, Province of China.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Switzerland.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Sweden.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Spain.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/South Africa.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Slovenia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Slovakia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Singapore.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Serbia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Russian Federation.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Romania.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Portugal.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Poland.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Norway.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/New Zealand.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Netherlands.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Myanmar.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Moldova.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Moldova, Republic of.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Mexico.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Malaysia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Macedonia, Republic of.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Luxembourg.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Lithuania.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Latvia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Korea, Republic of.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Japan.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Jamaica.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Italy.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Israel.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Ireland.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Indonesia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/India.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Iceland.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Hungary.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Hong Kong.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Greece.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Germany.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Georgia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/France.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Finland.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Estonia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Egypt.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Ecuador.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Denmark.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Côte d'Ivoire.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Czechia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Czech Republic.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Cyprus.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Cuba.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Croatia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Costa Rica.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Colombia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/China.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Chile.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Canada.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Cameroon.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Bulgaria.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Brazil.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Bosnia and Herzegovina.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Belgium.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Belarus.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Bangladesh.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Bahamas.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Azerbaijan.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Austria.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Australia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Armenia.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Argentina.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Andorra.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Algeria.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Albania.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ copying resources/flags/Afghanistan.png -> /tmp/pamac-build-user/qomui/pkg/qomui/usr/share/qomui/flags/ running install_egg_info Copying qomui.egg-info to /tmp/pamac-build-user/qomui/pkg/qomui/usr/lib/python3.6/site-packages/qomui-0.5.1-py3.6.egg-info running install_scripts Installing qomui-service script to /tmp/pamac-build-user/qomui/pkg/qomui/usr/bin Installing qomui-gui script to /tmp/pamac-build-user/qomui/pkg/qomui/usr/bin Running post-install script to fix file permissions error: [Errno 13] Permission denied: '/usr/share/qomui/VERSION' ==> ERROR: A failure occurred in package(). Aborting...
 

 

When updated to 0.5.1 from Qomui I see the same crashes when trying any connection, all over options seem to function correctly.

Heres the output from qomui-gui

 

qomui-gui qt5ct: using qt5ct plugin QLayout: Attempting to add QLayout "" to QWidget "providerTab", which already has a layout qt5ct: D-Bus system tray: no Traceback (most recent call last): File "/usr/lib/python3.6/site-packages/qomui/qomui_gui.py", line 1642, in item_chosen_signal self.create_server_dict(current_dict, 0) File "/usr/lib/python3.6/site-packages/qomui/qomui_gui.py", line 1667, in create_server_dict if self.protocol_dict["Airvpn"][mode]["ipv6"] == "ipv6": KeyError: 'ipv6' Aborted (core dumped)

 

I've down graded back to 0.5.0, no problems here on my machine.

Share this post


Link to post

@snaggle: Just tried installing from AUR in a clean Manjaro VM - no issues. Maybe try "yaourt -S --force qomui"  to overwrite pre-existing files (there seems to be a conflict with the previous install). The ipv6-error shouldn't happen - have to look into that. A quick fix would be to redownload AirVPN configuration files from the provider tab.

Share this post


Link to post

@snaggle: Just tried installing from AUR in a clean Manjaro VM - no issues. Maybe try "yaourt -S --force qomui"  to overwrite pre-existing files (there seems to be a conflict with the previous install). The ipv6-error shouldn't happen - have to look into that. A quick fix would be to redownload AirVPN configuration files from the provider tab.

yaourt -S --force qomui worked.. I think

Installed from the AUR but still crashing on connection attempt

 

 

qomui-gui qt5ct: using qt5ct plugin QLayout: Attempting to add QLayout "" to QWidget "providerTab", which already has a layout qt5ct: D-Bus system tray: no Traceback (most recent call last): File "/usr/lib/python3.6/site-packages/qomui/qomui_gui.py", line 1642, in item_chosen_signal self.create_server_dict(current_dict, 0) File "/usr/lib/python3.6/site-packages/qomui/qomui_gui.py", line 1667, in create_server_dict if self.protocol_dict["Airvpn"][mode]["ipv6"] == "ipv6": KeyError: 'ipv6' Aborted (core dumped)

 

 

What file do I need to delete/alter to re-allow network connection, the firewall rules remain active after crashing and removing.

Share this post


Link to post

ich frage mich die ganze Zeit,wie ich bei deinem Client ein Mullvad Konto hinzufügen soll. Da bei Mullvad kein Benutzer Name und kein Passowort gebraucht wird, sondern nur ein Schlüssel. Ich habe keine Möglichkeit, diesen Schlüssel in deinem Client einzugeben!

Share this post


Link to post

and discovered new problems, had AirVPN in your client, then deleted AirVPN again, then uninstalled and reinstalled your client.

Then restarted and what do I see? Your client wants to connect to a Swiss server, although no VPN has been set up. I have tried this several times now and have this problem permanently, something stored on the computer and during installation is not deleted and during reinstallation your client tries to establish a connection without VPN (in my case Switzerland). Something goes wrong with your client during uninstallation and not everything is uninstalled.

Translated with www.DeepL.com/Translator

Share this post


Link to post

Errors:

 

2018-07-16 23:13:08,265 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:13:08,265 - DEBUG - Created backup of /etc/resolv.conf
2018-07-16 23:13:08,266 - WARNING - [Errno 2] No such file or directory: '/home/gerhard/.qomui/bypass_apps.json': Could not open /home/gerhard/.qomui/bypass_apps.json
2018-07-16 23:13:08,291 - INFO - Connecting to de7.mullvad.net....
2018-07-16 23:13:08,296 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:13:08,300 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '89.249.64.162', '-j', 'ACCEPT']
2018-07-16 23:13:08,300 - INFO - iptables: created rule for 89.249.64.162
2018-07-16 23:13:08,301 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:13:08,309 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '91.214.169.68', '-j', 'ACCEPT']
2018-07-16 23:13:08,310 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:13:08,310 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:13:08,310 - INFO - Establishing connection to Kitalpha - first hop
2018-07-16 23:13:08,317 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:13:08,317 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:13:08,317 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:13:08,318 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:13:08,318 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:13:08,318 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]91.214.169.68:443
2018-07-16 23:13:08,318 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:13:08,318 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:13:08,318 - INFO - OpenVPN: UDP link remote: [AF_INET]91.214.169.68:443
2018-07-16 23:13:08,341 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]91.214.169.68:443, sid=dbda6c9a 88cdf7ca
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:13:08,382 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:13:08,382 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:13:08,383 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Kitalpha, emailAddress=info@airvpn.org
2018-07-16 23:13:08,510 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:13:08,511 - INFO - OpenVPN: [Kitalpha] Peer Connection Initiated with [AF_INET]91.214.169.68:443
2018-07-16 23:13:09,520 - INFO - OpenVPN: SENT CONTROL [Kitalpha]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:13:09,541 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.14 255.255.0.0,peer-id 8,cipher AES-256-GCM'
2018-07-16 23:13:09,542 - INFO - DNS: Overwriting /etc/resolv.conf with 10.4.0.1 and None
2018-07-16 23:13:09,543 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:13:09,544 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:13:09,544 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:13:09,545 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:13:09,545 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:13:09,546 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:13:09,546 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:13:09,550 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:13:09,551 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:13:09,556 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:13:09,556 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:13:09,557 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:13:09,557 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:13:09,558 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:13:09,558 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:13:09,559 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:13:09,559 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.4.9.14/16 broadcast 10.4.255.255
2018-07-16 23:13:09,560 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 91.214.169.68 89.249.64.162 tun0 1500 1553 10.4.9.14 255.255.0.0 init
2018-07-16 23:13:09,582 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:13:09,583 - INFO - Successfully connected to Kitalpha
2018-07-16 23:13:10,312 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:13:10,313 - INFO - Establishing connection to de7.mullvad.net - second hop
2018-07-16 23:13:10,326 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:13:10,327 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:13:10,328 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:13:10,328 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:13:10,329 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]89.249.64.162:1194
2018-07-16 23:13:10,329 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:13:10,330 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:13:10,330 - INFO - OpenVPN: UDP link remote: [AF_INET]89.249.64.162:1194
2018-07-16 23:13:10,358 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]89.249.64.162:1194, sid=c263d8cf 1d652fa2
2018-07-16 23:13:10,358 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:13:10,460 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,461 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:13:10,461 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:13:10,462 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,462 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:13:10,463 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:13:10,463 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:13:10,464 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:13:10,464 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=de7.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,658 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:13:10,659 - INFO - OpenVPN: [de7.mullvad.net] Peer Connection Initiated with [AF_INET]89.249.64.162:1194
2018-07-16 23:13:11,732 - INFO - OpenVPN: SENT CONTROL [de7.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:13:11,761 - INFO - OpenVPN: AUTH: Received control message: AUTH_FAILED
2018-07-16 23:13:11,762 - INFO - OpenVPN: SIGTERM[soft,auth-failure] received, process exiting
2018-07-16 23:13:11,763 - INFO - Authentication error while trying to connect
2018-07-16 23:13:11,763 - INFO - OpenVPN:
2018-07-16 23:13:11,764 - INFO - OpenVPN:
2018-07-16 23:13:11,765 - INFO - OpenVPN - process killed
2018-07-16 23:13:11,769 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:13:11,770 - DEBUG - OS: process 15179 killed - OpenVPN
2018-07-16 23:13:11,774 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '89.249.64.162', '-j', 'ACCEPT'] already exists
2018-07-16 23:13:11,780 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:13:11,780 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:13:11,781 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.4.9.14/16
2018-07-16 23:13:11,820 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 91.214.169.68 tun0 1500 1553 10.4.9.14 255.255.0.0 init
2018-07-16 23:13:11,851 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:13:11,851 - INFO - OpenVPN - process killed
2018-07-16 23:13:11,855 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '91.214.169.68', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:11,212 - DEBUG - iptables: temporarily allowing DNS requests
2018-07-16 23:17:11,228 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,238 - DEBUG - iptables: applied ['-I', 'INPUT', '2', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,245 - DEBUG - iptables: applied ['-I', 'OUTPUT', '3', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,251 - DEBUG - iptables: applied ['-I', 'INPUT', '4', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,252 - INFO - DNS: Overwriting /etc/resolv.conf with 208.67.222.222 and 208.67.220.220
2018-07-16 23:17:11,252 - INFO - iptables: Temporarily creating rule to allow access to www.mullvad.net
2018-07-16 23:17:11,314 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '46.166.138.241', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,632 - DEBUG - iptables: deleting exception for DNS requests
2018-07-16 23:17:13,639 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,647 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,652 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,656 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,661 - DEBUG - Copied certificates and keys to /usr/share/qomui/certs
2018-07-16 23:17:13,661 - DEBUG - Removed temporary files
2018-07-16 23:17:38,806 - DEBUG - iptables: temporarily allowing DNS requests
2018-07-16 23:17:38,821 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,835 - DEBUG - iptables: applied ['-I', 'INPUT', '2', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,849 - DEBUG - iptables: applied ['-I', 'OUTPUT', '3', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,864 - DEBUG - iptables: applied ['-I', 'INPUT', '4', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,865 - INFO - DNS: Overwriting /etc/resolv.conf with 208.67.222.222 and 208.67.220.220
2018-07-16 23:17:38,865 - INFO - iptables: Temporarily creating rule to allow access to www.airvpn.org
2018-07-16 23:17:38,907 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '5.196.64.52', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,668 - DEBUG - iptables: deleting exception for DNS requests
2018-07-16 23:18:11,677 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,687 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,695 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,700 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,704 - DEBUG - Copied certificates and keys to /usr/share/qomui/certs
2018-07-16 23:18:11,704 - DEBUG - Removed temporary files
2018-07-16 23:19:55,422 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:19:55,424 - INFO - Connecting to Adhara....
2018-07-16 23:19:55,432 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:19:55,446 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.104.184.42', '-j', 'ACCEPT']
2018-07-16 23:19:55,447 - INFO - iptables: created rule for 185.104.184.42
2018-07-16 23:19:55,449 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:19:55,463 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:19:55,464 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:19:55,464 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:19:55,465 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:19:55,472 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:19:55,473 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:19:55,473 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:19:55,473 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:19:55,473 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:19:55,473 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:19:55,474 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:19:55,474 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:19:55,499 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=7aee49aa a5135f0a
2018-07-16 23:19:55,500 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:19:55,565 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,565 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:19:55,566 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:19:55,566 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,567 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:19:55,567 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:19:55,567 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:19:55,568 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:19:55,568 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,726 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:19:55,726 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:19:56,880 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:19:56,903 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1008/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.10 255.255.0.0,peer-id 4,cipher AES-256-GCM'
2018-07-16 23:19:56,904 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:19:56,905 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,905 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,906 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,906 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,907 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,907 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,908 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:19:56,912 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:19:56,913 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:19:56,914 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:19:56,914 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:19:56,915 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:19:56,915 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:19:56,916 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:19:56,916 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:56,917 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:56,917 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:19:56,919 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:19:56,919 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:19:56,920 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:19:56,920 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.10/16 broadcast 10.8.255.255
2018-07-16 23:19:56,921 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:19:56,926 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.104.184.42 tun0 1500 1553 10.8.0.10 255.255.0.0 init
2018-07-16 23:19:56,946 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:19:56,947 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:19:57,466 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:19:57,467 - INFO - Establishing connection to Adhara - second hop
2018-07-16 23:19:57,480 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:19:57,481 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:19:57,482 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:19:57,482 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:19:57,483 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:19:57,483 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:19:57,484 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:19:57,484 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:19:57,485 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:19:57,513 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.104.184.42:443, sid=f243209e 3910de37
2018-07-16 23:19:57,607 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:19:57,608 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:19:57,609 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:19:57,610 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:19:57,610 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:19:57,611 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
2018-07-16 23:19:57,800 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:19:57,801 - INFO - OpenVPN: [server] Peer Connection Initiated with [AF_INET]185.104.184.42:443
2018-07-16 23:19:59,040 - INFO - OpenVPN: SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:19:59,069 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.4.172.1,route-gateway 10.4.172.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.172.96 255.255.255.0,peer-id 12,cipher AES-256-GCM'
2018-07-16 23:19:59,070 - INFO - DNS: Overwriting /etc/resolv.conf with 10.4.172.1 and None
2018-07-16 23:19:59,071 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:59,071 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:59,072 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:19:59,072 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:19:59,073 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:19:59,073 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:19:59,074 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:19:59,074 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:19:59,075 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:19:59,075 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:19:59,076 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:59,078 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:59,079 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:19:59,081 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:19:59,083 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:19:59,083 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:19:59,084 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.4.172.96/24 broadcast 10.4.172.255
2018-07-16 23:19:59,088 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.4.172.96 255.255.255.0 init
2018-07-16 23:19:59,110 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:19:59,110 - INFO - Successfully connected to Adhara
2018-07-16 23:24:05,178 - INFO - Detected new network connection
2018-07-16 23:24:05,185 - DEBUG - Created backup of /etc/resolv.conf
2018-07-16 23:24:05,198 - INFO - Connecting to Adhara....
2018-07-16 23:24:05,214 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:24:05,217 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.104.184.42', '-j', 'ACCEPT'] already exists
2018-07-16 23:24:05,217 - INFO - iptables: created rule for 185.104.184.42
2018-07-16 23:24:05,218 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:24:05,222 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:24:05,223 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:24:05,223 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:24:05,224 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:24:05,230 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:24:05,230 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:24:05,231 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:24:05,231 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:24:05,231 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:24:05,232 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:24:05,232 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:24:05,232 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:24:05,243 - WARNING - iptables: failed to apply ['-t', 'mangle', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'MARK', '--set-mark', '11']
2018-07-16 23:24:05,248 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'POSTROUTING', '-m', 'cgroup', '--cgroup', '0x00110011', '-o', 'eno1', '-j', 'MASQUERADE']
2018-07-16 23:24:05,254 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:24:05,257 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=ab6ae198 602d0bc6
2018-07-16 23:24:05,257 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:24:05,260 - WARNING - iptables: failed to apply ['-D', 'INPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:24:05,266 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'tcp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:24:05,272 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'udp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:24:05,272 - DEBUG - Could not delete /sys/fs/cgroup/net_cls/bypass_qomui - resource does not exist or is busy
2018-07-16 23:24:05,273 - INFO - Deleted cgroup
2018-07-16 23:24:05,319 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:24:05,321 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:24:05,321 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:24:05,322 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:24:05,323 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,480 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:24:05,481 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:24:06,738 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:24:06,761 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1011/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.19 255.255.0.0,peer-id 13,cipher AES-256-GCM'
2018-07-16 23:24:06,762 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:24:06,763 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,763 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,764 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,764 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,765 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,765 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,766 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:24:06,767 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:24:06,767 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:24:06,768 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:24:06,772 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:24:06,773 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:24:06,773 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:24:06,774 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:24:06,775 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:24:06,775 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:24:06,776 - INFO - OpenVPN: TUN/TAP device tun2 opened
2018-07-16 23:24:06,776 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:24:06,777 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:24:06,777 - INFO - OpenVPN: /sbin/ip link set dev tun2 up mtu 1500
2018-07-16 23:24:06,778 - INFO - OpenVPN: /sbin/ip addr add dev tun2 10.8.0.19/16 broadcast 10.8.255.255
2018-07-16 23:24:06,778 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1011/64 dev tun2
2018-07-16 23:24:06,787 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.104.184.42 tun2 1500 1553 10.8.0.19 255.255.0.0 init
2018-07-16 23:24:06,799 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:24:06,800 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:24:07,225 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:24:07,226 - INFO - Establishing connection to Adhara - second hop
2018-07-16 23:24:07,232 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:24:07,233 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:24:07,233 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:24:07,234 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:24:07,234 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:24:07,235 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:24:07,235 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:24:07,235 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:24:07,235 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:25:03,004 - INFO - OpenVPN: [server] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:25:03,004 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:25:03,004 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:25:07,732 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:25:07,733 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:25:07,734 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:25:07,734 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:25:08,004 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:25:08,005 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:25:08,006 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:25:08,006 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:25:08,007 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:25:12,733 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:25:12,734 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:25:12,737 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:25:12,737 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:25:12,738 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:26:03,317 - INFO - OpenVPN: [nl4.mullvad.net] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:03,317 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:03,318 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:06,696 - INFO - OpenVPN: [nl4.mullvad.net] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:06,697 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:06,698 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:08,318 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:08,318 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:08,319 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:08,320 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:08,320 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:26:08,321 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:08,322 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:26:08,323 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:08,323 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:11,697 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:11,698 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:11,698 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:26:11,698 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:26:11,699 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:11,699 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:12,612 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:26:12,613 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:26:12,613 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:26:12,614 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:13,319 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:13,319 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:26:13,320 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:26:13,320 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:13,320 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:26:17,613 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:17,613 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:26:17,613 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:26:17,613 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:17,613 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:27:08,493 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:08,495 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:08,496 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:08,497 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:11,484 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:11,486 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:11,487 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:11,488 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:13,497 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:13,497 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:13,498 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:27:13,500 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:27:13,501 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:27:13,502 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:13,502 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:13,503 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:27:13,504 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:16,485 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:16,485 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:16,485 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:27:16,486 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:27:16,486 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:16,486 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:17,964 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:17,965 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:17,965 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:17,966 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:18,499 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:18,500 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:27:18,504 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:27:18,505 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:18,506 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:27:22,965 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:22,965 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:27:22,966 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:27:22,967 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:22,967 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:28:13,546 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:13,547 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:13,547 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:13,548 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:16,140 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:16,141 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:16,141 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:16,142 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:18,352 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:28:18,353 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:28:18,354 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:18,546 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:18,547 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:18,548 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:28:18,548 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:28:18,549 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:18,549 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:21,141 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:21,142 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:21,142 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:28:21,143 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:28:21,144 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:21,144 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:22,257 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:22,258 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:22,258 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:22,259 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:23,353 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:23,354 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:28:23,354 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:28:23,355 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:23,355 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:28:27,258 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:27,258 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:28:27,259 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:28:27,260 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:27,260 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:29:18,393 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:18,394 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:18,394 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:18,394 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:21,428 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:21,429 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:21,429 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:21,430 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:23,160 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:29:23,161 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:29:23,162 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:23,394 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:29:23,395 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:23,395 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:29:23,396 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:29:23,397 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:29:23,397 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:26,429 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:29:26,429 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:26,430 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:29:26,430 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:29:26,431 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:29:26,431 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:27,986 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:27,986 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:27,987 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:27,988 - INFO - OpenVPN: Restart pause, 10 second(s)
2018-07-16 23:29:27,989 - INFO - Connection attempt failed
2018-07-16 23:29:27,997 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:29:27,998 - DEBUG - OS: process 16628 killed - OpenVPN
2018-07-16 23:29:28,005 - DEBUG - OS: process 16723 killed - OpenVPN
2018-07-16 23:29:28,012 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:29:28,014 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,016 - DEBUG - OS: process 16962 killed - OpenVPN
2018-07-16 23:29:28,018 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.8.0.10/16
2018-07-16 23:29:28,029 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,033 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.4.172.96/24
2018-07-16 23:29:28,041 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:29:28,056 - DEBUG - OS: process 17016 killed - OpenVPN
2018-07-16 23:29:28,068 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:29:28,069 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,070 - INFO - OpenVPN: /sbin/ip addr del dev tun2 10.8.0.19/16
2018-07-16 23:29:28,070 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1011/64 dev tun2
2018-07-16 23:29:28,070 - INFO - OpenVPN: SIGTERM[hard,init_instance] received, process exiting
2018-07-16 23:29:28,071 - INFO - OpenVPN:
2018-07-16 23:29:28,071 - INFO - OpenVPN:
2018-07-16 23:29:28,071 - INFO - OpenVPN - process killed
2018-07-16 23:29:28,078 - INFO - OpenVPN: SIGTERM[hard,init_instance] received, process exiting
2018-07-16 23:29:28,079 - INFO - OpenVPN:
2018-07-16 23:29:28,082 - INFO - OpenVPN:
2018-07-16 23:29:28,083 - INFO - OpenVPN - process killed
2018-07-16 23:29:28,085 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.104.184.42', '-j', 'ACCEPT'] already exists
2018-07-16 23:29:28,091 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.104.184.42', '-j', 'ACCEPT']
2018-07-16 23:29:28,093 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun0 1500 1622 10.8.0.10 255.255.0.0 init
2018-07-16 23:29:28,112 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun2 1500 1622 10.8.0.19 255.255.0.0 init
2018-07-16 23:29:38,107 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:29:38,108 - INFO - OpenVPN - process killed
2018-07-16 23:29:38,118 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:29:38,125 - INFO - OpenVPN:SIOCDELRT: No such process
2018-07-16 23:29:38,126 - INFO - OpenVPN: WARNING: Failed running command (--up/--down): external program exited with error status: 7
2018-07-16 23:29:38,127 - INFO - OpenVPN: Exiting due to fatal error
2018-07-16 23:29:38,128 - INFO - OpenVPN:
2018-07-16 23:29:38,129 - INFO - OpenVPN:
2018-07-16 23:29:38,130 - INFO - OpenVPN - process killed
2018-07-16 23:29:38,146 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT']

INFO - OpenVPN: WARNING: this configuration may cache passwords in memory - use the auth-nocache option to prevent this .... I do not like it!

What I do not like is that I reportedly only have a 160bit Vschlüsselierung according to the log and no 256bit encryption.

Your client tells me I'm supposed to have Multihoop, but how can I really test that it really is?

Then I suddenly have permanent connection breaks when I use Multihoop and can not connect anymore!

When I use Multihoop and I choose a different server, for example Austria, your client does not connect me to Austria, but to the last server I connected to.

Share this post


Link to post

I've tried again, but it's nothing at Multihoop. Permanent interruptions, your client does not connect me to the servers I enter, only with the last servers I've been online with. It is absolutely nothing!- I've just given up with your client. Something seems to go awry wrong. Multihoop seems to cause a lot of trouble for me with your client!

I've just Eddie installed again.

 

2018-07-16 23:13:08,265 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:13:08,265 - DEBUG - Created backup of /etc/resolv.conf
2018-07-16 23:13:08,266 - WARNING - [Errno 2] No such file or directory: '/home/gerhard/.qomui/bypass_apps.json': Could not open /home/gerhard/.qomui/bypass_apps.json
2018-07-16 23:13:08,291 - INFO - Connecting to de7.mullvad.net....
2018-07-16 23:13:08,296 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:13:08,300 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '89.249.64.162', '-j', 'ACCEPT']
2018-07-16 23:13:08,300 - INFO - iptables: created rule for 89.249.64.162
2018-07-16 23:13:08,301 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:13:08,309 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '91.214.169.68', '-j', 'ACCEPT']
2018-07-16 23:13:08,310 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:13:08,310 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:13:08,310 - INFO - Establishing connection to Kitalpha - first hop
2018-07-16 23:13:08,317 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:13:08,317 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:13:08,317 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:13:08,318 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:13:08,318 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:13:08,318 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]91.214.169.68:443
2018-07-16 23:13:08,318 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:13:08,318 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:13:08,318 - INFO - OpenVPN: UDP link remote: [AF_INET]91.214.169.68:443
2018-07-16 23:13:08,341 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]91.214.169.68:443, sid=dbda6c9a 88cdf7ca
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:13:08,382 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:13:08,382 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:13:08,382 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:13:08,383 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Kitalpha, emailAddress=info@airvpn.org
2018-07-16 23:13:08,510 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:13:08,511 - INFO - OpenVPN: [Kitalpha] Peer Connection Initiated with [AF_INET]91.214.169.68:443
2018-07-16 23:13:09,520 - INFO - OpenVPN: SENT CONTROL [Kitalpha]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:13:09,541 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.14 255.255.0.0,peer-id 8,cipher AES-256-GCM'
2018-07-16 23:13:09,542 - INFO - DNS: Overwriting /etc/resolv.conf with 10.4.0.1 and None
2018-07-16 23:13:09,543 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:13:09,544 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:13:09,544 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:13:09,545 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:13:09,545 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:13:09,546 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:13:09,546 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:13:09,550 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:13:09,551 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:13:09,556 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:13:09,556 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:13:09,557 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:13:09,557 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:13:09,558 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:13:09,558 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:13:09,559 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:13:09,559 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.4.9.14/16 broadcast 10.4.255.255
2018-07-16 23:13:09,560 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 91.214.169.68 89.249.64.162 tun0 1500 1553 10.4.9.14 255.255.0.0 init
2018-07-16 23:13:09,582 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:13:09,583 - INFO - Successfully connected to Kitalpha
2018-07-16 23:13:10,312 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:13:10,313 - INFO - Establishing connection to de7.mullvad.net - second hop
2018-07-16 23:13:10,326 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:13:10,327 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:13:10,328 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:13:10,328 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:13:10,329 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]89.249.64.162:1194
2018-07-16 23:13:10,329 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:13:10,330 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:13:10,330 - INFO - OpenVPN: UDP link remote: [AF_INET]89.249.64.162:1194
2018-07-16 23:13:10,358 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]89.249.64.162:1194, sid=c263d8cf 1d652fa2
2018-07-16 23:13:10,358 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:13:10,460 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,461 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:13:10,461 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:13:10,462 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,462 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:13:10,463 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:13:10,463 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:13:10,464 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:13:10,464 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=de7.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:13:10,658 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:13:10,659 - INFO - OpenVPN: [de7.mullvad.net] Peer Connection Initiated with [AF_INET]89.249.64.162:1194
2018-07-16 23:13:11,732 - INFO - OpenVPN: SENT CONTROL [de7.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:13:11,761 - INFO - OpenVPN: AUTH: Received control message: AUTH_FAILED
2018-07-16 23:13:11,762 - INFO - OpenVPN: SIGTERM[soft,auth-failure] received, process exiting
2018-07-16 23:13:11,763 - INFO - Authentication error while trying to connect
2018-07-16 23:13:11,763 - INFO - OpenVPN:
2018-07-16 23:13:11,764 - INFO - OpenVPN:
2018-07-16 23:13:11,765 - INFO - OpenVPN - process killed
2018-07-16 23:13:11,769 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:13:11,770 - DEBUG - OS: process 15179 killed - OpenVPN
2018-07-16 23:13:11,774 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '89.249.64.162', '-j', 'ACCEPT'] already exists
2018-07-16 23:13:11,780 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:13:11,780 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:13:11,781 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.4.9.14/16
2018-07-16 23:13:11,820 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 91.214.169.68 tun0 1500 1553 10.4.9.14 255.255.0.0 init
2018-07-16 23:13:11,851 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:13:11,851 - INFO - OpenVPN - process killed
2018-07-16 23:13:11,855 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '91.214.169.68', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:11,212 - DEBUG - iptables: temporarily allowing DNS requests
2018-07-16 23:17:11,228 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,238 - DEBUG - iptables: applied ['-I', 'INPUT', '2', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,245 - DEBUG - iptables: applied ['-I', 'OUTPUT', '3', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,251 - DEBUG - iptables: applied ['-I', 'INPUT', '4', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:11,252 - INFO - DNS: Overwriting /etc/resolv.conf with 208.67.222.222 and 208.67.220.220
2018-07-16 23:17:11,252 - INFO - iptables: Temporarily creating rule to allow access to www.mullvad.net
2018-07-16 23:17:11,314 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '46.166.138.241', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,632 - DEBUG - iptables: deleting exception for DNS requests
2018-07-16 23:17:13,639 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,647 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,652 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,656 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:17:13,661 - DEBUG - Copied certificates and keys to /usr/share/qomui/certs
2018-07-16 23:17:13,661 - DEBUG - Removed temporary files
2018-07-16 23:17:38,806 - DEBUG - iptables: temporarily allowing DNS requests
2018-07-16 23:17:38,821 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,835 - DEBUG - iptables: applied ['-I', 'INPUT', '2', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,849 - DEBUG - iptables: applied ['-I', 'OUTPUT', '3', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,864 - DEBUG - iptables: applied ['-I', 'INPUT', '4', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT']
2018-07-16 23:17:38,865 - INFO - DNS: Overwriting /etc/resolv.conf with 208.67.222.222 and 208.67.220.220
2018-07-16 23:17:38,865 - INFO - iptables: Temporarily creating rule to allow access to www.airvpn.org
2018-07-16 23:17:38,907 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '5.196.64.52', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,668 - DEBUG - iptables: deleting exception for DNS requests
2018-07-16 23:18:11,677 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.222.222', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,687 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.222.222', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,695 - DEBUG - iptables: ['-D', 'OUTPUT', '-p', 'udp', '-d', '208.67.220.220', '--dport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,700 - DEBUG - iptables: ['-D', 'INPUT', '-p', 'udp', '-s', '208.67.220.220', '--sport', '53', '-j', 'ACCEPT'] already exists
2018-07-16 23:18:11,704 - DEBUG - Copied certificates and keys to /usr/share/qomui/certs
2018-07-16 23:18:11,704 - DEBUG - Removed temporary files
2018-07-16 23:19:55,422 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:19:55,424 - INFO - Connecting to Adhara....
2018-07-16 23:19:55,432 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:19:55,446 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.104.184.42', '-j', 'ACCEPT']
2018-07-16 23:19:55,447 - INFO - iptables: created rule for 185.104.184.42
2018-07-16 23:19:55,449 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:19:55,463 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:19:55,464 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:19:55,464 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:19:55,465 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:19:55,472 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:19:55,473 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:19:55,473 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:19:55,473 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:19:55,473 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:19:55,473 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:19:55,474 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:19:55,474 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:19:55,499 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=7aee49aa a5135f0a
2018-07-16 23:19:55,500 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:19:55,565 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,565 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:19:55,566 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:19:55,566 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,567 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:19:55,567 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:19:55,567 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:19:55,568 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:19:55,568 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:19:55,726 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:19:55,726 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:19:56,880 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:19:56,903 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1008/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.10 255.255.0.0,peer-id 4,cipher AES-256-GCM'
2018-07-16 23:19:56,904 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:19:56,905 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,905 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,906 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,906 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,907 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,907 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:56,908 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:19:56,912 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:19:56,913 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:19:56,914 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:19:56,914 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:19:56,915 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:19:56,915 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:19:56,916 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:19:56,916 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:56,917 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:56,917 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:19:56,919 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:19:56,919 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:19:56,920 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:19:56,920 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.10/16 broadcast 10.8.255.255
2018-07-16 23:19:56,921 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:19:56,926 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.104.184.42 tun0 1500 1553 10.8.0.10 255.255.0.0 init
2018-07-16 23:19:56,946 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:19:56,947 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:19:57,466 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:19:57,467 - INFO - Establishing connection to Adhara - second hop
2018-07-16 23:19:57,480 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:19:57,481 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:19:57,482 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:19:57,482 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:19:57,483 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:19:57,483 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:19:57,484 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:19:57,484 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:19:57,485 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:19:57,513 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.104.184.42:443, sid=f243209e 3910de37
2018-07-16 23:19:57,607 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:19:57,608 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:19:57,609 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:19:57,610 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:19:57,610 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:19:57,611 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
2018-07-16 23:19:57,800 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:19:57,801 - INFO - OpenVPN: [server] Peer Connection Initiated with [AF_INET]185.104.184.42:443
2018-07-16 23:19:59,040 - INFO - OpenVPN: SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:19:59,069 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.4.172.1,route-gateway 10.4.172.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.172.96 255.255.255.0,peer-id 12,cipher AES-256-GCM'
2018-07-16 23:19:59,070 - INFO - DNS: Overwriting /etc/resolv.conf with 10.4.172.1 and None
2018-07-16 23:19:59,071 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:59,071 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:19:59,072 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:19:59,072 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:19:59,073 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:19:59,073 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:19:59,074 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:19:59,074 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:19:59,075 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:19:59,075 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:19:59,076 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:59,078 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:19:59,079 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:19:59,081 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:19:59,083 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:19:59,083 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:19:59,084 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.4.172.96/24 broadcast 10.4.172.255
2018-07-16 23:19:59,088 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.4.172.96 255.255.255.0 init
2018-07-16 23:19:59,110 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:19:59,110 - INFO - Successfully connected to Adhara
2018-07-16 23:24:05,178 - INFO - Detected new network connection
2018-07-16 23:24:05,185 - DEBUG - Created backup of /etc/resolv.conf
2018-07-16 23:24:05,198 - INFO - Connecting to Adhara....
2018-07-16 23:24:05,214 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:24:05,217 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.104.184.42', '-j', 'ACCEPT'] already exists
2018-07-16 23:24:05,217 - INFO - iptables: created rule for 185.104.184.42
2018-07-16 23:24:05,218 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:24:05,222 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:24:05,223 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:24:05,223 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:24:05,224 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:24:05,230 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:24:05,230 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:24:05,231 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:24:05,231 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:24:05,231 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:24:05,232 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:24:05,232 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:24:05,232 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:24:05,243 - WARNING - iptables: failed to apply ['-t', 'mangle', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'MARK', '--set-mark', '11']
2018-07-16 23:24:05,248 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'POSTROUTING', '-m', 'cgroup', '--cgroup', '0x00110011', '-o', 'eno1', '-j', 'MASQUERADE']
2018-07-16 23:24:05,254 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:24:05,257 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=ab6ae198 602d0bc6
2018-07-16 23:24:05,257 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:24:05,260 - WARNING - iptables: failed to apply ['-D', 'INPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:24:05,266 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'tcp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:24:05,272 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'udp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:24:05,272 - DEBUG - Could not delete /sys/fs/cgroup/net_cls/bypass_qomui - resource does not exist or is busy
2018-07-16 23:24:05,273 - INFO - Deleted cgroup
2018-07-16 23:24:05,319 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,320 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:24:05,321 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:24:05,321 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:24:05,322 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:24:05,323 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:24:05,480 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:24:05,481 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:24:06,738 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:24:06,761 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1011/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.19 255.255.0.0,peer-id 13,cipher AES-256-GCM'
2018-07-16 23:24:06,762 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:24:06,763 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,763 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,764 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,764 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,765 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,765 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:24:06,766 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:24:06,767 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:24:06,767 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:24:06,768 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:24:06,772 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:24:06,773 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:24:06,773 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:24:06,774 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:24:06,775 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:24:06,775 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:24:06,776 - INFO - OpenVPN: TUN/TAP device tun2 opened
2018-07-16 23:24:06,776 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:24:06,777 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:24:06,777 - INFO - OpenVPN: /sbin/ip link set dev tun2 up mtu 1500
2018-07-16 23:24:06,778 - INFO - OpenVPN: /sbin/ip addr add dev tun2 10.8.0.19/16 broadcast 10.8.255.255
2018-07-16 23:24:06,778 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1011/64 dev tun2
2018-07-16 23:24:06,787 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.104.184.42 tun2 1500 1553 10.8.0.19 255.255.0.0 init
2018-07-16 23:24:06,799 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:24:06,800 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:24:07,225 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:24:07,226 - INFO - Establishing connection to Adhara - second hop
2018-07-16 23:24:07,232 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:24:07,233 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:24:07,233 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:24:07,234 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:24:07,234 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:24:07,235 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:24:07,235 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:24:07,235 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:24:07,235 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:25:03,004 - INFO - OpenVPN: [server] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:25:03,004 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:25:03,004 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:25:07,732 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:25:07,733 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:25:07,734 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:25:07,734 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:25:08,004 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:25:08,005 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:25:08,006 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:25:08,006 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:25:08,007 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:25:12,733 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:25:12,734 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:25:12,737 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:25:12,737 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:25:12,738 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:26:03,317 - INFO - OpenVPN: [nl4.mullvad.net] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:03,317 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:03,318 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:06,696 - INFO - OpenVPN: [nl4.mullvad.net] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:06,697 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:06,698 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:08,318 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:08,318 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:26:08,319 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:08,320 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:26:08,320 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:26:08,321 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:08,322 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:26:08,323 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:08,323 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:11,697 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:11,698 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:11,698 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:26:11,698 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:26:11,699 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:11,699 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:26:12,612 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:26:12,613 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:26:12,613 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:26:12,614 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:26:13,319 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:13,319 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:26:13,320 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:26:13,320 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:13,320 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:26:17,613 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:26:17,613 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:26:17,613 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:26:17,613 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:26:17,613 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:27:08,493 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:08,495 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:08,496 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:08,497 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:11,484 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:11,486 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:11,487 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:11,488 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:13,497 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:13,497 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:13,498 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:27:13,500 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:27:13,501 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:27:13,502 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:13,502 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:13,503 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:27:13,504 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:16,485 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:16,485 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:16,485 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:27:16,486 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:27:16,486 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:16,486 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:27:17,964 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:27:17,965 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:27:17,965 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:27:17,966 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:27:18,499 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:18,500 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:27:18,504 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:27:18,505 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:18,506 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:27:22,965 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:27:22,965 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:27:22,966 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:27:22,967 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:27:22,967 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:28:13,546 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:13,547 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:13,547 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:13,548 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:16,140 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:16,141 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:16,141 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:16,142 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:18,352 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:28:18,353 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:28:18,354 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:18,546 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:18,547 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:18,548 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:28:18,548 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:28:18,549 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:18,549 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:21,141 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:21,142 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:21,142 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:28:21,143 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:28:21,144 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:21,144 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:28:22,257 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:28:22,258 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:28:22,258 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:28:22,259 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:28:23,353 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:23,354 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:28:23,354 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:28:23,355 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:23,355 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:28:27,258 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:28:27,258 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.42:443
2018-07-16 23:28:27,259 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:28:27,260 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:28:27,260 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.42:443
2018-07-16 23:29:18,393 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:18,394 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:18,394 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:18,394 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:21,428 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:21,429 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:21,429 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:21,430 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:23,160 - INFO - OpenVPN: [UNDEF] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:29:23,161 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:29:23,162 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:29:23,394 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:29:23,395 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:23,395 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:29:23,396 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:29:23,397 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:29:23,397 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:26,429 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:29:26,429 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:26,430 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:29:26,430 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:29:26,431 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:29:26,431 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:29:27,986 - INFO - OpenVPN: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2018-07-16 23:29:27,986 - INFO - OpenVPN: TLS Error: TLS handshake failed
2018-07-16 23:29:27,987 - INFO - OpenVPN: SIGUSR1[soft,tls-error] received, process restarting
2018-07-16 23:29:27,988 - INFO - OpenVPN: Restart pause, 10 second(s)
2018-07-16 23:29:27,989 - INFO - Connection attempt failed
2018-07-16 23:29:27,997 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:29:27,998 - DEBUG - OS: process 16628 killed - OpenVPN
2018-07-16 23:29:28,005 - DEBUG - OS: process 16723 killed - OpenVPN
2018-07-16 23:29:28,012 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:29:28,014 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,016 - DEBUG - OS: process 16962 killed - OpenVPN
2018-07-16 23:29:28,018 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.8.0.10/16
2018-07-16 23:29:28,029 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,033 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.4.172.96/24
2018-07-16 23:29:28,041 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:29:28,056 - DEBUG - OS: process 17016 killed - OpenVPN
2018-07-16 23:29:28,068 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:29:28,069 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:29:28,070 - INFO - OpenVPN: /sbin/ip addr del dev tun2 10.8.0.19/16
2018-07-16 23:29:28,070 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1011/64 dev tun2
2018-07-16 23:29:28,070 - INFO - OpenVPN: SIGTERM[hard,init_instance] received, process exiting
2018-07-16 23:29:28,071 - INFO - OpenVPN:
2018-07-16 23:29:28,071 - INFO - OpenVPN:
2018-07-16 23:29:28,071 - INFO - OpenVPN - process killed
2018-07-16 23:29:28,078 - INFO - OpenVPN: SIGTERM[hard,init_instance] received, process exiting
2018-07-16 23:29:28,079 - INFO - OpenVPN:
2018-07-16 23:29:28,082 - INFO - OpenVPN:
2018-07-16 23:29:28,083 - INFO - OpenVPN - process killed
2018-07-16 23:29:28,085 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.104.184.42', '-j', 'ACCEPT'] already exists
2018-07-16 23:29:28,091 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.104.184.42', '-j', 'ACCEPT']
2018-07-16 23:29:28,093 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun0 1500 1622 10.8.0.10 255.255.0.0 init
2018-07-16 23:29:28,112 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun2 1500 1622 10.8.0.19 255.255.0.0 init
2018-07-16 23:29:38,107 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:29:38,108 - INFO - OpenVPN - process killed
2018-07-16 23:29:38,118 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:29:38,125 - INFO - OpenVPN:SIOCDELRT: No such process
2018-07-16 23:29:38,126 - INFO - OpenVPN: WARNING: Failed running command (--up/--down): external program exited with error status: 7
2018-07-16 23:29:38,127 - INFO - OpenVPN: Exiting due to fatal error
2018-07-16 23:29:38,128 - INFO - OpenVPN:
2018-07-16 23:29:38,129 - INFO - OpenVPN:
2018-07-16 23:29:38,130 - INFO - OpenVPN - process killed
2018-07-16 23:29:38,146 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:30:09,400 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:30:09,403 - INFO - Connecting to Alderamin....
2018-07-16 23:30:09,417 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:30:09,431 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.9.19.106', '-j', 'ACCEPT']
2018-07-16 23:30:09,432 - INFO - iptables: created rule for 185.9.19.106
2018-07-16 23:30:09,433 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:30:09,443 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:30:09,444 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:30:09,445 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:30:09,446 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:30:09,455 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:30:09,456 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:30:09,456 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:30:09,456 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:30:09,457 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:30:09,457 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:30:09,457 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:30:09,457 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:30:09,481 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=57ba70bd 67b07e12
2018-07-16 23:30:09,482 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:30:09,546 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:30:09,547 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:30:09,549 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:30:09,550 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:30:09,550 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:30:09,551 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:30:09,552 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:30:09,552 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:30:09,553 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:30:09,728 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:30:09,729 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:30:10,924 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:30:10,947 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::100b/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.13 255.255.0.0,peer-id 4,cipher AES-256-GCM'
2018-07-16 23:30:10,948 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:30:10,950 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,952 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,953 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,957 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,958 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,959 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:10,961 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:30:10,962 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:30:10,963 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:30:10,965 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:30:10,966 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:30:10,967 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:30:10,971 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:30:10,973 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:30:10,974 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:30:10,976 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:30:10,977 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:30:10,978 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:30:10,979 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:30:10,982 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:30:10,983 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.13/16 broadcast 10.8.255.255
2018-07-16 23:30:10,984 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::100b/64 dev tun0
2018-07-16 23:30:10,996 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.9.19.106 tun0 1500 1553 10.8.0.13 255.255.0.0 init
2018-07-16 23:30:11,018 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:30:11,018 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:30:11,448 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:30:11,449 - INFO - Establishing connection to Alderamin - second hop
2018-07-16 23:30:11,471 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:30:11,475 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:30:11,477 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:30:11,478 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:30:11,478 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:30:11,479 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.9.19.106:443
2018-07-16 23:30:11,480 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:30:11,481 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:30:11,481 - INFO - OpenVPN: UDP link remote: [AF_INET]185.9.19.106:443
2018-07-16 23:30:11,517 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.9.19.106:443, sid=72bfc6b7 f4e6b48c
2018-07-16 23:30:11,617 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:30:11,618 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:30:11,619 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:30:11,620 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:30:11,621 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:30:11,622 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Alderamin, emailAddress=info@airvpn.org
2018-07-16 23:30:11,872 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:30:11,873 - INFO - OpenVPN: [Alderamin] Peer Connection Initiated with [AF_INET]185.9.19.106:443
2018-07-16 23:30:13,121 - INFO - OpenVPN: SENT CONTROL [Alderamin]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:30:13,163 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.5.236.1,route-gateway 10.5.236.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.236.139 255.255.255.0,peer-id 2,cipher AES-256-GCM'
2018-07-16 23:30:13,165 - INFO - DNS: Overwriting /etc/resolv.conf with 10.5.236.1 and None
2018-07-16 23:30:13,166 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:13,167 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:30:13,168 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:30:13,169 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:30:13,170 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:30:13,171 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:30:13,172 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:30:13,172 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:30:13,173 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:30:13,174 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:30:13,181 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:30:13,182 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:30:13,183 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:30:13,183 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:30:13,184 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:30:13,185 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:30:13,186 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.5.236.139/24 broadcast 10.5.236.255
2018-07-16 23:30:13,194 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.5.236.139 255.255.255.0 init
2018-07-16 23:30:13,215 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:30:13,215 - INFO - Successfully connected to Alderamin
2018-07-16 23:33:51,978 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:33:51,979 - DEBUG - OS: process 17644 killed - OpenVPN
2018-07-16 23:33:51,985 - DEBUG - OS: process 17739 killed - OpenVPN
2018-07-16 23:33:51,990 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:33:51,991 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:33:51,992 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.8.0.13/16
2018-07-16 23:33:51,996 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:33:51,996 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::100b/64 dev tun0
2018-07-16 23:33:51,997 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:33:52,002 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.5.236.139/24
2018-07-16 23:33:52,029 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:33:52,029 - INFO - OpenVPN - process killed
2018-07-16 23:33:52,032 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.9.19.106', '-j', 'ACCEPT'] already exists
2018-07-16 23:33:52,053 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun0 1500 1553 10.8.0.13 255.255.0.0 init
2018-07-16 23:33:59,385 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:33:59,386 - DEBUG - OS: process 17644 killed - OpenVPN
2018-07-16 23:33:59,391 - INFO - Connecting to Alderamin....
2018-07-16 23:33:59,401 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:33:59,417 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.9.19.106', '-j', 'ACCEPT']
2018-07-16 23:33:59,418 - INFO - iptables: created rule for 185.9.19.106
2018-07-16 23:33:59,419 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:33:59,425 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:33:59,426 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:33:59,427 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:33:59,427 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:33:59,435 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:33:59,436 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:33:59,436 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:33:59,436 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:33:59,436 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:33:59,436 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:33:59,436 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:33:59,437 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:33:59,461 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=6925632a e2889199
2018-07-16 23:33:59,461 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:33:59,526 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:33:59,527 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:33:59,527 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:33:59,528 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:33:59,528 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:33:59,529 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:33:59,529 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:33:59,530 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:33:59,530 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:33:59,684 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:33:59,685 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:34:00,702 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:00,734 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1008/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.10 255.255.0.0,peer-id 15,cipher AES-256-GCM'
2018-07-16 23:34:00,735 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:34:00,735 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,736 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,737 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,737 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,738 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,738 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:00,739 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:34:00,739 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:34:00,746 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:00,750 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:00,751 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:00,751 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:00,752 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:00,755 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:00,755 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:00,760 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:00,760 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:34:00,761 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:00,761 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:34:00,762 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:34:00,762 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.10/16 broadcast 10.8.255.255
2018-07-16 23:34:00,763 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:34:00,763 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 185.9.19.106 tun0 1500 1553 10.8.0.10 255.255.0.0 init
2018-07-16 23:34:00,777 - INFO - OpenVPN:SIOCADDRT: File exists
2018-07-16 23:34:00,779 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:00,779 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:34:01,429 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:34:01,430 - INFO - Establishing connection to Alderamin - second hop
2018-07-16 23:34:01,443 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:34:01,444 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:34:01,445 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:34:01,445 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:01,446 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:01,447 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.9.19.106:443
2018-07-16 23:34:01,447 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:34:01,448 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:34:01,448 - INFO - OpenVPN: UDP link remote: [AF_INET]185.9.19.106:443
2018-07-16 23:34:01,487 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.9.19.106:443, sid=1244b10e cdecbbc8
2018-07-16 23:34:01,588 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:34:01,588 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:34:01,589 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:34:01,590 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:34:01,590 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:34:01,591 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Alderamin, emailAddress=info@airvpn.org
2018-07-16 23:34:01,829 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:34:01,830 - INFO - OpenVPN: [Alderamin] Peer Connection Initiated with [AF_INET]185.9.19.106:443
2018-07-16 23:34:02,067 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:34:02,068 - INFO - OpenVPN - process killed
2018-07-16 23:34:02,077 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:34:02,864 - INFO - OpenVPN: SENT CONTROL [Alderamin]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:02,905 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.5.236.1,route-gateway 10.5.236.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.236.139 255.255.255.0,peer-id 4,cipher AES-256-GCM'
2018-07-16 23:34:02,906 - INFO - DNS: Overwriting /etc/resolv.conf with 10.5.236.1 and None
2018-07-16 23:34:02,907 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:02,907 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:02,908 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:34:02,908 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:34:02,909 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:02,909 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:02,910 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:02,912 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:02,912 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:02,913 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:02,914 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:02,916 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:02,917 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:34:02,917 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:02,918 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:34:02,918 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:34:02,919 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.5.236.139/24 broadcast 10.5.236.255
2018-07-16 23:34:02,919 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.5.236.139 255.255.255.0 init
2018-07-16 23:34:02,948 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:02,948 - INFO - Successfully connected to Alderamin
2018-07-16 23:34:10,837 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:34:10,838 - DEBUG - OS: process 17904 killed - OpenVPN
2018-07-16 23:34:10,841 - DEBUG - OS: process 17922 killed - OpenVPN
2018-07-16 23:34:10,842 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:34:10,842 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.8.0.10/16
2018-07-16 23:34:10,845 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1008/64 dev tun0
2018-07-16 23:34:10,846 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:34:10,846 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:34:10,847 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.5.236.139/24
2018-07-16 23:34:10,881 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun0 1500 1553 10.8.0.10 255.255.0.0 init
2018-07-16 23:34:10,916 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:34:10,916 - INFO - OpenVPN - process killed
2018-07-16 23:34:10,920 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.9.19.106', '-j', 'ACCEPT'] already exists
2018-07-16 23:34:20,893 - INFO - OpenVPN:SIOCDELRT: No such process
2018-07-16 23:34:20,894 - INFO - OpenVPN: WARNING: Failed running command (--up/--down): external program exited with error status: 7
2018-07-16 23:34:20,895 - INFO - OpenVPN: Exiting due to fatal error
2018-07-16 23:34:20,895 - INFO - OpenVPN:
2018-07-16 23:34:20,896 - INFO - OpenVPN:
2018-07-16 23:34:20,896 - INFO - OpenVPN - process killed
2018-07-16 23:34:20,910 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:34:22,612 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:34:22,614 - INFO - Connecting to Caelum....
2018-07-16 23:34:22,620 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:34:22,635 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT']
2018-07-16 23:34:22,636 - INFO - iptables: created rule for 217.64.127.194
2018-07-16 23:34:22,638 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:34:22,647 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.65.134.134', '-j', 'ACCEPT']
2018-07-16 23:34:22,648 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:34:22,648 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:34:22,649 - INFO - Establishing connection to nl4.mullvad.net - first hop
2018-07-16 23:34:22,654 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:34:22,655 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:34:22,655 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:34:22,655 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:34:22,655 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.65.134.134:1194
2018-07-16 23:34:22,656 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:34:22,656 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:34:22,656 - INFO - OpenVPN: UDP link remote: [AF_INET]185.65.134.134:1194
2018-07-16 23:34:22,681 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.65.134.134:1194, sid=c6895a81 75130f2d
2018-07-16 23:34:22,681 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:34:22,750 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:22,750 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:34:22,751 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:34:22,751 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:22,752 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:34:22,752 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:34:22,753 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:34:22,753 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:34:22,754 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=nl4.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:22,912 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:34:22,912 - INFO - OpenVPN: [nl4.mullvad.net] Peer Connection Initiated with [AF_INET]185.65.134.134:1194
2018-07-16 23:34:24,168 - INFO - OpenVPN: SENT CONTROL [nl4.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:24,190 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1011/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.19 255.255.0.0,peer-id 21,cipher AES-256-GCM'
2018-07-16 23:34:24,191 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:34:24,192 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,193 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,194 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,194 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,195 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,195 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:24,196 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:34:24,197 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:34:24,197 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:24,199 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:24,199 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:24,200 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:24,200 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:24,201 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:24,201 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:24,202 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:24,202 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:34:24,203 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:24,203 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:34:24,209 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:34:24,210 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.19/16 broadcast 10.8.255.255
2018-07-16 23:34:24,211 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1011/64 dev tun0
2018-07-16 23:34:24,217 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.65.134.134 217.64.127.194 tun0 1500 1553 10.8.0.19 255.255.0.0 init
2018-07-16 23:34:24,233 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:24,233 - INFO - Successfully connected to nl4.mullvad.net
2018-07-16 23:34:24,651 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:34:24,652 - INFO - Establishing connection to Caelum - second hop
2018-07-16 23:34:24,666 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:34:24,667 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:34:24,667 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:34:24,668 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:24,668 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:24,669 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:34:24,669 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:34:24,670 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:34:24,670 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:34:24,712 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=b2991e1c 805077f1
2018-07-16 23:34:24,821 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:34:24,822 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:34:24,822 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:34:24,823 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:34:24,823 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:34:24,824 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:34:25,083 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:34:25,084 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:34:26,276 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:26,317 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.12.1,route-gateway 10.12.12.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.12.213 255.255.255.0,peer-id 13,cipher AES-256-GCM'
2018-07-16 23:34:26,318 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.12.1 and None
2018-07-16 23:34:26,319 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:26,319 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:26,320 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:34:26,320 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:34:26,321 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:26,321 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:26,321 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:26,322 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:26,322 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:26,322 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:26,323 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:26,323 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:26,323 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:34:26,324 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:26,325 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:34:26,325 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:34:26,329 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.12.12.213/24 broadcast 10.12.12.255
2018-07-16 23:34:26,332 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.12.12.213 255.255.255.0 init
2018-07-16 23:34:26,343 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:26,343 - INFO - Successfully connected to Caelum
2018-07-16 23:34:32,616 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:34:32,617 - DEBUG - OS: process 18125 killed - OpenVPN
2018-07-16 23:34:32,622 - DEBUG - OS: process 18178 killed - OpenVPN
2018-07-16 23:34:32,627 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:34:32,628 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:34:32,629 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.8.0.19/16
2018-07-16 23:34:32,630 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1011/64 dev tun0
2018-07-16 23:34:32,638 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:34:32,638 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:34:32,639 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.12.12.213/24
2018-07-16 23:34:32,668 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 185.65.134.134 tun0 1500 1553 10.8.0.19 255.255.0.0 init
2018-07-16 23:34:32,693 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:34:32,693 - INFO - OpenVPN - process killed
2018-07-16 23:34:32,697 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:34:42,683 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:34:42,683 - INFO - OpenVPN - process killed
2018-07-16 23:34:42,692 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.65.134.134', '-j', 'ACCEPT'] already exists
2018-07-16 23:34:49,792 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:34:49,794 - INFO - Connecting to fi-hel-006.mullvad.net....
2018-07-16 23:34:49,803 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:34:49,815 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.204.1.176', '-j', 'ACCEPT']
2018-07-16 23:34:49,816 - INFO - iptables: created rule for 185.204.1.176
2018-07-16 23:34:49,817 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:34:49,829 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT']
2018-07-16 23:34:49,830 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:34:49,831 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:34:49,831 - INFO - Establishing connection to Caelum - first hop
2018-07-16 23:34:49,838 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:34:49,839 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:34:49,839 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:34:49,839 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:49,839 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:34:49,840 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:34:49,840 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:34:49,840 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:34:49,840 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:34:49,868 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=523602f5 663abaeb
2018-07-16 23:34:49,958 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:34:49,959 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:34:49,960 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:34:49,960 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:34:49,961 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:34:49,961 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:34:50,186 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:34:50,186 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:34:51,439 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:51,465 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.28.1,route-gateway 10.12.28.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.28.195 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2018-07-16 23:34:51,466 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.28.1 and None
2018-07-16 23:34:51,467 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:51,467 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:51,468 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:34:51,468 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:34:51,469 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:51,469 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:51,470 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:51,470 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:51,471 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:51,471 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:51,476 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:51,477 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:51,477 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:34:51,478 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:51,478 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:34:51,479 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:34:51,480 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.12.28.195/24 broadcast 10.12.28.255
2018-07-16 23:34:51,489 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 217.64.127.194 185.204.1.176 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:34:51,507 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:51,507 - INFO - Successfully connected to Caelum
2018-07-16 23:34:51,833 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:34:51,834 - INFO - Establishing connection to fi-hel-006.mullvad.net - second hop
2018-07-16 23:34:51,847 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:34:51,848 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:34:51,849 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:34:51,849 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:34:51,850 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.204.1.176:1194
2018-07-16 23:34:51,850 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:34:51,851 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:34:51,851 - INFO - OpenVPN: UDP link remote: [AF_INET]185.204.1.176:1194
2018-07-16 23:34:51,917 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.204.1.176:1194, sid=925064b0 33d90c28
2018-07-16 23:34:51,917 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:34:52,019 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:52,020 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:34:52,020 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:34:52,021 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:52,021 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:34:52,022 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:34:52,022 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:34:52,022 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:34:52,022 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=fi-hel-006.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:34:52,353 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:34:52,354 - INFO - OpenVPN: [fi-hel-006.mullvad.net] Peer Connection Initiated with [AF_INET]185.204.1.176:1194
2018-07-16 23:34:53,360 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:34:53,427 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1001/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.3 255.255.0.0,peer-id 3,cipher AES-256-GCM'
2018-07-16 23:34:53,427 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:34:53,428 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,428 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,428 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,428 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,428 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,429 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:34:53,429 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:34:53,429 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:34:53,429 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:34:53,429 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:34:53,430 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:34:53,430 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:34:53,430 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:34:53,430 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:34:53,430 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:53,430 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:34:53,431 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:34:53,431 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:34:53,431 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:34:53,431 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:34:53,435 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.8.0.3/16 broadcast 10.8.255.255
2018-07-16 23:34:53,438 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1001/64 dev tun1
2018-07-16 23:34:53,439 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.8.0.3 255.255.0.0 init
2018-07-16 23:34:53,453 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:34:53,453 - INFO - Successfully connected to fi-hel-006.mullvad.net
2018-07-16 23:35:08,290 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:35:08,291 - DEBUG - OS: process 18275 killed - OpenVPN
2018-07-16 23:35:08,296 - DEBUG - OS: process 18291 killed - OpenVPN
2018-07-16 23:35:08,301 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:35:08,303 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:08,304 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.12.28.195/24
2018-07-16 23:35:08,306 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:35:08,307 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:08,308 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.8.0.3/16
2018-07-16 23:35:08,305 - INFO - Connecting to fi-hel-006.mullvad.net....
2018-07-16 23:35:08,323 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:35:08,326 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1001/64 dev tun1
2018-07-16 23:35:08,330 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '185.204.1.176', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:08,330 - INFO - iptables: created rule for 185.204.1.176
2018-07-16 23:35:08,331 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:08,336 - DEBUG - iptables: ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:08,337 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:08,338 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:08,341 - INFO - Establishing connection to Caelum - first hop
2018-07-16 23:35:08,342 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 217.64.127.194 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:08,350 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:08,351 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:08,351 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:08,356 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:08,356 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:08,357 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:35:08,357 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:35:08,357 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:08,358 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:35:08,364 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:08,365 - INFO - OpenVPN - process killed
2018-07-16 23:35:08,369 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.204.1.176', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:08,386 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=ded2ddc2 59d3b8a5
2018-07-16 23:35:08,476 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:35:08,477 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:08,477 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:08,478 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:08,478 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:08,479 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:35:08,713 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:08,713 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:35:09,952 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:09,978 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.28.1,route-gateway 10.12.28.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.28.195 255.255.255.0,peer-id 2,cipher AES-256-GCM'
2018-07-16 23:35:09,979 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.28.1 and None
2018-07-16 23:35:09,979 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:09,980 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:09,981 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:35:09,981 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:35:09,982 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:09,982 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:09,983 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:09,983 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:09,984 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:09,984 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:09,985 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:09,985 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:09,986 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:35:09,986 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:09,987 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:35:09,987 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:35:09,996 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.12.28.195/24 broadcast 10.12.28.255
2018-07-16 23:35:09,999 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 217.64.127.194 185.204.1.176 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:10,021 - INFO - OpenVPN:SIOCADDRT: File exists
2018-07-16 23:35:10,024 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:35:10,025 - INFO - Successfully connected to Caelum
2018-07-16 23:35:10,340 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:10,341 - INFO - Establishing connection to fi-hel-006.mullvad.net - second hop
2018-07-16 23:35:10,354 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:35:10,355 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:10,355 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:10,356 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:10,357 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.204.1.176:1194
2018-07-16 23:35:10,357 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:35:10,357 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:10,358 - INFO - OpenVPN: UDP link remote: [AF_INET]185.204.1.176:1194
2018-07-16 23:35:10,420 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.204.1.176:1194, sid=fd6c673a 2565dffd
2018-07-16 23:35:10,420 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:35:10,519 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:10,520 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:10,520 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:10,521 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:10,522 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:10,522 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:10,523 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:10,523 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:10,524 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=fi-hel-006.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:10,803 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:10,803 - INFO - OpenVPN: [fi-hel-006.mullvad.net] Peer Connection Initiated with [AF_INET]185.204.1.176:1194
2018-07-16 23:35:11,888 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:11,954 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1003/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.5 255.255.0.0,peer-id 6,cipher AES-256-GCM'
2018-07-16 23:35:11,955 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:35:11,955 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,956 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,957 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,957 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,958 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,958 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:11,959 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:35:11,959 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:35:11,960 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:11,961 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:11,961 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:11,962 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:11,962 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:11,963 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:11,963 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:11,964 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:11,964 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:35:11,965 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:11,965 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:35:11,966 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:35:11,974 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.8.0.5/16 broadcast 10.8.255.255
2018-07-16 23:35:11,980 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1003/64 dev tun1
2018-07-16 23:35:11,988 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.8.0.5 255.255.0.0 init
2018-07-16 23:35:12,000 - INFO - OpenVPN:Mon Jul 16 23:35:12 2018 Initialization Sequence Completed
2018-07-16 23:35:12,000 - INFO - Successfully connected to fi-hel-006.mullvad.net
2018-07-16 23:35:18,356 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:18,356 - INFO - OpenVPN - process killed
2018-07-16 23:35:18,366 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:23,471 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:35:23,474 - DEBUG - OS: process 18652 killed - OpenVPN
2018-07-16 23:35:23,481 - DEBUG - OS: process 18692 killed - OpenVPN
2018-07-16 23:35:23,483 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:23,484 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.12.28.195/24
2018-07-16 23:35:23,486 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:35:23,486 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:23,486 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.8.0.5/16
2018-07-16 23:35:23,491 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1003/64 dev tun1
2018-07-16 23:35:23,485 - INFO - Connecting to fi-hel-006.mullvad.net....
2018-07-16 23:35:23,494 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:35:23,501 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.204.1.176', '-j', 'ACCEPT']
2018-07-16 23:35:23,501 - INFO - iptables: created rule for 185.204.1.176
2018-07-16 23:35:23,503 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:23,506 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 217.64.127.194 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:23,512 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT']
2018-07-16 23:35:23,515 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:23,518 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:23,519 - INFO - Establishing connection to Caelum - first hop
2018-07-16 23:35:23,528 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:23,529 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:23,530 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:23,530 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:23,531 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:23,531 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:35:23,532 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:35:23,532 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:23,532 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:35:23,533 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:23,534 - INFO - OpenVPN - process killed
2018-07-16 23:35:23,537 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.204.1.176', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:23,571 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=6aa745bd 4bc7743e
2018-07-16 23:35:23,661 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:35:23,662 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:23,663 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:23,664 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:23,664 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:23,665 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:35:23,921 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:23,922 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:35:25,150 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:25,176 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.28.1,route-gateway 10.12.28.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.28.195 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2018-07-16 23:35:25,177 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.28.1 and None
2018-07-16 23:35:25,178 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:25,178 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:25,179 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:35:25,179 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:35:25,180 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:25,180 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:25,181 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:25,181 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:25,182 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:25,182 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:25,183 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:25,184 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:25,190 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:35:25,191 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:25,192 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:35:25,193 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:35:25,193 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.12.28.195/24 broadcast 10.12.28.255
2018-07-16 23:35:25,200 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 217.64.127.194 185.204.1.176 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:25,220 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:35:25,220 - INFO - Successfully connected to Caelum
2018-07-16 23:35:25,520 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:25,521 - INFO - Establishing connection to fi-hel-006.mullvad.net - second hop
2018-07-16 23:35:25,533 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:35:25,534 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:25,535 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:25,535 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:25,536 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.204.1.176:1194
2018-07-16 23:35:25,536 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:35:25,537 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:25,537 - INFO - OpenVPN: UDP link remote: [AF_INET]185.204.1.176:1194
2018-07-16 23:35:25,600 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.204.1.176:1194, sid=6f32ccf2 e0374340
2018-07-16 23:35:25,600 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:35:25,700 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:25,700 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:25,701 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:25,701 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:25,702 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:25,702 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:25,702 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:25,703 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:25,703 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=fi-hel-006.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:26,025 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:26,025 - INFO - OpenVPN: [fi-hel-006.mullvad.net] Peer Connection Initiated with [AF_INET]185.204.1.176:1194
2018-07-16 23:35:27,160 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:32,362 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:32,426 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1004/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.6 255.255.0.0,peer-id 7,cipher AES-256-GCM'
2018-07-16 23:35:32,427 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:35:32,428 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,428 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,429 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,429 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,430 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,430 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:32,431 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:35:32,431 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:35:32,431 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:32,432 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:32,432 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:32,432 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:32,432 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:32,432 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:32,433 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:32,433 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:32,433 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:35:32,433 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:32,433 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:35:32,434 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:35:32,434 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.8.0.6/16 broadcast 10.8.255.255
2018-07-16 23:35:32,438 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1004/64 dev tun1
2018-07-16 23:35:32,440 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.8.0.6 255.255.0.0 init
2018-07-16 23:35:32,448 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:35:32,448 - INFO - Successfully connected to fi-hel-006.mullvad.net
2018-07-16 23:35:33,531 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:33,531 - INFO - OpenVPN - process killed
2018-07-16 23:35:33,541 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:35:36,649 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:35:36,649 - DEBUG - OS: process 18922 killed - OpenVPN
2018-07-16 23:35:36,652 - DEBUG - OS: process 18944 killed - OpenVPN
2018-07-16 23:35:36,654 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:36,655 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.12.28.195/24
2018-07-16 23:35:36,656 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:35:36,655 - INFO - Connecting to fi-hel-004.mullvad.net....
2018-07-16 23:35:36,658 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:35:36,658 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.8.0.6/16
2018-07-16 23:35:36,660 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:35:36,663 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1004/64 dev tun1
2018-07-16 23:35:36,670 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.204.1.174', '-j', 'ACCEPT']
2018-07-16 23:35:36,673 - INFO - iptables: created rule for 185.204.1.174
2018-07-16 23:35:36,674 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:36,683 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT']
2018-07-16 23:35:36,683 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:35:36,684 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:36,684 - INFO - Establishing connection to Caelum - first hop
2018-07-16 23:35:36,690 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:36,690 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:36,690 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:36,692 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:36,692 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 217.64.127.194 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:36,693 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:35:36,693 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:35:36,693 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:35:36,693 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:36,696 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:35:36,712 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:36,713 - INFO - OpenVPN - process killed
2018-07-16 23:35:36,720 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '185.204.1.176', '-j', 'ACCEPT']
2018-07-16 23:35:36,721 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=bf76eaf6 2f4e0bad
2018-07-16 23:35:36,808 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:35:36,809 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:36,809 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:36,810 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:36,810 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:36,811 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:35:37,072 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:37,073 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:35:38,319 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:38,346 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.28.1,route-gateway 10.12.28.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.28.195 255.255.255.0,peer-id 2,cipher AES-256-GCM'
2018-07-16 23:35:38,347 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.28.1 and None
2018-07-16 23:35:38,348 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:38,348 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:38,349 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:35:38,349 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:35:38,350 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:38,350 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:38,351 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:38,351 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:38,352 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:38,353 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:38,353 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:38,354 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:38,355 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:35:38,359 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:38,360 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:35:38,361 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:35:38,361 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.12.28.195/24 broadcast 10.12.28.255
2018-07-16 23:35:38,368 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 217.64.127.194 185.204.1.174 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:35:38,388 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:35:38,388 - INFO - Successfully connected to Caelum
2018-07-16 23:35:38,686 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:35:38,687 - INFO - Establishing connection to fi-hel-004.mullvad.net - second hop
2018-07-16 23:35:38,700 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:35:38,701 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:35:38,702 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:35:38,703 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:35:38,703 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.204.1.174:1194
2018-07-16 23:35:38,704 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:35:38,704 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:35:38,705 - INFO - OpenVPN: UDP link remote: [AF_INET]185.204.1.174:1194
2018-07-16 23:35:38,771 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.204.1.174:1194, sid=bf3017c9 4a802171
2018-07-16 23:35:38,771 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:35:38,910 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:38,910 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:38,911 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:35:38,912 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:38,912 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:35:38,913 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:35:38,913 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:35:38,913 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:35:38,913 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=fi-hel-004.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:35:39,238 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:35:39,238 - INFO - OpenVPN: [fi-hel-004.mullvad.net] Peer Connection Initiated with [AF_INET]185.204.1.174:1194
2018-07-16 23:35:40,311 - INFO - OpenVPN: SENT CONTROL [fi-hel-004.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:45,456 - INFO - OpenVPN: SENT CONTROL [fi-hel-004.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:35:45,523 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1003/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.5 255.255.0.0,peer-id 7,cipher AES-256-GCM'
2018-07-16 23:35:45,524 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:35:45,525 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,526 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,526 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,527 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,527 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,528 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:35:45,530 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:35:45,531 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:35:45,532 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:35:45,533 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:35:45,533 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:35:45,538 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:35:45,538 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:35:45,539 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:35:45,539 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:45,540 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:35:45,540 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:35:45,541 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:35:45,541 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:35:45,542 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:35:45,542 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.8.0.5/16 broadcast 10.8.255.255
2018-07-16 23:35:45,543 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1003/64 dev tun1
2018-07-16 23:35:45,549 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.8.0.5 255.255.0.0 init
2018-07-16 23:35:45,567 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:35:45,567 - INFO - Successfully connected to fi-hel-004.mullvad.net
2018-07-16 23:35:46,704 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:35:46,704 - INFO - OpenVPN - process killed
2018-07-16 23:35:46,713 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:36:45,004 - INFO - OpenVPN: [Caelum] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:36:45,004 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:36:45,005 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:36:50,004 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:36:50,005 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:36:50,006 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:36:50,006 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:36:50,007 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:37:22,782 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:37:22,783 - DEBUG - OS: process 19005 killed - OpenVPN
2018-07-16 23:37:22,789 - DEBUG - OS: process 19026 killed - OpenVPN
2018-07-16 23:37:22,795 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:37:22,798 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:37:22,799 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.12.28.195/24
2018-07-16 23:37:22,800 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:37:22,803 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:37:22,804 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.8.0.5/16
2018-07-16 23:37:22,803 - INFO - Connecting to de9.mullvad.net....
2018-07-16 23:37:22,806 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1003/64 dev tun1
2018-07-16 23:37:22,814 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:37:22,820 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.104.184.178', '-j', 'ACCEPT']
2018-07-16 23:37:22,821 - INFO - iptables: created rule for 185.104.184.178
2018-07-16 23:37:22,821 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:37:22,829 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 217.64.127.194 tun0 1500 1622 10.12.28.195 255.255.255.0 init
2018-07-16 23:37:22,832 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '217.64.127.194', '-j', 'ACCEPT']
2018-07-16 23:37:22,833 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:37:22,835 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:37:22,835 - INFO - Establishing connection to Caelum - first hop
2018-07-16 23:37:22,844 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:37:22,845 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:37:22,847 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:37:22,852 - INFO - OpenVPN - process killed
2018-07-16 23:37:22,846 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:37:22,858 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.204.1.174', '-j', 'ACCEPT'] already exists
2018-07-16 23:37:22,858 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:37:22,861 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:37:22,862 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:37:22,862 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:37:22,862 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:37:22,862 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:37:22,873 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]217.64.127.194:443, sid=b72e21d3 3b7a51ef
2018-07-16 23:37:22,962 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:37:22,962 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:37:22,963 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:37:22,963 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:37:22,963 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:37:22,963 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caelum, emailAddress=info@airvpn.org
2018-07-16 23:37:23,186 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:37:23,187 - INFO - OpenVPN: [Caelum] Peer Connection Initiated with [AF_INET]217.64.127.194:443
2018-07-16 23:37:24,253 - INFO - OpenVPN: SENT CONTROL [Caelum]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:37:24,278 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.12.28.1,route-gateway 10.12.28.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.12.28.195 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2018-07-16 23:37:24,279 - INFO - DNS: Overwriting /etc/resolv.conf with 10.12.28.1 and None
2018-07-16 23:37:24,280 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:24,281 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:24,282 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:37:24,282 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:37:24,283 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:37:24,283 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:37:24,284 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:37:24,284 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:37:24,285 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:37:24,286 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:37:24,286 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:37:24,292 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:37:24,293 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:37:24,294 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:37:24,295 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:37:24,295 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:37:24,296 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.12.28.195/24 broadcast 10.12.28.255
2018-07-16 23:37:24,296 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 217.64.127.194 185.104.184.178 tun0 1500 1553 10.12.28.195 255.255.255.0 init
2018-07-16 23:37:24,320 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:37:24,320 - INFO - Successfully connected to Caelum
2018-07-16 23:37:24,837 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:37:24,838 - INFO - Establishing connection to de9.mullvad.net - second hop
2018-07-16 23:37:24,851 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:37:24,853 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:37:24,853 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:37:24,854 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:37:24,854 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.178:1194
2018-07-16 23:37:24,855 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:37:24,855 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:37:24,855 - INFO - OpenVPN: UDP link remote: [AF_INET]185.104.184.178:1194
2018-07-16 23:37:24,891 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.104.184.178:1194, sid=7989359d d127a790
2018-07-16 23:37:24,891 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:37:24,995 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:37:24,996 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:37:24,996 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:37:24,997 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:37:24,998 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:37:24,998 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:37:24,999 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:37:24,999 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:37:25,000 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=de9.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:37:25,193 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:37:25,193 - INFO - OpenVPN: [de9.mullvad.net] Peer Connection Initiated with [AF_INET]185.104.184.178:1194
2018-07-16 23:37:26,276 - INFO - OpenVPN: SENT CONTROL [de9.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:37:26,314 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1006/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.8 255.255.0.0,peer-id 0,cipher AES-256-GCM'
2018-07-16 23:37:26,315 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:37:26,316 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,316 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,317 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,317 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,318 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,318 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:37:26,319 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:37:26,319 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:37:26,319 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:37:26,319 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:37:26,319 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:37:26,320 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:37:26,320 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:37:26,320 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:37:26,320 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:37:26,320 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:37:26,320 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:37:26,321 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:37:26,321 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:37:26,322 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:37:26,322 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.8.0.8/16 broadcast 10.8.255.255
2018-07-16 23:37:26,326 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1006/64 dev tun1
2018-07-16 23:37:26,327 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.8.0.8 255.255.0.0 init
2018-07-16 23:37:26,340 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:37:26,341 - INFO - Successfully connected to de9.mullvad.net
2018-07-16 23:37:32,838 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:37:32,839 - INFO - OpenVPN - process killed
2018-07-16 23:37:32,847 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT'] already exists
2018-07-16 23:38:14,853 - INFO - Configuration changes applied successfully
2018-07-16 23:38:15,003 - INFO - OpenVPN:Mon Jul 16 23:38:15 2018 write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,003 - INFO - OpenVPN:Mon Jul 16 23:38:15 2018 write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,003 - DEBUG - iptables: applied ['-F']
2018-07-16 23:38:15,004 - INFO - OpenVPN:Mon Jul 16 23:38:15 2018 write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,005 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,006 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,007 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,007 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,007 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,007 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,008 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,008 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,008 - DEBUG - iptables: applied ['-X']
2018-07-16 23:38:15,008 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,009 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,010 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,010 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,011 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,011 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,011 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,011 - DEBUG - iptables: ['-t', 'nat', '-F'] already exists
2018-07-16 23:38:15,012 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,012 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,013 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,014 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,014 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,014 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,014 - DEBUG - iptables: ['-t', 'nat', '-X'] already exists
2018-07-16 23:38:15,015 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,015 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,016 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,017 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,017 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,017 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,017 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,018 - DEBUG - iptables: ['-t', 'mangle', '-F'] already exists
2018-07-16 23:38:15,018 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,018 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,019 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,020 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,020 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,020 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,021 - DEBUG - iptables: ['-t', 'mangle', '-X'] already exists
2018-07-16 23:38:15,021 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,021 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,023 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,023 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,023 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,024 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,024 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,024 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,024 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,024 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,025 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,025 - DEBUG - ip6tables: applied ['-F']
2018-07-16 23:38:15,025 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,027 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,027 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,028 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,028 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,028 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,028 - DEBUG - ip6tables: applied ['-X']
2018-07-16 23:38:15,029 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,030 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,031 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,031 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,031 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,031 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,031 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,032 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,032 - DEBUG - ipt6ables: ['-t', 'mangle', '-F'] already exists
2018-07-16 23:38:15,032 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,033 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,034 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,034 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,034 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,034 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,035 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,035 - DEBUG - ipt6ables: ['-t', 'mangle', '-X'] already exists
2018-07-16 23:38:15,035 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,035 - INFO - iptables: flushed existing rules
2018-07-16 23:38:15,035 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,037 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,037 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,037 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,038 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,038 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,038 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,038 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,038 - DEBUG - iptables: ['-P', 'INPUT', 'DROP'] already exists
2018-07-16 23:38:15,038 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,040 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,040 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,040 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,040 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,040 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,041 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,041 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,041 - DEBUG - iptables: ['-P', 'FORWARD', 'DROP'] already exists
2018-07-16 23:38:15,041 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,043 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,043 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,043 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,043 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,043 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,044 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,044 - DEBUG - iptables: ['-P', 'OUTPUT', 'ACCEPT'] already exists
2018-07-16 23:38:15,044 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,045 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,046 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,046 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,046 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,046 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,047 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,047 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,047 - DEBUG - iptables: applied ['-N', 'ufw-after-forward']
2018-07-16 23:38:15,047 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,049 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,049 - INFO - OpenVPN: write UDP: Operation not permitted (code=1)
2018-07-16 23:38:15,050 - DEBUG - iptables: applied ['-N', 'ufw-after-input']
2018-07-16 23:38:15,052 - DEBUG - iptables: applied ['-N', 'ufw-after-logging-forward']
2018-07-16 23:38:15,055 - DEBUG - iptables: applied ['-N', 'ufw-after-logging-input']
2018-07-16 23:38:15,058 - DEBUG - iptables: applied ['-N', 'ufw-after-logging-output']
2018-07-16 23:38:15,061 - DEBUG - iptables: applied ['-N', 'ufw-after-output']
2018-07-16 23:38:15,064 - DEBUG - iptables: applied ['-N', 'ufw-before-forward']
2018-07-16 23:38:15,066 - DEBUG - iptables: applied ['-N', 'ufw-before-input']
2018-07-16 23:38:15,069 - DEBUG - iptables: applied ['-N', 'ufw-before-logging-forward']
2018-07-16 23:38:15,072 - DEBUG - iptables: applied ['-N', 'ufw-before-logging-input']
2018-07-16 23:38:15,075 - DEBUG - iptables: applied ['-N', 'ufw-before-logging-output']
2018-07-16 23:38:15,078 - DEBUG - iptables: applied ['-N', 'ufw-before-output']
2018-07-16 23:38:15,080 - DEBUG - iptables: applied ['-N', 'ufw-logging-allow']
2018-07-16 23:38:15,083 - DEBUG - iptables: applied ['-N', 'ufw-logging-deny']
2018-07-16 23:38:15,086 - DEBUG - iptables: applied ['-N', 'ufw-not-local']
2018-07-16 23:38:15,089 - DEBUG - iptables: applied ['-N', 'ufw-reject-forward']
2018-07-16 23:38:15,094 - DEBUG - iptables: applied ['-N', 'ufw-reject-input']
2018-07-16 23:38:15,096 - DEBUG - iptables: applied ['-N', 'ufw-reject-output']
2018-07-16 23:38:15,099 - DEBUG - iptables: applied ['-N', 'ufw-skip-to-policy-forward']
2018-07-16 23:38:15,102 - DEBUG - iptables: applied ['-N', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,105 - DEBUG - iptables: applied ['-N', 'ufw-skip-to-policy-output']
2018-07-16 23:38:15,108 - DEBUG - iptables: applied ['-N', 'ufw-track-forward']
2018-07-16 23:38:15,111 - DEBUG - iptables: applied ['-N', 'ufw-track-input']
2018-07-16 23:38:15,114 - DEBUG - iptables: applied ['-N', 'ufw-track-output']
2018-07-16 23:38:15,116 - DEBUG - iptables: applied ['-N', 'ufw-user-forward']
2018-07-16 23:38:15,119 - DEBUG - iptables: applied ['-N', 'ufw-user-input']
2018-07-16 23:38:15,122 - DEBUG - iptables: applied ['-N', 'ufw-user-limit']
2018-07-16 23:38:15,125 - DEBUG - iptables: applied ['-N', 'ufw-user-limit-accept']
2018-07-16 23:38:15,129 - DEBUG - iptables: applied ['-N', 'ufw-user-logging-forward']
2018-07-16 23:38:15,132 - DEBUG - iptables: applied ['-N', 'ufw-user-logging-input']
2018-07-16 23:38:15,135 - DEBUG - iptables: applied ['-N', 'ufw-user-logging-output']
2018-07-16 23:38:15,137 - DEBUG - iptables: applied ['-N', 'ufw-user-output']
2018-07-16 23:38:15,143 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-before-logging-input']
2018-07-16 23:38:15,148 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-before-input']
2018-07-16 23:38:15,153 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-after-input']
2018-07-16 23:38:15,158 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-after-logging-input']
2018-07-16 23:38:15,164 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-reject-input']
2018-07-16 23:38:15,169 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'ufw-track-input']
2018-07-16 23:38:15,174 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-before-logging-forward']
2018-07-16 23:38:15,180 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-before-forward']
2018-07-16 23:38:15,185 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-after-forward']
2018-07-16 23:38:15,190 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-after-logging-forward']
2018-07-16 23:38:15,196 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-reject-forward']
2018-07-16 23:38:15,201 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'ufw-track-forward']
2018-07-16 23:38:15,206 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-before-logging-output']
2018-07-16 23:38:15,212 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-before-output']
2018-07-16 23:38:15,217 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-after-output']
2018-07-16 23:38:15,222 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-after-logging-output']
2018-07-16 23:38:15,227 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-reject-output']
2018-07-16 23:38:15,232 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'ufw-track-output']
2018-07-16 23:38:15,239 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'udp', '-m', 'udp', '--dport', '137', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,245 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'udp', '-m', 'udp', '--dport', '138', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,251 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'tcp', '-m', 'tcp', '--dport', '139', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,257 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'tcp', '-m', 'tcp', '--dport', '445', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,263 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'udp', '-m', 'udp', '--dport', '67', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,269 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-p', 'udp', '-m', 'udp', '--dport', '68', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,274 - DEBUG - iptables: applied ['-A', 'ufw-after-input', '-m', 'addrtype', '--dst-type', 'BROADCAST', '-j', 'ufw-skip-to-policy-input']
2018-07-16 23:38:15,280 - DEBUG - iptables: applied ['-A', 'ufw-after-logging-forward', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:15,285 - DEBUG - iptables: applied ['-A', 'ufw-after-logging-input', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:15,290 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:15,296 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '3', '-j', 'ACCEPT']
2018-07-16 23:38:15,302 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '4', '-j', 'ACCEPT']
2018-07-16 23:38:15,308 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '11', '-j', 'ACCEPT']
2018-07-16 23:38:15,314 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '12', '-j', 'ACCEPT']
2018-07-16 23:38:15,320 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '8', '-j', 'ACCEPT']
2018-07-16 23:38:15,325 - DEBUG - iptables: applied ['-A', 'ufw-before-forward', '-j', 'ufw-user-forward']
2018-07-16 23:38:15,330 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-i', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:15,336 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:15,342 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-m', 'conntrack', '--ctstate', 'INVALID', '-j', 'ufw-logging-deny']
2018-07-16 23:38:15,347 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-m', 'conntrack', '--ctstate', 'INVALID', '-j', 'DROP']
2018-07-16 23:38:15,353 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '3', '-j', 'ACCEPT']
2018-07-16 23:38:15,359 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '4', '-j', 'ACCEPT']
2018-07-16 23:38:15,365 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '11', '-j', 'ACCEPT']
2018-07-16 23:38:15,371 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '12', '-j', 'ACCEPT']
2018-07-16 23:38:15,377 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '8', '-j', 'ACCEPT']
2018-07-16 23:38:15,383 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-p', 'udp', '-m', 'udp', '--sport', '67', '--dport', '68', '-j', 'ACCEPT']
2018-07-16 23:38:15,388 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-j', 'ufw-not-local']
2018-07-16 23:38:15,396 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-d', '224.0.0.251', '-p', 'udp', '-m', 'udp', '--dport', '5353', '-j', 'ACCEPT']
2018-07-16 23:38:15,402 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-d', '239.255.255.250', '-p', 'udp', '-m', 'udp', '--dport', '1900', '-j', 'ACCEPT']
2018-07-16 23:38:15,408 - DEBUG - iptables: applied ['-A', 'ufw-before-input', '-j', 'ufw-user-input']
2018-07-16 23:38:15,413 - DEBUG - iptables: applied ['-A', 'ufw-before-output', '-o', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:15,418 - DEBUG - iptables: applied ['-A', 'ufw-before-output', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:15,424 - DEBUG - iptables: applied ['-A', 'ufw-before-output', '-j', 'ufw-user-output']
2018-07-16 23:38:15,429 - DEBUG - iptables: applied ['-A', 'ufw-logging-allow', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW ALLOW] ']
2018-07-16 23:38:15,435 - DEBUG - iptables: applied ['-A', 'ufw-logging-deny', '-m', 'conntrack', '--ctstate', 'INVALID', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'RETURN']
2018-07-16 23:38:15,441 - DEBUG - iptables: applied ['-A', 'ufw-logging-deny', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:15,446 - DEBUG - iptables: applied ['-A', 'ufw-not-local', '-m', 'addrtype', '--dst-type', 'LOCAL', '-j', 'RETURN']
2018-07-16 23:38:15,452 - DEBUG - iptables: applied ['-A', 'ufw-not-local', '-m', 'addrtype', '--dst-type', 'MULTICAST', '-j', 'RETURN']
2018-07-16 23:38:15,457 - DEBUG - iptables: applied ['-A', 'ufw-not-local', '-m', 'addrtype', '--dst-type', 'BROADCAST', '-j', 'RETURN']
2018-07-16 23:38:15,463 - DEBUG - iptables: applied ['-A', 'ufw-not-local', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'ufw-logging-deny']
2018-07-16 23:38:15,468 - DEBUG - iptables: applied ['-A', 'ufw-not-local', '-j', 'DROP']
2018-07-16 23:38:15,474 - DEBUG - iptables: applied ['-A', 'ufw-skip-to-policy-forward', '-j', 'DROP']
2018-07-16 23:38:15,479 - DEBUG - iptables: applied ['-A', 'ufw-skip-to-policy-input', '-j', 'DROP']
2018-07-16 23:38:15,485 - DEBUG - iptables: applied ['-A', 'ufw-skip-to-policy-output', '-j', 'ACCEPT']
2018-07-16 23:38:15,491 - DEBUG - iptables: applied ['-A', 'ufw-track-output', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'NEW', '-j', 'ACCEPT']
2018-07-16 23:38:15,496 - DEBUG - iptables: applied ['-A', 'ufw-track-output', '-p', 'udp', '-m', 'conntrack', '--ctstate', 'NEW', '-j', 'ACCEPT']
2018-07-16 23:38:15,502 - DEBUG - iptables: applied ['-A', 'ufw-user-limit', '-m', 'limit', '--limit', '3/min', '-j', 'LOG', '--log-prefix', '[UFW LIMIT BLOCK] ']
2018-07-16 23:38:15,508 - DEBUG - iptables: applied ['-A', 'ufw-user-limit', '-j', 'REJECT', '--reject-with', 'icmp-port-unreachable']
2018-07-16 23:38:15,513 - DEBUG - iptables: applied ['-A', 'ufw-user-limit-accept', '-j', 'ACCEPT']
2018-07-16 23:38:15,515 - DEBUG - iptables: ['-P', 'OUTPUT', 'DROP'] already exists
2018-07-16 23:38:15,521 - DEBUG - iptables: applied ['-A', 'INPUT', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '0', '-j', 'ACCEPT']
2018-07-16 23:38:15,527 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-d', '185.104.184.178', '-j', 'ACCEPT']
2018-07-16 23:38:15,533 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-d', '46.166.138.241', '-j', 'ACCEPT']
2018-07-16 23:38:15,538 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-d', '5.196.64.52', '-j', 'ACCEPT']
2018-07-16 23:38:15,544 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-p', 'icmp', '-m', 'icmp', '--icmp-type', '8', '-j', 'ACCEPT']
2018-07-16 23:38:15,547 - DEBUG - ipt6ables: ['-P', 'INPUT', 'DROP'] already exists
2018-07-16 23:38:15,550 - DEBUG - ipt6ables: ['-P', 'FORWARD', 'DROP'] already exists
2018-07-16 23:38:15,552 - DEBUG - ipt6ables: ['-P', 'OUTPUT', 'ACCEPT'] already exists
2018-07-16 23:38:15,555 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-forward']
2018-07-16 23:38:15,558 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-input']
2018-07-16 23:38:15,561 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-logging-forward']
2018-07-16 23:38:15,564 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-logging-input']
2018-07-16 23:38:15,566 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-logging-output']
2018-07-16 23:38:15,569 - DEBUG - ip6tables: applied ['-N', 'ufw6-after-output']
2018-07-16 23:38:15,572 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-forward']
2018-07-16 23:38:15,575 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-input']
2018-07-16 23:38:15,578 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-logging-forward']
2018-07-16 23:38:15,580 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-logging-input']
2018-07-16 23:38:15,583 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-logging-output']
2018-07-16 23:38:15,586 - DEBUG - ip6tables: applied ['-N', 'ufw6-before-output']
2018-07-16 23:38:15,589 - DEBUG - ip6tables: applied ['-N', 'ufw6-logging-allow']
2018-07-16 23:38:15,592 - DEBUG - ip6tables: applied ['-N', 'ufw6-logging-deny']
2018-07-16 23:38:15,594 - DEBUG - ip6tables: applied ['-N', 'ufw6-reject-forward']
2018-07-16 23:38:15,597 - DEBUG - ip6tables: applied ['-N', 'ufw6-reject-input']
2018-07-16 23:38:15,600 - DEBUG - ip6tables: applied ['-N', 'ufw6-reject-output']
2018-07-16 23:38:15,603 - DEBUG - ip6tables: applied ['-N', 'ufw6-skip-to-policy-forward']
2018-07-16 23:38:15,606 - DEBUG - ip6tables: applied ['-N', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,609 - DEBUG - ip6tables: applied ['-N', 'ufw6-skip-to-policy-output']
2018-07-16 23:38:15,611 - DEBUG - ip6tables: applied ['-N', 'ufw6-track-forward']
2018-07-16 23:38:15,614 - DEBUG - ip6tables: applied ['-N', 'ufw6-track-input']
2018-07-16 23:38:15,617 - DEBUG - ip6tables: applied ['-N', 'ufw6-track-output']
2018-07-16 23:38:15,620 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-forward']
2018-07-16 23:38:15,623 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-input']
2018-07-16 23:38:15,626 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-limit']
2018-07-16 23:38:15,628 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-limit-accept']
2018-07-16 23:38:15,631 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-logging-forward']
2018-07-16 23:38:15,634 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-logging-input']
2018-07-16 23:38:15,637 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-logging-output']
2018-07-16 23:38:15,640 - DEBUG - ip6tables: applied ['-N', 'ufw6-user-output']
2018-07-16 23:38:15,646 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-before-logging-input']
2018-07-16 23:38:15,652 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-before-input']
2018-07-16 23:38:15,658 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-after-input']
2018-07-16 23:38:15,663 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-after-logging-input']
2018-07-16 23:38:15,668 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-reject-input']
2018-07-16 23:38:15,673 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'ufw6-track-input']
2018-07-16 23:38:15,679 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-before-logging-forward']
2018-07-16 23:38:15,684 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-before-forward']
2018-07-16 23:38:15,689 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-after-forward']
2018-07-16 23:38:15,695 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-after-logging-forward']
2018-07-16 23:38:15,700 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-reject-forward']
2018-07-16 23:38:15,705 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'ufw6-track-forward']
2018-07-16 23:38:15,710 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-before-logging-output']
2018-07-16 23:38:15,716 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-before-output']
2018-07-16 23:38:15,721 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-after-output']
2018-07-16 23:38:15,726 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-after-logging-output']
2018-07-16 23:38:15,732 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-reject-output']
2018-07-16 23:38:15,737 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'ufw6-track-output']
2018-07-16 23:38:15,743 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'udp', '-m', 'udp', '--dport', '137', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,749 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'udp', '-m', 'udp', '--dport', '138', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,755 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'tcp', '-m', 'tcp', '--dport', '139', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,761 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'tcp', '-m', 'tcp', '--dport', '445', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,767 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'udp', '-m', 'udp', '--dport', '546', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,773 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-input', '-p', 'udp', '-m', 'udp', '--dport', '547', '-j', 'ufw6-skip-to-policy-input']
2018-07-16 23:38:15,779 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-logging-forward', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:15,784 - DEBUG - ip6tables: applied ['-A', 'ufw6-after-logging-input', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:15,790 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-m', 'rt', '--rt-type', '0', '-j', 'DROP']
2018-07-16 23:38:15,796 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:15,801 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '1', '-j', 'ACCEPT']
2018-07-16 23:38:15,807 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '2', '-j', 'ACCEPT']
2018-07-16 23:38:15,813 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '3', '-j', 'ACCEPT']
2018-07-16 23:38:15,819 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '4', '-j', 'ACCEPT']
2018-07-16 23:38:15,826 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '128', '-j', 'ACCEPT']
2018-07-16 23:38:15,831 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '129', '-j', 'ACCEPT']
2018-07-16 23:38:15,837 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-forward', '-j', 'ufw6-user-forward']
2018-07-16 23:38:15,842 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-i', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:15,848 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-m', 'rt', '--rt-type', '0', '-j', 'DROP']
2018-07-16 23:38:15,853 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:15,859 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-m', 'conntrack', '--ctstate', 'INVALID', '-j', 'ufw6-logging-deny']
2018-07-16 23:38:15,865 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-m', 'conntrack', '--ctstate', 'INVALID', '-j', 'DROP']
2018-07-16 23:38:15,871 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '1', '-j', 'ACCEPT']
2018-07-16 23:38:15,877 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '2', '-j', 'ACCEPT']
2018-07-16 23:38:15,883 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '3', '-j', 'ACCEPT']
2018-07-16 23:38:15,888 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '4', '-j', 'ACCEPT']
2018-07-16 23:38:15,895 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '128', '-j', 'ACCEPT']
2018-07-16 23:38:15,901 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '129', '-j', 'ACCEPT']
2018-07-16 23:38:15,907 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '133', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,913 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '134', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,919 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '135', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,925 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '136', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,931 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '141', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,937 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '142', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,943 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '130', '-j', 'ACCEPT']
2018-07-16 23:38:15,949 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '131', '-j', 'ACCEPT']
2018-07-16 23:38:15,955 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '132', '-j', 'ACCEPT']
2018-07-16 23:38:15,961 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '143', '-j', 'ACCEPT']
2018-07-16 23:38:15,967 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '148', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,973 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '149', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:15,979 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '151', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:15,985 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '152', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:15,992 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '153', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:15,998 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '144', '-j', 'ACCEPT']
2018-07-16 23:38:16,004 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '145', '-j', 'ACCEPT']
2018-07-16 23:38:16,010 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '146', '-j', 'ACCEPT']
2018-07-16 23:38:16,016 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '147', '-j', 'ACCEPT']
2018-07-16 23:38:16,022 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-s', 'fe80::/10', '-d', 'fe80::/10', '-p', 'udp', '-m', 'udp', '--sport', '547', '--dport', '546', '-j', 'ACCEPT']
2018-07-16 23:38:16,028 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-d', 'ff02::fb/128', '-p', 'udp', '-m', 'udp', '--dport', '5353', '-j', 'ACCEPT']
2018-07-16 23:38:16,035 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-d', 'ff02::f/128', '-p', 'udp', '-m', 'udp', '--dport', '1900', '-j', 'ACCEPT']
2018-07-16 23:38:16,040 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-input', '-j', 'ufw6-user-input']
2018-07-16 23:38:16,046 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-o', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:16,051 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-m', 'rt', '--rt-type', '0', '-j', 'DROP']
2018-07-16 23:38:16,057 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-m', 'conntrack', '--ctstate', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:16,063 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '1', '-j', 'ACCEPT']
2018-07-16 23:38:16,069 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '2', '-j', 'ACCEPT']
2018-07-16 23:38:16,075 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '3', '-j', 'ACCEPT']
2018-07-16 23:38:16,081 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '4', '-j', 'ACCEPT']
2018-07-16 23:38:16,088 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '128', '-j', 'ACCEPT']
2018-07-16 23:38:16,095 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '129', '-j', 'ACCEPT']
2018-07-16 23:38:16,101 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '133', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,107 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '136', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,113 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '135', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,119 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '134', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,126 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '141', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,132 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '142', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,138 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '130', '-j', 'ACCEPT']
2018-07-16 23:38:16,144 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '131', '-j', 'ACCEPT']
2018-07-16 23:38:16,150 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '132', '-j', 'ACCEPT']
2018-07-16 23:38:16,157 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '143', '-j', 'ACCEPT']
2018-07-16 23:38:16,163 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '148', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,169 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '149', '-m', 'hl', '--hl-eq', '255', '-j', 'ACCEPT']
2018-07-16 23:38:16,175 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '151', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:16,181 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '152', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:16,187 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-s', 'fe80::/10', '-p', 'ipv6-icmp', '-m', 'icmp6', '--icmpv6-type', '153', '-m', 'hl', '--hl-eq', '1', '-j', 'ACCEPT']
2018-07-16 23:38:16,193 - DEBUG - ip6tables: applied ['-A', 'ufw6-before-output', '-j', 'ufw6-user-output']
2018-07-16 23:38:16,199 - DEBUG - ip6tables: applied ['-A', 'ufw6-logging-allow', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW ALLOW] ']
2018-07-16 23:38:16,205 - DEBUG - ip6tables: applied ['-A', 'ufw6-logging-deny', '-m', 'conntrack', '--ctstate', 'INVALID', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'RETURN']
2018-07-16 23:38:16,211 - DEBUG - ip6tables: applied ['-A', 'ufw6-logging-deny', '-m', 'limit', '--limit', '3/min', '--limit-burst', '10', '-j', 'LOG', '--log-prefix', '[UFW BLOCK] ']
2018-07-16 23:38:16,216 - DEBUG - ip6tables: applied ['-A', 'ufw6-skip-to-policy-forward', '-j', 'DROP']
2018-07-16 23:38:16,222 - DEBUG - ip6tables: applied ['-A', 'ufw6-skip-to-policy-input', '-j', 'DROP']
2018-07-16 23:38:16,227 - DEBUG - ip6tables: applied ['-A', 'ufw6-skip-to-policy-output', '-j', 'ACCEPT']
2018-07-16 23:38:16,234 - DEBUG - ip6tables: applied ['-A', 'ufw6-track-output', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'NEW', '-j', 'ACCEPT']
2018-07-16 23:38:16,240 - DEBUG - ip6tables: applied ['-A', 'ufw6-track-output', '-p', 'udp', '-m', 'conntrack', '--ctstate', 'NEW', '-j', 'ACCEPT']
2018-07-16 23:38:16,246 - DEBUG - ip6tables: applied ['-A', 'ufw6-user-limit', '-m', 'limit', '--limit', '3/min', '-j', 'LOG', '--log-prefix', '[UFW LIMIT BLOCK] ']
2018-07-16 23:38:16,251 - DEBUG - ip6tables: applied ['-A', 'ufw6-user-limit', '-j', 'REJECT', '--reject-with', 'icmp6-port-unreachable']
2018-07-16 23:38:16,257 - DEBUG - ip6tables: applied ['-A', 'ufw6-user-limit-accept', '-j', 'ACCEPT']
2018-07-16 23:38:16,260 - DEBUG - ipt6ables: ['-P', 'OUTPUT', 'DROP'] already exists
2018-07-16 23:38:16,263 - DEBUG - iptables: ['-P', 'INPUT', 'DROP'] already exists
2018-07-16 23:38:16,266 - DEBUG - iptables: ['-P', 'OUTPUT', 'DROP'] already exists
2018-07-16 23:38:16,269 - DEBUG - iptables: ['-P', 'FORWARD', 'DROP'] already exists
2018-07-16 23:38:16,272 - DEBUG - ipt6ables: ['-P', 'INPUT', 'DROP'] already exists
2018-07-16 23:38:16,275 - DEBUG - ipt6ables: ['-P', 'OUTPUT', 'DROP'] already exists
2018-07-16 23:38:16,278 - DEBUG - ipt6ables: ['-P', 'FORWARD', 'DROP'] already exists
2018-07-16 23:38:16,284 - DEBUG - iptables: applied ['-A', 'INPUT', '-i', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:16,289 - DEBUG - iptables: applied ['-A', 'INPUT', '-s', '192.168.0.0/16', '-d', '192.168.0.0/16', '-j', 'ACCEPT']
2018-07-16 23:38:16,295 - DEBUG - iptables: applied ['-A', 'INPUT', '-m', 'state', '--state', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:16,301 - DEBUG - iptables: applied ['-A', 'INPUT', '-i', 'tun+', '-j', 'ACCEPT']
2018-07-16 23:38:16,304 - DEBUG - iptables: ['-A', 'INPUT', '-p', 'icmp', '--icmp-type', 'echo-reply', '-j', 'ACCEPT'] already exists
2018-07-16 23:38:16,309 - DEBUG - iptables: applied ['-A', 'INPUT', '-j', 'DROP']
2018-07-16 23:38:16,315 - DEBUG - iptables: applied ['-A', 'FORWARD', '-j', 'DROP']
2018-07-16 23:38:16,320 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-o', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:16,326 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-o', 'tun+', '-j', 'ACCEPT']
2018-07-16 23:38:16,332 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-d', '192.168.0.0/16', '-s', '192.168.0.0/16', '-j', 'ACCEPT']
2018-07-16 23:38:16,338 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-m', 'state', '--state', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:16,341 - DEBUG - iptables: ['-A', 'OUTPUT', '-p', 'icmp', '--icmp-type', 'echo-request', '-j', 'ACCEPT'] already exists
2018-07-16 23:38:16,347 - DEBUG - iptables: applied ['-A', 'OUTPUT', '-j', 'DROP']
2018-07-16 23:38:16,353 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-i', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:16,359 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-m', 'state', '--state', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:16,364 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-i', 'tun+', '-j', 'ACCEPT']
2018-07-16 23:38:16,370 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-s', 'fe80::/10', '-j', 'ACCEPT']
2018-07-16 23:38:16,376 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-d', 'ff00::/10', '-j', 'ACCEPT']
2018-07-16 23:38:16,382 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-p', 'ipv6-icmp', '-j', 'ACCEPT']
2018-07-16 23:38:16,387 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-o', 'lo', '-j', 'ACCEPT']
2018-07-16 23:38:16,393 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-o', 'tun+', '-j', 'ACCEPT']
2018-07-16 23:38:16,399 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-m', 'state', '--state', 'RELATED,ESTABLISHED', '-j', 'ACCEPT']
2018-07-16 23:38:16,405 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-s', 'fe80::/10', '-j', 'ACCEPT']
2018-07-16 23:38:16,410 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-d', 'ff00::/10', '-j', 'ACCEPT']
2018-07-16 23:38:16,416 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-p', 'ipv6-icmp', '-j', 'ACCEPT']
2018-07-16 23:38:16,422 - DEBUG - ip6tables: applied ['-A', 'INPUT', '-j', 'DROP']
2018-07-16 23:38:16,427 - DEBUG - ip6tables: applied ['-A', 'OUTPUT', '-j', 'DROP']
2018-07-16 23:38:16,433 - DEBUG - ip6tables: applied ['-A', 'FORWARD', '-j', 'DROP']
2018-07-16 23:38:16,433 - INFO - iptables: activated firewall
2018-07-16 23:38:16,435 - INFO - (Re-)enabled ipv6
2018-07-16 23:38:16,458 - WARNING - iptables: failed to apply ['-t', 'mangle', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'MARK', '--set-mark', '11']
2018-07-16 23:38:16,463 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'POSTROUTING', '-m', 'cgroup', '--cgroup', '0x00110011', '-o', 'eno1', '-j', 'MASQUERADE']
2018-07-16 23:38:16,469 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:38:16,475 - WARNING - iptables: failed to apply ['-D', 'INPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-j', 'ACCEPT']
2018-07-16 23:38:16,481 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'tcp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:38:16,487 - WARNING - iptables: failed to apply ['-t', 'nat', '-D', 'OUTPUT', '-m', 'cgroup', '--cgroup', '0x00110011', '-p', 'udp', '--dport', '53', '-j', 'REDIRECT', '--to-ports', '5354']
2018-07-16 23:38:16,487 - DEBUG - Could not delete /sys/fs/cgroup/net_cls/bypass_qomui - resource does not exist or is busy
2018-07-16 23:38:16,487 - INFO - Deleted cgroup
2018-07-16 23:38:28,004 - INFO - OpenVPN: [Caelum] Inactivity timeout (--ping-restart), restarting
2018-07-16 23:38:28,005 - INFO - OpenVPN: SIGUSR1[soft,ping-restart] received, process restarting
2018-07-16 23:38:28,005 - INFO - OpenVPN: Restart pause, 5 second(s)
2018-07-16 23:38:33,004 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:38:33,005 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]217.64.127.194:443
2018-07-16 23:38:33,006 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:38:33,006 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:38:33,007 - INFO - OpenVPN: UDP link remote: [AF_INET]217.64.127.194:443
2018-07-16 23:38:42,625 - DEBUG - Restored backup of /etc/resolv.conf
2018-07-16 23:38:42,626 - DEBUG - OS: process 19433 killed - OpenVPN
2018-07-16 23:38:42,631 - DEBUG - OS: process 19472 killed - OpenVPN
2018-07-16 23:38:42,636 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:38:42,638 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:38:42,642 - INFO - OpenVPN: event_wait : Interrupted system call (code=4)
2018-07-16 23:38:42,646 - INFO - OpenVPN: Closing TUN/TAP interface
2018-07-16 23:38:42,647 - INFO - OpenVPN: /sbin/ip addr del dev tun1 10.8.0.8/16
2018-07-16 23:38:42,644 - INFO - OpenVPN: /sbin/ip addr del dev tun0 10.12.28.195/24
2018-07-16 23:38:42,649 - INFO - Connecting to Alderamin....
2018-07-16 23:38:42,656 - INFO - OpenVPN: /sbin/ip -6 addr del fdda:d0d0:cafe:1194::1006/64 dev tun1
2018-07-16 23:38:42,663 - DEBUG - New thread for OpenVPN process started
2018-07-16 23:38:42,671 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.9.19.106', '-j', 'ACCEPT']
2018-07-16 23:38:42,672 - INFO - iptables: created rule for 185.9.19.106
2018-07-16 23:38:42,672 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:38:42,676 - INFO - OpenVPN: /usr/share/qomui/hop_down.sh 217.64.127.194 tun0 1500 1622 10.12.28.195 255.255.255.0 init
2018-07-16 23:38:42,685 - DEBUG - iptables: applied ['-I', 'OUTPUT', '1', '-d', '185.204.1.176', '-j', 'ACCEPT']
2018-07-16 23:38:42,686 - DEBUG - Temporary config file(s) for requested server written
2018-07-16 23:38:42,687 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:38:42,688 - INFO - Establishing connection to fi-hel-006.mullvad.net - first hop
2018-07-16 23:38:42,696 - INFO - OpenVPN: Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
2018-07-16 23:38:42,697 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:38:42,697 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:38:42,697 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:38:42,698 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.204.1.176:1194
2018-07-16 23:38:42,702 - INFO - OpenVPN: Socket Buffers: R=[212992->425984] S=[212992->425984]
2018-07-16 23:38:42,702 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:38:42,703 - INFO - OpenVPN: UDP link remote: [AF_INET]185.204.1.176:1194
2018-07-16 23:38:42,705 - INFO - OpenVPN: SIGTERM[hard,] received, process exiting
2018-07-16 23:38:42,705 - INFO - OpenVPN - process killed
2018-07-16 23:38:42,713 - DEBUG - iptables: ['-D', 'OUTPUT', '-d', '185.104.184.178', '-j', 'ACCEPT'] already exists
2018-07-16 23:38:42,745 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.204.1.176:1194, sid=81f0bd84 8b96fe5d
2018-07-16 23:38:42,745 - INFO - OpenVPN: WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2018-07-16 23:38:42,832 - INFO - OpenVPN: VERIFY WARNING: depth=1, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:38:42,833 - INFO - OpenVPN: VERIFY WARNING: depth=2, unable to get certificate CRL: C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:38:42,833 - INFO - OpenVPN: VERIFY OK: depth=2, C=NA, ST=None, L=None, O=Mullvad, CN=Mullvad CA, emailAddress=info@mullvad.net
2018-07-16 23:38:42,834 - INFO - OpenVPN: VERIFY OK: depth=1, C=NA, ST=None, L=None, O=Mullvad, CN=master.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:38:42,834 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:38:42,835 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:38:42,835 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:38:42,835 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:38:42,836 - INFO - OpenVPN: VERIFY OK: depth=0, C=NA, ST=None, L=None, O=Mullvad, CN=fi-hel-006.mullvad.net, emailAddress=info@mullvad.net
2018-07-16 23:38:43,114 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:38:43,115 - INFO - OpenVPN: [fi-hel-006.mullvad.net] Peer Connection Initiated with [AF_INET]185.204.1.176:1194
2018-07-16 23:38:44,156 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:38:49,240 - INFO - OpenVPN: SENT CONTROL [fi-hel-006.mullvad.net]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:38:49,289 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,redirect-gateway def1 bypass-dhcp,route-ipv6 0000::/2,route-ipv6 4000::/2,route-ipv6 8000::/2,route-ipv6 C000::/2,route-gateway 10.8.0.1,topology subnet,socket-flags TCP_NODELAY,ifconfig-ipv6 fdda:d0d0:cafe:1194::1003/64 fdda:d0d0:cafe:1194::,ifconfig 10.8.0.5 255.255.0.0,peer-id 6,cipher AES-256-GCM'
2018-07-16 23:38:49,291 - INFO - DNS: Overwriting /etc/resolv.conf with 10.8.0.1 and None
2018-07-16 23:38:49,292 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,293 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,294 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,295 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,296 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,297 - INFO - OpenVPN: Options error: option 'route-ipv6' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:49,305 - INFO - OpenVPN: OPTIONS IMPORT: --socket-flags option modified
2018-07-16 23:38:49,306 - INFO - OpenVPN: NOTE: setsockopt TCP_NODELAY=1 failed
2018-07-16 23:38:49,307 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:38:49,313 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:38:49,314 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:38:49,315 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:38:49,320 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:38:49,321 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:38:49,322 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:38:49,326 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:38:49,328 - INFO - OpenVPN: TUN/TAP device tun0 opened
2018-07-16 23:38:49,328 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:38:49,329 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=1
2018-07-16 23:38:49,330 - INFO - OpenVPN: /sbin/ip link set dev tun0 up mtu 1500
2018-07-16 23:38:49,330 - INFO - OpenVPN: /sbin/ip addr add dev tun0 10.8.0.5/16 broadcast 10.8.255.255
2018-07-16 23:38:49,331 - INFO - OpenVPN: /sbin/ip -6 addr add fdda:d0d0:cafe:1194::1003/64 dev tun0
2018-07-16 23:38:49,334 - INFO - OpenVPN: /usr/share/qomui/hop.sh -f 185.204.1.176 185.9.19.106 tun0 1500 1553 10.8.0.5 255.255.0.0 init
2018-07-16 23:38:49,372 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:38:49,373 - INFO - Successfully connected to fi-hel-006.mullvad.net
2018-07-16 23:38:49,694 - INFO - Establishing new OpenVPN tunnel
2018-07-16 23:38:49,695 - INFO - Establishing connection to Alderamin - second hop
2018-07-16 23:38:49,707 - INFO - OpenVPN: OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 10 2018
2018-07-16 23:38:49,708 - INFO - OpenVPN: library versions: OpenSSL 1.1.0g  2 Nov 2017, LZO 2.08
2018-07-16 23:38:49,709 - INFO - OpenVPN: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2018-07-16 23:38:49,709 - INFO - OpenVPN: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:38:49,710 - INFO - OpenVPN: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2018-07-16 23:38:49,710 - INFO - OpenVPN: TCP/UDP: Preserving recently used remote address: [AF_INET]185.9.19.106:443
2018-07-16 23:38:49,711 - INFO - OpenVPN: Socket Buffers: R=[212992->212992] S=[212992->212992]
2018-07-16 23:38:49,711 - INFO - OpenVPN: UDP link local: (not bound)
2018-07-16 23:38:49,712 - INFO - OpenVPN: UDP link remote: [AF_INET]185.9.19.106:443
2018-07-16 23:38:49,801 - INFO - OpenVPN: TLS: Initial packet from [AF_INET]185.9.19.106:443, sid=0c2fcc3c 26222fa1
2018-07-16 23:38:49,944 - INFO - OpenVPN: VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
2018-07-16 23:38:49,944 - INFO - OpenVPN: VERIFY KU OK
2018-07-16 23:38:49,944 - INFO - OpenVPN: Validating certificate extended key usage
2018-07-16 23:38:49,945 - INFO - OpenVPN: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2018-07-16 23:38:49,945 - INFO - OpenVPN: VERIFY EKU OK
2018-07-16 23:38:49,945 - INFO - OpenVPN: VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Alderamin, emailAddress=info@airvpn.org
2018-07-16 23:38:50,245 - INFO - OpenVPN: Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
2018-07-16 23:38:50,246 - INFO - OpenVPN: [Alderamin] Peer Connection Initiated with [AF_INET]185.9.19.106:443
2018-07-16 23:38:51,480 - INFO - OpenVPN: SENT CONTROL [Alderamin]: 'PUSH_REQUEST' (status=1)
2018-07-16 23:38:51,564 - INFO - OpenVPN: PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.5.244.1,route-gateway 10.5.244.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.244.176 255.255.255.0,peer-id 9,cipher AES-256-GCM'
2018-07-16 23:38:51,565 - INFO - DNS: Overwriting /etc/resolv.conf with 10.5.244.1 and None
2018-07-16 23:38:51,565 - INFO - OpenVPN: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:51,565 - INFO - OpenVPN: Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS])
2018-07-16 23:38:51,566 - INFO - OpenVPN: OPTIONS IMPORT: timers and/or timeouts modified
2018-07-16 23:38:51,566 - INFO - OpenVPN: OPTIONS IMPORT: compression parms modified
2018-07-16 23:38:51,566 - INFO - OpenVPN: OPTIONS IMPORT: --ifconfig/up options modified
2018-07-16 23:38:51,567 - INFO - OpenVPN: OPTIONS IMPORT: route-related options modified
2018-07-16 23:38:51,567 - INFO - OpenVPN: OPTIONS IMPORT: peer-id set
2018-07-16 23:38:51,567 - INFO - OpenVPN: OPTIONS IMPORT: adjusting link_mtu to 1625
2018-07-16 23:38:51,567 - INFO - OpenVPN: OPTIONS IMPORT: data channel crypto options modified
2018-07-16 23:38:51,568 - INFO - OpenVPN: Data Channel: using negotiated cipher 'AES-256-GCM'
2018-07-16 23:38:51,568 - INFO - OpenVPN: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:38:51,568 - INFO - OpenVPN: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2018-07-16 23:38:51,568 - INFO - OpenVPN: TUN/TAP device tun1 opened
2018-07-16 23:38:51,569 - INFO - OpenVPN: TUN/TAP TX queue length set to 100
2018-07-16 23:38:51,569 - INFO - OpenVPN: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
2018-07-16 23:38:51,569 - INFO - OpenVPN: /sbin/ip link set dev tun1 up mtu 1500
2018-07-16 23:38:51,571 - INFO - OpenVPN: /sbin/ip addr add dev tun1 10.5.244.176/24 broadcast 10.5.244.255
2018-07-16 23:38:51,575 - INFO - OpenVPN: /usr/share/qomui/hop.sh -s tun1 1500 1553 10.5.244.176 255.255.255.0 init
2018-07-16 23:38:51,593 - INFO - OpenVPN: Initialization Sequence Completed
2018-07-16 23:38:51,593 - INFO - Successfully connected to Alderamin
2018-07-16 23:38:52,688 - INFO - OpenVPN:SIOCDELRT: No such process
2018-07-16 23:38:52,689 - INFO - OpenVPN: WARNING: Failed running command (--up/--down): external program exited with error status: 7
2018-07-16 23:38:52,689 - INFO - OpenVPN: Exiting due to fatal error
2018-07-16 23:38:52,689 - INFO - OpenVPN:
2018-07-16 23:38:52,690 - INFO - OpenVPN:
2018-07-16 23:38:52,690 - INFO - OpenVPN - process killed
2018-07-16 23:38:52,697 - WARNING - iptables: failed to apply ['-D', 'OUTPUT', '-d', '217.64.127.194', '-j', 'ACCEPT']


 

Share this post


Link to post

@strykenKN: Sorry for the late answer and that you encountered some problems with qomui - please be aware that I still classify the current release as alpha, it's beta at best, so some issues are to be expected even though the core functionalities are quite robust.

 

Then restarted and what do I see? Your client wants to connect to a Swiss server, although no VPN has been set up. I have tried this several times now and have this problem permanently, something stored on the computer and during installation is not deleted and during reinstallation your client tries to establish a connection without VPN (in my case Switzerland). Something goes wrong with your client during uninstallation and not everything is uninstalled.

 

Indeed, that's true - qomui stores some files in your home directory in a hidden folder named ".qomui". This folder is not deleted during uninstallation - that's why upon reinstalling qomui immediately tries to connect to the last server. Sorry for that, I've been learning packaging applications and proper installation procedures for GNU/Linux distributions from scratch. I'll look into it.

 

INFO - OpenVPN: WARNING: this configuration may cache passwords in memory - use the auth-nocache option to prevent this .... I do not like it!
What I do not like is that I reportedly only have a 160bit Vschlüsselierung according to the log and no 256bit encryption.

 

For Mullvad I'm using their standard config as downloaded from their config generator - you can easily add the "auth-nocache" (it's already included in the AirVPN config) option by selecting a Mullvad server and using the "modify"-option to customize OpenVPN options to your liking.

 

About the 160bit/256bit issue: download an AirVPN config file, use it with OpenVPN directly and compare it with qomui's logs - it's the same. Also, 160bit SHA1 does not refer to the encryption of network packets transferred via OpenVPN but for authentication to my understanding. In any case, encryption levels and keys are defined by your provider, not by Qomui.

 

Your client tells me I'm supposed to have Multihoop, but how can I really test that it really is?
Then I suddenly have permanent connection breaks when I use Multihoop and can not connect anymore!.

 

No straightforward way to find out whether doublehop is truly active - you can use network monitoring tools such as wireshark to confirm and/or look at the routing tables. Additionally, doublehop-connections are not as robust, particularly if the first hop looses connectivity/times out etc. Furthermore, double-Hop won't work with OpenVPN over SSL/SSH and ipv6. Protocolwise, UDP is preferred. Another issue if double-hop connections fail with "UDP: Not permitted", try again and make sure to disconnect first before attempting a new double-hop connection.

 

When I use Multihoop and I choose a different server, for example Austria, your client does not connect me to Austria, but to the last server I connected to

 

This is indeed a bug, that will be fixed in the next update - thanks to your feedback I could observe that in rare cases connection info is not updated correctly in the client even though connection has been established to the desired server - it's just not displayed correctly.

Share this post


Link to post

Release 0.6.0 is out: It mainly adds (experimental) support for Wireguard and a command-line interface. If you have installed Qomui via deb/rpm I would recommend not upgrading via Qomui but by using the respective packages below. For future releases, this won't be necessary as I have changed the update function to recognize how Qomui was initially installed. Updates for deb/rpm are now done via dpkg/rpm.

 

Deb-Package:

qomui-0.6.0-amd64.deb

 

Rpm-Package:

qomui-0.6.0-1.x86_64.rpm

Share this post


Link to post

Release 0.6.0 is out: It mainly adds (experimental) support for Wireguard and a command-line interface. If you have installed Qomui via deb/rpm I would recommend not upgrading via Qomui but by using the respective packages below. For future releases, this won't be necessary as I have changed the update function to recognize how Qomui was initially installed. Updates for deb/rpm are now done via dpkg/rpm.

 

Deb-Package:

qomui-0.6.0-amd64.deb

 

Rpm-Package:

qomui-0.6.0-1.x86_64.rpm

Like the that you give Wireguard attention.Its an amazing protocol.And going to try the software.

Gr,Cas

Share this post


Link to post

I never reported this but I actually have a minor issue as to latency check feature. Most servers latencies are either displayed as "N.A." or don't have any latency info at all. Only about 10 servers have latency displayed. If that matters, there are some servers with only a few ms but also some servers on the other side of the world with +100 ms latencies.

 

Are these all AirVPN servers? Unfortunately, in the current version I have no debug information on whether the latency check is actually performed or not. If it is, all servers should be updated with either the latency or "N.A." if the ping timed out/server is not reachable or the ping command failed for any other reason. That some servers that are located very far from your actual location have high latencies is normal and to be expected. I suppose you can generally connect to servers that are labelled "N.A." or have no latency displayed, can you? What distribution are you currently using? Can you try re-initiating the latency check by either saving any changes in the option tab or by simply disconnecting/reconnecting your internet connection and see if the result is different? Also, can you try to ping servers (particularly those that have no latency displayed) with the following command (substitute $interface with the actual network interface you are using) and post the output here:

 

ping -c1 -W1 -I $interface $server

 

Thanks for your feedback!

Share this post


Link to post

Trying to add another provider I get this in the terminal after I start qomui-gui in the terminal.  This is after an install on a mint 18.3 xfce vm with the deb package version 0.60.

 

Am I doing something wrong?

 

 

QLayout: Attempting to add QLayout "" to QWidget "providerTab", which already has a layout
QObject::startTimer: Timers cannot be started from another thread
QObject::startTimer: Timers cannot be started from another thread
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/qomui/qomui_gui.py", line 1073, in restoreDefaults
    default_config_dict = load.json('%s/default_config.json' % (ROOTDIR))
NameError: name 'load' is not defined
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/qomui/update.py", line 559, in resolve
    ip = check_output(dig_cmd).decode("utf-8")
  File "/usr/lib/python3.5/subprocess.py", line 626, in check_output
    **kwargs).stdout
  File "/usr/lib/python3.5/subprocess.py", line 708, in run
    output=stdout, stderr=stderr)
subprocess.CalledProcessError: Command '['dig', '+time=2', '+tries=2', 'ca.windscribe.com', '+short']' returned non-zero exit status 9

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/qomui/update.py", line 458, in run
    self.import_configs()
  File "/usr/lib/python3/dist-packages/qomui/update.py", line 488, in import_configs
    ip = self.resolve(server)
  File "/usr/lib/python3/dist-packages/qomui/update.py", line 562, in resolve
    ip = server
NameError: name 'server' is not defined

 

Share this post


Link to post

 

Trying to add another provider I get this in the terminal after I start qomui-gui in the terminal.  This is after an install on a mint 18.3 xfce vm with the deb package version 0.60.

Am I doing something wrong?

No you are doing nothing wrong, this is a bug with the new release (should not happen in older releases). When importing config files manually, qomui tries to resolve the host (ca.windscribe.com in your case) - when resolving the host fails it will leave the line unchanged (this is where the bug occurs) and issue a warning in the log as this will lead to conflicts with the firewall and doublehop feature that rely on resolved hosts - for that reason I might change qomui's behavior in the future to not import such config files as this breaks other features.

 

The question is why resolving the host failed in your case - on my system it works fine. One reason could be that your VM did not have a working internet connection when you added the config files. If that's not the case please try to deactivate the qomui's firewall. If it still fails, check manually if your system can resolve the host with the following command (insert $host, ca.windscribe for example) and post the output:

dig $host +short

Additional note: You might notice that running the command above returns multiple ip addresses. Currently, qomui will only use one of them as it does not support multiple remote hosts (or Openvpn's remote-random feature) at the moment.

 

Thanks for your feedback!

Share this post


Link to post

 

Trying to add another provider I get this in the terminal after I start qomui-gui in the terminal.  This is after an install on a mint 18.3 xfce vm with the deb package version 0.60.

Am I doing something wrong?

No you are doing nothing wrong, this is a bug with the new release (should not happen in older releases). When importing config files manually, qomui tries to resolve the host (ca.windscribe.com in your case) - when resolving the host fails it will leave the line unchanged (this is where the bug occurs) and issue a warning in the log as this will lead to conflicts with the firewall and doublehop feature that rely on resolved hosts - for that reason I might change qomui's behavior in the future to not import such config files as this breaks other features.

 

The question is why resolving the host failed in your case - on my system it works fine. One reason could be that your VM did not have a working internet connection when you added the config files. If that's not the case please try to deactivate the qomui's firewall. If it still fails, check manually if your system can resolve the host with the following command (insert $host, ca.windscribe for example) and post the output:

dig $host +short

Additional note: You might notice that running the command above returns multiple ip addresses. Currently, qomui will only use one of them as it does not support multiple remote hosts (or Openvpn's remote-random feature) at the moment.

 

Thanks for your feedback!

 

 

I should have mentioned this because I did notice it myself - my system does resolve ca.windscribe.com just fine, before qomui attempts to load the config, and after I close the crashed qomui. 

 

After I read your reply above I edited the configs to use IP address not domain.  Then they were loaded into qomui just fine.

 

However, when I connected it seemed there were some routing problems or something openvpn didn't like so it would immediately disconnect and try to connect again.

Share this post


Link to post

However, when I connected it seemed there were some routing problems or something openvpn didn't like so it would immediately disconnect and try to connect again.

 

Ok, this is strange - was the second connection attempt successful? Could be something in their config files - I will have a look at it as I'm in the process of adding support for ProtonVPN and Windscribe to Qomui.

Share this post


Link to post

 

However, when I connected it seemed there were some routing problems or something openvpn didn't like so it would immediately disconnect and try to connect again.

 

Ok, this is strange - was the second connection attempt successful? Could be something in their config files - I will have a look at it as I'm in the process of adding support for ProtonVPN and Windscribe to Qomui.

 

 

No, it would just try and try to connect.  I upped the log verbiage and saw some unroutable packet errors and some errors like the server tried to push over and over but something was wrong.

 

If you're working to add windscribe then I'm sure you'll figure it out.

Share this post


Link to post

I just tested Windscribe with their Hungary config (unchanged, just as downloaded from their config generator) and it connected perfectly on first attempt. One thing is important, though - you need to use the credentials you can generate just below the config generator otherwise it won't work. Additionally, "verb" has to be set to "3" at minimum but usually qomui changes that automatically (worked on my test run). Would be interesting to see the part of the log where the fail messages/unroutable packet errors occur.

Share this post


Link to post

I just tested Windscribe with their Hungary config (unchanged, just as downloaded from their config generator) and it connected perfectly on first attempt. One thing is important, though - you need to use the credentials you can generate just below the config generator otherwise it won't work. Additionally, "verb" has to be set to "3" at minimum but usually qomui changes that automatically (worked on my test run). Would be interesting to see the part of the log where the fail messages/unroutable packet errors occur.

 

 

Really odd that you could connect right up.  Yes, I use the proper credentials.  It connects for a split second, confirmed in log, then disconnects.  I upped verb to 5 in the config to see more info. That's how I saw the errors that I did.

 

What openvpn version are you using?

Share this post


Link to post

Openvpn 2.4.6 - maybe it's the manual editing of the ip address in the config file that causes the issue? Can you try again with the unchanged one - in my case qomui resolved it automatically without any issue? 

Share this post


Link to post

I just tested Windscribe with their Hungary config (unchanged, just as downloaded from their config generator) and it connected perfectly on first attempt. One thing is important, though - you need to use the credentials you can generate just below the config generator otherwise it won't work. Additionally, "verb" has to be set to "3" at minimum but usually qomui changes that automatically (worked on my test run). Would be interesting to see the part of the log where the fail messages/unroutable packet errors occur.

 

 

Nevermind.  It's working now.  I had used the proper credentials but I hadn't input them in the GUI.  Instead I edited the file that's supposed to contain them.  I guess something went wrong there.

 

This time I added the configs with my creds in the GUI and it's working well!

Share this post


Link to post

I just released another update - version 0.6.1

 

Changelog:

- [new] support for Windscribe
- [new] support for ProtonVPN
- [change] missing flags for Windscribe added
- [change] autocompletion for "c" and "v" options in cli
- [change] most cli commands are not case-sensitive anymore
- [bugfix] alternative dns servers not parsed correctly
- [bugfix] crashes when loading default configuration
- [bugfix] configs are not imported if url cannot be resolved
- [bugfix] old connection not killed after network change detected (in rare cases)

 

Deb-Package:

qomui.0.6.1-amd64.deb

 

Rpm-Package:

qomui-0.6.1-1.x86_64.rpm

 

Share this post


Link to post

I figured out the problem with domain resolving I had yesterday.  I block DNS except that which I specify in my pfsense box.  I didn't realize it but qomui insists on using whatever is in the DNS options.  I thought that was only used if I tick the box.  Since it was trying to use those DNS servers, it failed.  I switched those to ones not blocked by pfsense and all is well.

Share this post


Link to post

I've added AirVPN and Windscribe.

 

I'm seeing a problem with server selection.  If I choose anything other than the default all countries and all providers the list of servers goes blank and doesn't come back when I go back to all countries and all providers.

Share this post


Link to post

I'm seeing a problem with server selection.  If I choose anything other than the default all countries and all providers the list of servers goes blank and doesn't come back when I go back to all countries and all providers.

 

F***, you are right. But I have an idea why this happens. I actually tested with fresh installs on three systems, don't know how I could have missed that. Expect a fix soon!

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...