Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Need help getting vopono working #109

Closed
romildo opened this issue Oct 17, 2021 · 12 comments
Closed

Need help getting vopono working #109

romildo opened this issue Oct 17, 2021 · 12 comments

Comments

@romildo
Copy link

romildo commented Oct 17, 2021

I am trying to run vopono on my archlinux system, but it is not working. Not being too knowlegeable in network configuration, I need help in getting it working.

I have installed vopono-git from AUR.

After running vopono sync, when I try to run an application with vopono, I am getting the following:

$ vopono -v exec --provider hma --server laos --protocol OpenVPN "curl https://freegeoip.app/xml/"
 2021-10-17T16:20:36.968Z DEBUG vopono::util > Using config dir from XDG dirs: /home/romildo/.config
 2021-10-17T16:20:36.975Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T16:20:36.975Z INFO  vopono::util       > Calling sudo for elevated privileges, current user will be used as default user
 2021-10-17T16:20:36.975Z DEBUG vopono::util       > Args: ["vopono", "-v", "exec", "--provider", "hma", "--server", "laos", "--protocol", "OpenVPN", "curl https://freegeoip.app/xml/"]
[sudo] password for romildo: 
 2021-10-17T16:20:46.947Z DEBUG vopono::util > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.963Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T16:20:46.964Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.973Z DEBUG vopono::util       > Existing namespaces: []
 2021-10-17T16:20:46.973Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.973Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "firewall" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "custom_config" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "postup" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "predown" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "user" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::exec       > vopono config.toml: configuration property "dns" not found
 2021-10-17T16:20:46.974Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.975Z DEBUG vopono::network_interface > ip addr
 2021-10-17T16:20:46.979Z DEBUG vopono::exec              > Interface: wlan0
 2021-10-17T16:20:46.979Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:46.981Z INFO  vopono::util              > Chosen config: /home/romildo/.config/vopono/hma/openvpn/laos-thakhek.ovpn
 2021-10-17T16:20:46.984Z DEBUG vopono::util              > Existing namespaces: []
 2021-10-17T16:20:46.984Z DEBUG vopono::util              > ip netns add vopono_hma_laos
 2021-10-17T16:20:46.988Z INFO  vopono::netns             > Created new network namespace: vopono_hma_laos
 2021-10-17T16:20:46.991Z DEBUG vopono::util              > Existing interfaces: 
 2021-10-17T16:20:46.993Z DEBUG vopono::util              > Assigned IPs: []
 2021-10-17T16:20:46.994Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip addr add 127.0.0.1/8 dev lo
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T16:20:47.000Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip link set lo up
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
STATE      CONNECTIVITY  WIFI-HW  WIFI     WWAN-HW  WWAN    
connected  full          enabled  enabled  enabled  enabled 
 2021-10-17T16:20:47.029Z DEBUG vopono::veth_pair         > Detected NetworkManager running
 2021-10-17T16:20:47.029Z DEBUG vopono::veth_pair         > NetworkManager detected, adding hma_laos_d to unmanaged devices
 2021-10-17T16:20:47.029Z DEBUG vopono::veth_pair         > Appending to existing NetworkManager config file: /etc/NetworkManager/conf.d/unmanaged.conf
 2021-10-17T16:20:47.029Z DEBUG vopono::util              > nmcli connection reload
 2021-10-17T16:20:47.043Z DEBUG vopono::veth_pair         > firewalld not detected running
 2021-10-17T16:20:47.043Z DEBUG vopono::util              > ip link add hma_laos_d type veth peer name hma_laos_s
 2021-10-17T16:20:47.049Z DEBUG vopono::util              > ip link set hma_laos_d up
 2021-10-17T16:20:47.050Z DEBUG vopono::util              > ip link set hma_laos_s netns vopono_hma_laos up
 2021-10-17T16:20:47.087Z DEBUG vopono::util              > ip addr add 10.200.1.1/24 dev hma_laos_d
 2021-10-17T16:20:47.090Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip addr add 10.200.1.2/24 dev hma_laos_s
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T16:20:47.094Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip route add default via 10.200.1.1 dev hma_laos_s
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T16:20:47.100Z INFO  vopono::netns             > IP address of namespace as seen from host: 10.200.1.2
 2021-10-17T16:20:47.100Z INFO  vopono::netns             > IP address of host as seen from namespace: 10.200.1.1
 2021-10-17T16:20:47.100Z DEBUG vopono::util              > iptables -t nat -A POSTROUTING -s 10.200.1.0/24 -o wlan0 -j MASQUERADE
 2021-10-17T16:20:47.152Z DEBUG vopono::util              > iptables -I FORWARD -i hma_laos_d -o wlan0 -j ACCEPT
 2021-10-17T16:20:47.156Z DEBUG vopono::util              > iptables -I FORWARD -o hma_laos_d -i wlan0 -j ACCEPT
 2021-10-17T16:20:47.156Z DEBUG vopono::util              > sysctl -q net.ipv4.ip_forward=1
 2021-10-17T16:20:47.157Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T16:20:47.157Z DEBUG vopono::vpn               > Read auth file: /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T16:20:47.157Z DEBUG vopono::dns_config        > Setting namespace vopono_hma_laos DNS server to 8.8.8.8
 2021-10-17T16:20:47.158Z INFO  vopono::openvpn           > Launching OpenVPN...
 2021-10-17T16:20:47.158Z DEBUG vopono::openvpn           > Found remotes: [Remote { host: Hostname("la.hma.rocks"), port: 8080, protocol: TCP }]
 2021-10-17T16:20:47.158Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos openvpn --config /home/romildo/.config/vopono/hma/openvpn/laos-thakhek.ovpn --machine-readable-output --log /etc/netns/vopono_hma_laos/openvpn.log --auth-user-pass /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T16:20:47.166Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n"
 2021-10-17T16:20:47.166Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n"
 2021-10-17T16:20:47.166Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n"
 2021-10-17T16:20:47.166Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n"
 2021-10-17T16:20:47.166Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n"
 2021-10-17T16:20:47.207Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n"
 2021-10-17T16:20:47.207Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n"
 2021-10-17T16:20:47.207Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n"
 2021-10-17T16:20:47.733Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n"
 2021-10-17T16:20:47.734Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n"
 2021-10-17T16:20:47.734Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n"
 2021-10-17T16:20:48.041Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n"
 2021-10-17T16:20:48.848Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n1634487648.848795 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n"
 2021-10-17T16:20:48.848Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n1634487648.848795 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634487648.848954 14000002 VERIFY OK: nsCertType=SERVER\n"
 2021-10-17T16:20:48.849Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n1634487648.848795 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634487648.848954 14000002 VERIFY OK: nsCertType=SERVER\n1634487648.848958 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n"
 2021-10-17T16:20:49.530Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n1634487648.848795 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634487648.848954 14000002 VERIFY OK: nsCertType=SERVER\n1634487648.848958 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634487649.530461 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n"
 2021-10-17T16:20:49.530Z DEBUG vopono::openvpn           > "1634487647.166050 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634487647.166139 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634487647.166146 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634487647.166151 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634487647.166275 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634487647.207351 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634487647.207367 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634487647.207371 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634487647.733957 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634487647.733983 1 TCP_CLIENT link local: (not bound)\n1634487647.733986 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634487648.041208 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=d7ca7f70 84e7ebdc\n1634487648.848795 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634487648.848954 14000002 VERIFY OK: nsCertType=SERVER\n1634487648.848958 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634487649.530461 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634487649.530520 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n"

Notice that I have cut the output, as it continues to grow indefinitely on the terminal.

Any help is welcome.

@jamesmcm
Copy link
Owner

Does it work if you leave it? It should wait for the Initialization Sequence Completed message in that buffer.

That works for me, just let it run for 30 seconds or so whilst it negotiates the connection.

@romildo
Copy link
Author

romildo commented Oct 17, 2021

Even after several minutes it does work. Here is a more complete log:

$ vopono -v exec --provider hma --server laos --protocol OpenVPN "curl https://freegeoip.app/xml/" 2>&1 | tee /var/tmp/vopono.log
 2021-10-17T19:36:22.324Z DEBUG vopono::util > Using config dir from XDG dirs: /home/romildo/.config
 2021-10-17T19:36:22.334Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T19:36:22.334Z INFO  vopono::util       > Calling sudo for elevated privileges, current user will be used as default user
 2021-10-17T19:36:22.334Z DEBUG vopono::util       > Args: ["vopono", "-v", "exec", "--provider", "hma", "--server", "laos", "--protocol", "OpenVPN", "curl https://freegeoip.app/xml/"]
[sudo] password for romildo: 
 2021-10-17T19:36:30.104Z DEBUG vopono::util > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.112Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T19:36:30.112Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.119Z DEBUG vopono::util       > Existing namespaces: []
 2021-10-17T19:36:30.119Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.119Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "firewall" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "custom_config" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "postup" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "predown" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "user" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::exec       > vopono config.toml: configuration property "dns" not found
 2021-10-17T19:36:30.120Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.120Z DEBUG vopono::network_interface > ip addr
 2021-10-17T19:36:30.122Z DEBUG vopono::exec              > Interface: wlan0
 2021-10-17T19:36:30.122Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.123Z INFO  vopono::util              > Chosen config: /home/romildo/.config/vopono/hma/openvpn/laos-thakhek.ovpn
 2021-10-17T19:36:30.124Z DEBUG vopono::util              > Existing namespaces: []
 2021-10-17T19:36:30.124Z DEBUG vopono::util              > ip netns add vopono_hma_laos
 2021-10-17T19:36:30.125Z INFO  vopono::netns             > Created new network namespace: vopono_hma_laos
 2021-10-17T19:36:30.126Z DEBUG vopono::util              > Existing interfaces: 
 2021-10-17T19:36:30.126Z DEBUG vopono::util              > Assigned IPs: []
 2021-10-17T19:36:30.126Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip addr add 127.0.0.1/8 dev lo
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T19:36:30.128Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip link set lo up
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
STATE      CONNECTIVITY  WIFI-HW  WIFI     WWAN-HW  WWAN    
connected  full          enabled  enabled  enabled  enabled 
 2021-10-17T19:36:30.148Z DEBUG vopono::veth_pair         > Detected NetworkManager running
 2021-10-17T19:36:30.148Z DEBUG vopono::veth_pair         > NetworkManager detected, adding hma_laos_d to unmanaged devices
 2021-10-17T19:36:30.148Z DEBUG vopono::veth_pair         > Appending to existing NetworkManager config file: /etc/NetworkManager/conf.d/unmanaged.conf
 2021-10-17T19:36:30.148Z DEBUG vopono::util              > nmcli connection reload
 2021-10-17T19:36:30.159Z DEBUG vopono::veth_pair         > firewalld not detected running
 2021-10-17T19:36:30.159Z DEBUG vopono::util              > ip link add hma_laos_d type veth peer name hma_laos_s
 2021-10-17T19:36:30.163Z DEBUG vopono::util              > ip link set hma_laos_d up
 2021-10-17T19:36:30.165Z DEBUG vopono::util              > ip link set hma_laos_s netns vopono_hma_laos up
 2021-10-17T19:36:30.201Z DEBUG vopono::util              > ip addr add 10.200.1.1/24 dev hma_laos_d
 2021-10-17T19:36:30.204Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip addr add 10.200.1.2/24 dev hma_laos_s
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T19:36:30.210Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip route add default via 10.200.1.1 dev hma_laos_s
Bind /etc/netns/vopono_hma_laos/openvpn.log -> /etc/openvpn.log failed: No such file or directory
 2021-10-17T19:36:30.216Z INFO  vopono::netns             > IP address of namespace as seen from host: 10.200.1.2
 2021-10-17T19:36:30.216Z INFO  vopono::netns             > IP address of host as seen from namespace: 10.200.1.1
 2021-10-17T19:36:30.216Z DEBUG vopono::util              > iptables -t nat -A POSTROUTING -s 10.200.1.0/24 -o wlan0 -j MASQUERADE
 2021-10-17T19:36:30.270Z DEBUG vopono::util              > iptables -I FORWARD -i hma_laos_d -o wlan0 -j ACCEPT
 2021-10-17T19:36:30.274Z DEBUG vopono::util              > iptables -I FORWARD -o hma_laos_d -i wlan0 -j ACCEPT
 2021-10-17T19:36:30.274Z DEBUG vopono::util              > sysctl -q net.ipv4.ip_forward=1
 2021-10-17T19:36:30.275Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T19:36:30.275Z DEBUG vopono::vpn               > Read auth file: /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T19:36:30.275Z DEBUG vopono::dns_config        > Setting namespace vopono_hma_laos DNS server to 8.8.8.8
 2021-10-17T19:36:30.276Z INFO  vopono::openvpn           > Launching OpenVPN...
 2021-10-17T19:36:30.276Z DEBUG vopono::openvpn           > Found remotes: [Remote { host: Hostname("la.hma.rocks"), port: 8080, protocol: TCP }]
 2021-10-17T19:36:30.276Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos openvpn --config /home/romildo/.config/vopono/hma/openvpn/laos-thakhek.ovpn --machine-readable-output --log /etc/netns/vopono_hma_laos/openvpn.log --auth-user-pass /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T19:36:30.283Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n"
 2021-10-17T19:36:30.283Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n"
 2021-10-17T19:36:30.284Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n"
 2021-10-17T19:36:30.284Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n"
 2021-10-17T19:36:30.284Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n"
 2021-10-17T19:36:31.620Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n"
 2021-10-17T19:36:31.620Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n"
 2021-10-17T19:36:31.620Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n"
 2021-10-17T19:36:31.920Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n"
 2021-10-17T19:36:31.920Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n"
 2021-10-17T19:36:31.920Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n"
 2021-10-17T19:36:32.226Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n"
 2021-10-17T19:36:33.148Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n"
 2021-10-17T19:36:33.148Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n"
 2021-10-17T19:36:33.148Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n"
 2021-10-17T19:36:33.721Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n"
 2021-10-17T19:36:33.721Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > Found OpenVPN DNS response: 100.124.224.1
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > Set OpenVPN DNS to: 100.124.224.1
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n"
 2021-10-17T19:36:34.387Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n"
 2021-10-17T19:36:34.388Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n"
 2021-10-17T19:36:34.389Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n"
 2021-10-17T19:36:34.394Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n"
 2021-10-17T19:36:34.394Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n"
 2021-10-17T19:36:34.394Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394631 1 net_iface_up: set tun0 up\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394631 1 net_iface_up: set tun0 up\n1634499394.394642 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394631 1 net_iface_up: set tun0 up\n1634499394.394642 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634499394.394655 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394631 1 net_iface_up: set tun0 up\n1634499394.394642 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634499394.394655 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.394659 10 Linux can't add IPv6 to interface tun0\n"
 2021-10-17T19:36:34.395Z DEBUG vopono::openvpn           > "1634499390.283892 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634499390.283985 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634499390.283992 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634499390.283998 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634499390.284061 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634499391.620201 1 TCP/UDP: Preserving recently used remote address: [AF_INET]5.62.60.208:8080\n1634499391.620217 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634499391.620220 1 Attempting to establish TCP connection with [AF_INET]5.62.60.208:8080 [nonblock]\n1634499391.920135 1 TCP connection established with [AF_INET]5.62.60.208:8080\n1634499391.920143 1 TCP_CLIENT link local: (not bound)\n1634499391.920146 1 TCP_CLIENT link remote: [AF_INET]5.62.60.208:8080\n1634499392.226538 14000003 TLS: Initial packet from [AF_INET]5.62.60.208:8080, sid=8a0e7b8c af08691b\n1634499393.148478 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634499393.148639 14000002 VERIFY OK: nsCertType=SERVER\n1634499393.148643 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634499393.721604 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634499393.721620 1 [server] Peer Connection Initiated with [AF_INET]5.62.60.208:8080\n1634499394.387441 22000003 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)\n1634499394.387467 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.224.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.224.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.224.180 255.255.224.0,peer-id 0,cipher AES-256-GCM'\n1634499394.387514 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634499394.387561 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634499394.387564 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634499394.387566 22000003 OPTIONS IMPORT: compression parms modified\n1634499394.387578 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634499394.387586 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634499394.387587 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634499394.387589 22000003 OPTIONS IMPORT: route options modified\n1634499394.387590 22000003 OPTIONS IMPORT: route-related options modified\n1634499394.387592 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634499394.387594 22000003 OPTIONS IMPORT: peer-id set\n1634499394.387595 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634499394.387597 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634499394.387599 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634499394.387643 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387647 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634499394.387664 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634499394.387713 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_laos_s\n1634499394.387733 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_laos_s HWADDR=ca:af:7f:2a:d3:5e\n1634499394.387744 3 GDG6: remote_host_ipv6=n/a\n1634499394.387746 3 net_route_v6_best_gw query: dst ::\n1634499394.387757 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.387762 3 ROUTE6: default_gateway=UNDEF\n1634499394.394521 1 TUN/TAP device tun0 opened\n1634499394.394538 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394557 1 net_iface_up: set tun0 up\n1634499394.394581 1 net_addr_v4_add: 100.124.224.180/19 dev tun0\n1634499394.394616 1 net_iface_mtu_set: mtu 1500 for tun0\n1634499394.394631 1 net_iface_up: set tun0 up\n1634499394.394642 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634499394.394655 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634499394.394659 10 Linux can't add IPv6 to interface tun0\n1634499394.394661 1 Exiting due to fatal error\n"

@romildo
Copy link
Author

romildo commented Oct 17, 2021

The VPN works when set with nm-applet.

@romildo
Copy link
Author

romildo commented Oct 17, 2021

After enabling the ipv6 kernel option and rebooting, vopono worked.

Is it possible to have vopono working with ipv6 disabled?

@jamesmcm
Copy link
Owner

Interesting, can you please try with the --disable-ipv6 flag?

And post the full log in the case that it fails?

And what you to set to disable IPv6 so I can test it myself?

@romildo
Copy link
Author

romildo commented Oct 17, 2021

With ipv6 disabled in the kernel, vopono does not work, even with the --disable-ipv6 option:

$ vopono -v exec --disable-ipv6 --provider hma --server france --protocol OpenVPN "curl https://freegeoip.app/xml/"
 2021-10-17T20:52:07.829Z DEBUG vopono::util > Using config dir from XDG dirs: /home/romildo/.config
 2021-10-17T20:52:07.836Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T20:52:07.836Z INFO  vopono::util       > Calling sudo for elevated privileges, current user will be used as default user
 2021-10-17T20:52:07.836Z DEBUG vopono::util       > Args: ["vopono", "-v", "exec", "--disable-ipv6", "--provider", "hma", "--server", "france", "--protocol", "OpenVPN", "curl https://freegeoip.app/xml/"]
[sudo] password for romildo: 
 2021-10-17T20:52:11.755Z DEBUG vopono::util > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.759Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-17T20:52:11.759Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.760Z DEBUG vopono::util       > Existing namespaces: []
 2021-10-17T20:52:11.760Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.760Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "firewall" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "custom_config" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "postup" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "predown" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "user" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::exec       > vopono config.toml: configuration property "dns" not found
 2021-10-17T20:52:11.764Z DEBUG vopono::util       > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.765Z DEBUG vopono::network_interface > ip addr
 2021-10-17T20:52:11.766Z DEBUG vopono::exec              > Interface: wlan0
 2021-10-17T20:52:11.766Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.768Z INFO  vopono::util              > Chosen config: /home/romildo/.config/vopono/hma/openvpn/france-paris.ovpn
 2021-10-17T20:52:11.769Z DEBUG vopono::util              > Existing namespaces: []
 2021-10-17T20:52:11.769Z DEBUG vopono::util              > ip netns add vopono_hma_france
 2021-10-17T20:52:11.770Z INFO  vopono::netns             > Created new network namespace: vopono_hma_france
 2021-10-17T20:52:11.771Z DEBUG vopono::util              > Existing interfaces: 
 2021-10-17T20:52:11.772Z DEBUG vopono::util              > Assigned IPs: []
 2021-10-17T20:52:11.772Z DEBUG vopono::netns             > ip netns exec vopono_hma_france ip addr add 127.0.0.1/8 dev lo
 2021-10-17T20:52:11.774Z DEBUG vopono::netns             > ip netns exec vopono_hma_france ip link set lo up
STATE      CONNECTIVITY  WIFI-HW  WIFI     WWAN-HW  WWAN    
connected  full          enabled  enabled  enabled  enabled 
 2021-10-17T20:52:11.794Z DEBUG vopono::veth_pair         > Detected NetworkManager running
 2021-10-17T20:52:11.794Z DEBUG vopono::veth_pair         > NetworkManager detected, adding hma_france_d to unmanaged devices
 2021-10-17T20:52:11.794Z DEBUG vopono::veth_pair         > Appending to existing NetworkManager config file: /etc/NetworkManager/conf.d/unmanaged.conf
 2021-10-17T20:52:11.794Z DEBUG vopono::util              > nmcli connection reload
 2021-10-17T20:52:11.805Z DEBUG vopono::veth_pair         > firewalld not detected running
 2021-10-17T20:52:11.805Z DEBUG vopono::util              > ip link add hma_france_d type veth peer name hma_france_s
 2021-10-17T20:52:11.810Z DEBUG vopono::util              > ip link set hma_france_d up
 2021-10-17T20:52:11.811Z DEBUG vopono::util              > ip link set hma_france_s netns vopono_hma_france up
 2021-10-17T20:52:11.856Z DEBUG vopono::util              > ip addr add 10.200.1.1/24 dev hma_france_d
 2021-10-17T20:52:11.860Z DEBUG vopono::netns             > ip netns exec vopono_hma_france ip addr add 10.200.1.2/24 dev hma_france_s
 2021-10-17T20:52:11.865Z DEBUG vopono::netns             > ip netns exec vopono_hma_france ip route add default via 10.200.1.1 dev hma_france_s
 2021-10-17T20:52:11.871Z INFO  vopono::netns             > IP address of namespace as seen from host: 10.200.1.2
 2021-10-17T20:52:11.871Z INFO  vopono::netns             > IP address of host as seen from namespace: 10.200.1.1
 2021-10-17T20:52:11.871Z DEBUG vopono::util              > iptables -t nat -A POSTROUTING -s 10.200.1.0/24 -o wlan0 -j MASQUERADE
 2021-10-17T20:52:11.933Z DEBUG vopono::util              > iptables -I FORWARD -i hma_france_d -o wlan0 -j ACCEPT
 2021-10-17T20:52:11.937Z DEBUG vopono::util              > iptables -I FORWARD -o hma_france_d -i wlan0 -j ACCEPT
 2021-10-17T20:52:11.938Z DEBUG vopono::util              > sysctl -q net.ipv4.ip_forward=1
 2021-10-17T20:52:11.939Z DEBUG vopono::util              > Using config dir from $SUDO_USER config: /home/romildo/.config
 2021-10-17T20:52:11.939Z DEBUG vopono::vpn               > Read auth file: /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T20:52:11.939Z DEBUG vopono::dns_config        > Setting namespace vopono_hma_france DNS server to 8.8.8.8
 2021-10-17T20:52:11.939Z INFO  vopono::openvpn           > Launching OpenVPN...
 2021-10-17T20:52:11.940Z DEBUG vopono::openvpn           > Found remotes: [Remote { host: Hostname("fr.hma.rocks"), port: 8080, protocol: TCP }]
 2021-10-17T20:52:11.940Z DEBUG vopono::netns             > ip netns exec vopono_hma_france openvpn --config /home/romildo/.config/vopono/hma/openvpn/france-paris.ovpn --machine-readable-output --log /etc/netns/vopono_hma_france/openvpn.log --auth-user-pass /home/romildo/.config/vopono/hma/openvpn/auth.txt
 2021-10-17T20:52:11.949Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n"
 2021-10-17T20:52:11.949Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n"
 2021-10-17T20:52:11.949Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n"
 2021-10-17T20:52:11.949Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n"
 2021-10-17T20:52:11.949Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n"
 2021-10-17T20:52:11.997Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n"
 2021-10-17T20:52:11.997Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n"
 2021-10-17T20:52:11.997Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n"
 2021-10-17T20:52:12.369Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n"
 2021-10-17T20:52:12.369Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n"
 2021-10-17T20:52:12.369Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n"
 2021-10-17T20:52:12.676Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n"
 2021-10-17T20:52:13.598Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n"
 2021-10-17T20:52:13.598Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n"
 2021-10-17T20:52:13.598Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n"
 2021-10-17T20:52:14.213Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n"
 2021-10-17T20:52:14.213Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > Found OpenVPN DNS response: 100.124.150.1
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > Set OpenVPN DNS to: 100.124.150.1
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n"
 2021-10-17T20:52:14.827Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n"
 2021-10-17T20:52:14.828Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n"
 2021-10-17T20:52:14.829Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n"
 2021-10-17T20:52:14.834Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n"
 2021-10-17T20:52:14.834Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n"
 2021-10-17T20:52:14.834Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n"
 2021-10-17T20:52:14.834Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n"
 2021-10-17T20:52:14.834Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n"
 2021-10-17T20:52:14.835Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834620 1 net_iface_up: set tun0 up\n"
 2021-10-17T20:52:14.835Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834620 1 net_iface_up: set tun0 up\n1634503934.834631 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n"
 2021-10-17T20:52:14.835Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834620 1 net_iface_up: set tun0 up\n1634503934.834631 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634503934.834644 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n"
 2021-10-17T20:52:14.835Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834620 1 net_iface_up: set tun0 up\n1634503934.834631 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634503934.834644 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.834648 10 Linux can't add IPv6 to interface tun0\n"
 2021-10-17T20:52:14.835Z DEBUG vopono::openvpn           > "1634503931.949225 40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.\n1634503931.949358 40 WARNING: file '/home/romildo/.config/vopono/hma/openvpn/auth.txt' is group or others accessible\n1634503931.949368 1 OpenVPN 2.5.4 [git:makepkg/3f7a85b9aebe7be0+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct  5 2021\n1634503931.949377 1 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10\n1634503931.949467 40 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.\n1634503931.997118 1 TCP/UDP: Preserving recently used remote address: [AF_INET]138.199.14.130:8080\n1634503931.997141 2b000003 Socket Buffers: R=[131072->131072] S=[16384->16384]\n1634503931.997144 1 Attempting to establish TCP connection with [AF_INET]138.199.14.130:8080 [nonblock]\n1634503932.369551 1 TCP connection established with [AF_INET]138.199.14.130:8080\n1634503932.369563 1 TCP_CLIENT link local: (not bound)\n1634503932.369566 1 TCP_CLIENT link remote: [AF_INET]138.199.14.130:8080\n1634503932.676763 14000003 TLS: Initial packet from [AF_INET]138.199.14.130:8080, sid=33324a07 09dd31c7\n1634503933.598543 14000002 VERIFY OK: depth=1, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=hidemyass.com, emailAddress=info@privax.com\n1634503933.598745 14000002 VERIFY OK: nsCertType=SERVER\n1634503933.598749 14000002 VERIFY OK: depth=0, C=UK, ST=London, L=London, O=Privax Ltd, OU=HMA Pro VPN, CN=server, emailAddress=info@privax.com\n1634503934.213279 14000002 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256\n1634503934.213299 1 [server] Peer Connection Initiated with [AF_INET]138.199.14.130:8080\n1634503934.827237 22000003 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 100.124.150.1,redirect-gateway def1,ping 9,ping-restart 30,explicit-exit-notify 1,sndbuf 196608,rcvbuf 196608,route-gateway 100.124.150.1,topology subnet,redirect-gateway def1,ifconfig-ipv6 2001:db8:123::2/64 2001:db8:123::1,route-ipv6 2000::/3 2001:db8:123::1,explicit-exit-notify 2,compress,ifconfig 100.124.150.9 255.255.254.0,peer-id 0,cipher AES-256-GCM'\n1634503934.827283 40 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results\n1634503934.827305 22000003 OPTIONS IMPORT: timers and/or timeouts modified\n1634503934.827308 22000003 OPTIONS IMPORT: --explicit-exit-notify can only be used with --proto udp\n1634503934.827310 22000003 OPTIONS IMPORT: compression parms modified\n1634503934.827342 22000003 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified\n1634503934.827350 2b000003 Socket Buffers: R=[131072->393216] S=[87040->393216]\n1634503934.827352 22000003 OPTIONS IMPORT: --ifconfig/up options modified\n1634503934.827353 22000003 OPTIONS IMPORT: route options modified\n1634503934.827355 22000003 OPTIONS IMPORT: route-related options modified\n1634503934.827356 22000003 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified\n1634503934.827358 22000003 OPTIONS IMPORT: peer-id set\n1634503934.827360 22000003 OPTIONS IMPORT: adjusting link_mtu to 1627\n1634503934.827361 22000003 OPTIONS IMPORT: data channel crypto options modified\n1634503934.827364 14000002 Data Channel: using negotiated cipher 'AES-256-GCM'\n1634503934.827407 14000002 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827411 14000002 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key\n1634503934.827429 3 net_route_v4_best_gw query: dst 0.0.0.0\n1634503934.827487 3 net_route_v4_best_gw result: via 10.200.1.1 dev hma_france_s\n1634503934.827505 3 ROUTE_GATEWAY 10.200.1.1/255.255.255.0 IFACE=hma_france_s HWADDR=b2:76:ad:89:15:76\n1634503934.827510 3 GDG6: remote_host_ipv6=n/a\n1634503934.827518 3 net_route_v6_best_gw query: dst ::\n1634503934.827529 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.827533 3 ROUTE6: default_gateway=UNDEF\n1634503934.834490 1 TUN/TAP device tun0 opened\n1634503934.834507 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834546 1 net_iface_up: set tun0 up\n1634503934.834574 1 net_addr_v4_add: 100.124.150.9/23 dev tun0\n1634503934.834606 1 net_iface_mtu_set: mtu 1500 for tun0\n1634503934.834620 1 net_iface_up: set tun0 up\n1634503934.834631 1 net_addr_v6_add: 2001:db8:123::2/64 dev tun0\n1634503934.834644 40 sitnl_send: rtnl: generic error (-95): Operation not supported\n1634503934.834648 10 Linux can't add IPv6 to interface tun0\n1634503934.834650 1 Exiting due to fatal error\n"

@romildo
Copy link
Author

romildo commented Oct 17, 2021

I disable ipv6 in the kernel with the ipv6.disable=1 option in the kernel boot. I use systemd boot, and this is the entry loader for archlinux:

linux /EFI/archlinux/vmlinuz-linux.efi
initrd	/EFI/archlinux/intel-ucode.img
initrd	/EFI/archlinux/initramfs-linux.img
options	root=LABEL=ARCHLINUX rw
options	net.ifnames=0
options	ipv6.disable=1
options	fbcon=scrollback:64k

@jamesmcm
Copy link
Owner

Seems to be work in #111 - now merged in to master, so please try it 🙂

@romildo
Copy link
Author

romildo commented Oct 23, 2021

Seems to be work in #111 - now merged in to master, so please try it slightly_smiling_face

After reinstalling vopono-git in archlinux, I am getting the following error from vopono:

$ vopono -v exec --provider hma --server laos --protocol OpenVPN "curl https://freegeoip.app/xml/"
 2021-10-23T16:40:33.125Z DEBUG vopono::util > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.145Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-23T16:40:33.145Z INFO  vopono::util       > Calling sudo for elevated privileges, current user will be used as default user
 2021-10-23T16:40:33.145Z DEBUG vopono::util       > Args: ["vopono", "-v", "exec", "--provider", "hma", "--server", "laos", "--protocol", "OpenVPN", "curl https://freegeoip.app/xml/"]
 2021-10-23T16:40:33.345Z DEBUG vopono::util > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.357Z DEBUG vopono::pulseaudio > Setting PULSE_SERVER to /run/user/1000/pulse/native
 2021-10-23T16:40:33.357Z DEBUG vopono::util       > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.359Z DEBUG vopono::util       > Existing namespaces: []
 2021-10-23T16:40:33.359Z DEBUG vopono::util       > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.360Z DEBUG vopono::util       > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "firewall" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "custom_config" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "postup" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "predown" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "user" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::exec       > vopono config.toml: configuration property "dns" not found
 2021-10-23T16:40:33.360Z DEBUG vopono::util       > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.361Z DEBUG vopono::network_interface > ip addr
 2021-10-23T16:40:33.364Z DEBUG vopono::exec              > Interface: wlan0
 2021-10-23T16:40:33.364Z DEBUG vopono::util              > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.368Z INFO  vopono::util              > Chosen config: /home/romildo/.config/vopono/hma/openvpn/laos-thakhek.ovpn
 2021-10-23T16:40:33.371Z DEBUG vopono::util              > Existing namespaces: []
 2021-10-23T16:40:33.371Z DEBUG vopono::util              > ip netns add vopono_hma_laos
 2021-10-23T16:40:33.375Z INFO  vopono::netns             > Created new network namespace: vopono_hma_laos
 2021-10-23T16:40:33.379Z DEBUG vopono::util              > Existing interfaces: 
 2021-10-23T16:40:33.381Z DEBUG vopono::util              > Assigned IPs: []
 2021-10-23T16:40:33.381Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip addr add 127.0.0.1/8 dev lo
 2021-10-23T16:40:33.387Z DEBUG vopono::netns             > ip netns exec vopono_hma_laos ip link set lo up
STATE      CONNECTIVITY  WIFI-HW  WIFI     WWAN-HW  WWAN    
connected  full          enabled  enabled  enabled  enabled 
 2021-10-23T16:40:33.435Z DEBUG vopono::veth_pair         > Detected NetworkManager running
 2021-10-23T16:40:33.435Z DEBUG vopono::veth_pair         > NetworkManager detected, adding hma_laos_d to unmanaged devices
 2021-10-23T16:40:33.435Z DEBUG vopono::veth_pair         > Appending to existing NetworkManager config file: /etc/NetworkManager/conf.d/unmanaged.conf
 2021-10-23T16:40:33.435Z DEBUG vopono::util              > nmcli connection reload
 2021-10-23T16:40:33.449Z DEBUG vopono::veth_pair         > firewalld not detected running
 2021-10-23T16:40:33.449Z DEBUG vopono::util              > ip link add hma_laos_d type veth peer name hma_laos_s
Error: Unknown device type.
 2021-10-23T16:40:33.451Z DEBUG vopono::util              > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.452Z DEBUG vopono::util              > nmcli connection reload
 2021-10-23T16:40:33.461Z DEBUG vopono::util              > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.461Z DEBUG vopono::util              > Using config dir from $HOME config: /home/romildo/.config
 2021-10-23T16:40:33.461Z INFO  vopono::netns             > Shutting down vopono namespace - as there are no processes left running inside
 2021-10-23T16:40:33.461Z DEBUG vopono::util              > ip netns delete vopono_hma_laos
Error: Failed to create veth pair hma_laos_s, hma_laos_d

Caused by:
    Command failed: ip link add hma_laos_d type veth peer name hma_laos_s

@jamesmcm
Copy link
Owner

Try rebooting, especially if you did a kernel upgrade.

@romildo
Copy link
Author

romildo commented Oct 23, 2021

Try rebooting, especially if you did a kernel upgrade.

After rebooting it works in both cases, with ipv6 enabled or disabled in the kernel.

👍

@jamesmcm
Copy link
Owner

Thanks for checking! It's released in 0.8.7 now so I'll close this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants