Jump to content

TombRaider

Members
  • Posts

    24
  • Joined

  • Last visited

Posts posted by TombRaider

  1. Edit: Fixed it. Booting and shutting down Windows again may have fixed what it messed up before.

     

    Hey guys,

     

    qbt has started throwing "errored" messages for newly added torrents. The log says

    Quote

    (W) 2023-02-05T10:59:18 - File error alert. Torrent: "XXX file_open (/data/incomplete/XXX.r15) error: Read-only file system"

     

    On the host side, the permissions are set to read and write for all users.

     

    Using portainer, I consoled into the container and ran "ls -l". The output is
    l

    root@915ddecbec34 /]# ls -l
    total 236
    lrwxrwxrwx   1 root root      7 Nov  7 11:26 bin -> usr/bin
    drwxr-xr-x   2 root root      6 Oct 18 23:01 boot
    drwxrwxr-x   6 root root   4096 Nov 21 22:05 config
    drwxrwxrwx   1 root root  77824 Feb  1 19:29 data
    drwxr-xr-x  17 root root   5000 Feb  5 10:57 dev
    drwxr-xr-x  44 root root   4096 Feb  5 10:58 etc
    drwxr-xr-x   3 root root     20 Nov  7 11:38 home
    lrwxrwxrwx   1 root root      7 Nov  7 11:26 lib -> usr/lib
    lrwxrwxrwx   1 root root      7 Nov  7 11:26 lib64 -> usr/lib
    drwxr-xr-x   2 root root      6 Oct 18 23:01 mnt
    drwxr-xr-x   2 root root      6 Oct 18 23:01 opt
    -rw-r--r--   1 root root   1949 Nov  1 14:56 pkglist.x86_64.txt
    dr-xr-xr-x 398 root root      0 Feb  5 10:57 proc
    drwxr-x---   3 root root    302 Feb  5 10:57 root
    drwxr-xr-x  14 root root    207 Feb  5 10:58 run
    lrwxrwxrwx   1 root root      7 Nov  7 11:26 sbin -> usr/bin
    drwxr-xr-x   4 root root     29 Nov  7 11:26 srv
    -rw-r--r--   1 root root      2 Feb  5 10:57 supervisord.pid
    dr-xr-xr-x  13 root root      0 Feb  5 10:57 sys
    drwxrwxrwt   2 root root    278 Feb  5 10:58 tmp
    drwxrwxrwx   1 root root 143360 Feb  6  2022 TORRENT_DATEIEN
    drwxr-xr-x   8 root root    105 Nov 27 20:35 usr
    drwxr-xr-x  13 root root    173 Nov  7 11:47 var
    -rw-r--r--   1 root root     11 Nov  1 14:56 version
    [root@915ddecbec34 /]# 

     

    Shouldn't the incomplete folder be listed there?

    I am not sure what caused all of this, but I suspect it was my dual boot Windows installation messing with the file system.

     

    Any advice how to fix this?

  2. 26 minutes ago, binhex said:

    this is expected, privoxy is a http(s) proxy only it will not proxy dns requests so dns requests will go over your ISP not via the VPN tunnel, this is NOT the case for torrent clients as they do not use privoxy, they simply use the VPN tunnel directly setup inside of the container.

    Thanks for the explanation. It makes sense.

    To make sure I understand, do torrent clients use DNS servers and this would be the reason why we should use the name server list you provided? If not, I assume we could leave this variable empty.

  3. Good Day,

     

    I switched over to Mullvad VPN and got two questions.

     

    1) The Container is running and working except for port forwarding. The wireguard config contains the port which is supposed to be forwarded and I have entered the same port in qbt settings. Qbt is also bound to wg0 and the IP address set in the wireguard config. However, I am not connectable.

    Am I missing something? Are the following variables to be used with Mullvad? -e VPN_INPUT_PORTS=<port number(s)> \ -e VPN_OUTPUT_PORTS=<port number(s)> \

     

    2) DNS Leaks: When browsing over privoxy, the Mullvad checking site detects DNS Leaks. There are no DNS leaks when using the Mullvad App with Privoxy disabled. So, I assume it has to do with the DNS servers in the container config. By default, I use Binhex recommended servers (-e NAME_SERVERS=84.200.69.80,37.235.1.174,1.1.1.1,37.235.1.177,84.200.70.40,1.0.0.1 \). However, even removing these does not stop the leaks. Any advice?

     

    Thanks!

     

    Edit: Alright, 1)  is no longer a problem. The port forwarding setup with Mullvad is kind of confusing as the forwarded port is NOT the port you can choose when creating the config file but a random port that you get assigned at a later step. Anyway, port forwarding seems to be working now. You also do not need to put the port in the docker compose but only add it in qbt.

     

    @binhex Do you have any idea regarding the 2) DNS leaks?

  4. 26 minutes ago, binhex said:

    what im after is the port and protocol used by the tracker for ipt, so not the incoming/outgoing ports, but the trackers port, what is it?, so add a torrent from ipt, then check what its tracker address is through the web ui of the torrent client, they all differ but it will be shown somewhere.

     

    your log shows a successful connection now, so thats good, so at least its now stable.

     

     

    Each ipt torrent has three tracker addresses aka announce urls. This is all I could find.

    https://ssl.empirehost.me/*hash*/announce

    https://localhost.stackoverflow.tech/*hash*/announce

    https://routing.bgp.technology/*hash*/announce

     

  5. 57 minutes ago, binhex said:

    containers?, you have more than 1 torrent client running?, if so are all/both of them secured using vpn?.

     

    you can do this, but it shouldn't be necessary. 

     

    ok so some questions and suggestions for you:-

    1. What port is the ipt tracker using and what protocol (should be shown in the torrent client web ui).
    2. Seeing issues with connection with ping timeout, so the connection looks very unstable with a reconnection every 2 minutes, can you try another vpn provider endpoint
    3. please do the following procedure and attach (dont paste) the log, i want an up to date log to look at:- https://github.com/binhex/documentation/blob/master/docker/faq/help.md

     

    0) I have been running your DelugeVPN container for years but am in the process of switching to qBt, so currently both containers are in use. Both behind a VPN.

    1) I am not sure if I understand you correctly but there are no special rules for the ipt tracker. Globally, qBt is set to TCP only (I read that uTP could cause problems within VPN tunnels) and the listening port is the same that is forwarded on AirVPN. This port has been additionally entered into the config file as per your example config:  port_range = 49400-49400 port_random = no

    2) While performing this step, I realized the ovpn files I have been using so far are for the UDP protocol as this protocol is recommended by Air. Should I create one for TCP instead?

    After writing my previous comment I stopped both containers and restarted them when I read your reply. There were no disconnects for like 30 minutes. Maybe it is an issue only occurring right after booting? I will look into that. That being said, I have changed the qBt container to a different endpoint (country). There are no connections issues at the moment and ipt is only showing vpn ip's.

    3) Here is the log file.

     

    supervisord.log

  6. 10 hours ago, binhex said:

    no sign of any leakage in the log, the retrieved ip is always the correct airvpn external ip, although the connection is not stable with ping timeouts causing the connection to restart approx every 2 minutes.

    Strange. I can reproduce the leak though as you can see in the screenshot. This is the same torrent listed twice immediately after booting.

    It could be a problem with IPT in general as the deluge container returns "error: host not found (non-authoritative), try again later". The Deluge torrents aren't shown at all on IPT. Maybe the containers are interfering somehow?

     

    Btw, are we supposed to bind the network interface to tun0 under advanced settings or wouldn't make that any difference?

    IP-Leak.png

  7. Quote

    2020-12-27 09:43:49.549405 [info] System information Linux 4bfa96c664a7 5.9.14-arch1-1 #1 SMP PREEMPT Sat, 12 Dec 2020 14:37:12 +0000 x86_64 GNU/Linux
    2020-12-27 09:43:49.588732 [info] OS_ARCH defined as 'x86-64'
    2020-12-27 09:43:49.625570 [info] PUID defined as '0'
    2020-12-27 09:43:49.659330 [info] PGID defined as '0'
    2020-12-27 09:43:49.723058 [info] UMASK defined as '000'
    2020-12-27 09:43:49.752161 [info] Permissions already set for volume mappings
    2020-12-27 09:43:49.798729 [info] Deleting files in /tmp (non recursive)...
    2020-12-27 09:43:49.837017 [info] VPN_ENABLED defined as 'yes'
    2020-12-27 09:43:49.870498 [info] VPN_CLIENT defined as 'openvpn'
    2020-12-27 09:43:49.905994 [info] VPN_PROV defined as 'airvpn'
    2020-12-27 09:43:49.952180 [info] OpenVPN config file (ovpn extension) is located at /config/openvpn/AirVPN_Netherlands_UDP-443.ovpn
    2020-12-27 09:43:50.011839 [info] VPN remote server(s) defined as 'nl.vpn.airdns.org,'
    2020-12-27 09:43:50.039043 [info] VPN remote port(s) defined as '443,'
    2020-12-27 09:43:50.066693 [info] VPN remote protcol(s) defined as 'udp,'
    2020-12-27 09:43:50.101862 [info] VPN_DEVICE_TYPE defined as 'tun0'
    2020-12-27 09:43:50.131518 [info] VPN_OPTIONS not defined (via -e VPN_OPTIONS)
    2020-12-27 09:43:50.158019 [info] LAN_NETWORK defined as '192.168.178.0/24'
    2020-12-27 09:43:50.184752 [info] NAME_SERVERS defined as '10.4.0.1,8.8.8.8,8.8.4.4'
    2020-12-27 09:43:50.212166 [info] ENABLE_PRIVOXY defined as 'yes'
    2020-12-27 09:43:50.240552 [info] ADDITIONAL_PORTS defined as '1234'
    2020-12-27 09:43:50.267846 [info] WEBUI_PORT defined as '8080'
    2020-12-27 09:43:50.297916 [info] Starting Supervisor...
    2020-12-27 09:43:50,886 INFO Included extra file "/etc/supervisor/conf.d/qbittorrent.conf" during parsing
    2020-12-27 09:43:50,886 INFO Set uid to user 0 succeeded
    2020-12-27 09:43:50,892 INFO supervisord started with pid 8
    2020-12-27 09:43:51,894 INFO spawned: 'start-script' with pid 152
    2020-12-27 09:43:51,896 INFO spawned: 'watchdog-script' with pid 153
    2020-12-27 09:43:51,896 INFO reaped unknown pid 9 (exit status 0)
    2020-12-27 09:43:51,902 DEBG 'start-script' stdout output:
    [info] VPN is enabled, beginning configuration of VPN

    2020-12-27 09:43:51,902 INFO success: start-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
    2020-12-27 09:43:51,902 INFO success: watchdog-script entered RUNNING state, process has stayed up for > than 0 seconds (startsecs)
    2020-12-27 09:43:51,902 DEBG 'watchdog-script' stdout output:
    [info] qBittorrent config file already exists, skipping copy

    2020-12-27 09:43:51,902 DEBG 'watchdog-script' stdout output:
    [info] Removing session lock file (if it exists)...

    2020-12-27 09:43:51,943 DEBG 'start-script' stdout output:
    [info] Adding 10.4.0.1 to /etc/resolv.conf

    2020-12-27 09:43:51,948 DEBG 'start-script' stdout output:
    [info] Adding 8.8.8.8 to /etc/resolv.conf

    2020-12-27 09:43:51,953 DEBG 'start-script' stdout output:
    [info] Adding 8.8.4.4 to /etc/resolv.conf

    2020-12-27 09:43:57,094 DEBG 'start-script' stdout output:
    [info] Attempting to load tun kernel module...

    2020-12-27 09:43:57,097 DEBG 'start-script' stderr output:
    modprobe: FATAL: Module tun not found in directory /lib/modules/5.9.14-arch1-1

    2020-12-27 09:43:57,098 DEBG 'start-script' stdout output:
    [warn] Unable to load tun kernel module using modprobe, trying insmod...

    2020-12-27 09:43:57,099 DEBG 'start-script' stderr output:
    insmod: ERROR: could not load module /lib/modules/tun.ko: No such file or directory

    2020-12-27 09:43:57,099 DEBG 'start-script' stdout output:
    [warn] Unable to load tun kernel module, assuming its dynamically loaded

    2020-12-27 09:43:57,107 DEBG 'start-script' stdout output:
    [info] Attempting to load iptable_mangle module...

    2020-12-27 09:43:57,108 DEBG 'start-script' stderr output:
    modprobe: FATAL: Module iptable_mangle not found in directory /lib/modules/5.9.14-arch1-1

    2020-12-27 09:43:57,108 DEBG 'start-script' stdout output:
    [warn] Unable to load iptable_mangle module using modprobe, trying insmod...

    2020-12-27 09:43:57,109 DEBG 'start-script' stderr output:
    insmod: ERROR: could not load module /lib/modules/iptable_mangle.ko: No such file or directory

    2020-12-27 09:43:57,109 DEBG 'start-script' stdout output:
    [warn] Unable to load iptable_mangle module, you will not be able to connect to the applications Web UI or Privoxy outside of your LAN
    [info] unRAID/Ubuntu users: Please attempt to load the module by executing the following on your host: '/sbin/modprobe iptable_mangle'

    2020-12-27 09:43:57,109 DEBG 'start-script' stdout output:
    [info] Synology users: Please attempt to load the module by executing the following on your host: 'insmod /lib/modules/iptable_mangle.ko'

    2020-12-27 09:43:57,127 DEBG 'start-script' stdout output:
    [info] Default route for container is 172.17.0.1

    2020-12-27 09:43:57,143 DEBG 'start-script' stdout output:
    [info] Docker network defined as    172.17.0.0/16

    2020-12-27 09:43:57,147 DEBG 'start-script' stdout output:
    [info] Adding 192.168.178.0/24 as route via docker eth0

    2020-12-27 09:43:57,148 DEBG 'start-script' stdout output:
    [info] ip route defined as follows...
    --------------------

    2020-12-27 09:43:57,149 DEBG 'start-script' stdout output:
    default via 172.17.0.1 dev eth0
    172.17.0.0/16 dev eth0 proto kernel scope link src 172.17.0.2
    192.168.178.0/24 via 172.17.0.1 dev eth0

    2020-12-27 09:43:57,150 DEBG 'start-script' stdout output:
    --------------------

    2020-12-27 09:43:57,186 DEBG 'start-script' stdout output:
    [info] Adding additional incoming port 1234 for eth0

    2020-12-27 09:43:57,221 DEBG 'start-script' stdout output:
    [info] Adding additional outgoing port 1234 for eth0

    2020-12-27 09:43:57,231 DEBG 'start-script' stdout output:
    [info] iptables defined as follows...
    --------------------

    2020-12-27 09:43:57,233 DEBG 'start-script' stdout output:
    -P INPUT DROP
    -P FORWARD DROP
    -P OUTPUT DROP
    -A INPUT -s 172.17.0.0/16 -d 172.17.0.0/16 -j ACCEPT
    -A INPUT -i eth0 -p tcp -m tcp --sport 443 -j ACCEPT
    -A INPUT -i eth0 -p udp -m udp --sport 443 -j ACCEPT
    -A INPUT -i eth0 -p tcp -m tcp --dport 8080 -j ACCEPT
    -A INPUT -i eth0 -p tcp -m tcp --sport 8080 -j ACCEPT
    -A INPUT -i eth0 -p tcp -m tcp --dport 1234 -j ACCEPT
    -A INPUT -i eth0 -p tcp -m tcp --sport 1234 -j ACCEPT
    -A INPUT -s 192.168.178.0/24 -i eth0 -p tcp -m tcp --dport 8080 -j ACCEPT
    -A INPUT -s 192.168.178.0/24 -d 172.17.0.0/16 -i eth0 -p tcp -j ACCEPT
    -A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
    -A INPUT -i lo -j ACCEPT
    -A INPUT -i tun0 -j ACCEPT
    -A OUTPUT -s 172.17.0.0/16 -d 172.17.0.0/16 -j ACCEPT
    -A OUTPUT -o eth0 -p tcp -m tcp --dport 443 -j ACCEPT
    -A OUTPUT -o eth0 -p udp -m udp --dport 443 -j ACCEPT
    -A OUTPUT -o eth0 -p tcp -m tcp --dport 8080 -j ACCEPT
    -A OUTPUT -o eth0 -p tcp -m tcp --sport 8080 -j ACCEPT
    -A OUTPUT -o eth0 -p tcp -m tcp --dport 1234 -j ACCEPT
    -A OUTPUT -o eth0 -p tcp -m tcp --sport 1234 -j ACCEPT
    -A OUTPUT -d 192.168.178.0/24 -o eth0 -p tcp -m tcp --sport 8080 -j ACCEPT
    -A OUTPUT -s 172.17.0.0/16 -d 192.168.178.0/24 -o eth0 -p tcp -j ACCEPT
    -A OUTPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT
    -A OUTPUT -o lo -j ACCEPT
    -A OUTPUT -o tun0 -j ACCEPT

    2020-12-27 09:43:57,233 DEBG 'start-script' stdout output:
    --------------------

    2020-12-27 09:43:57,234 DEBG 'start-script' stdout output:
    [info] Starting OpenVPN (non daemonised)...

    2020-12-27 09:43:57,319 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 09:43:57,319 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:43:57 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 09:43:57,321 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:43:57,323 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:43:57 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:43:57,324 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:43:57 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:43:57 UDP link local: (not bound)
    2020-12-27 09:43:57 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:43:57,347 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=a7738da4 2b36046d

    2020-12-27 09:43:57,398 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 VERIFY KU OK
    2020-12-27 09:43:57 Validating certificate extended key usage
    2020-12-27 09:43:57 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:43:57 VERIFY EKU OK
    2020-12-27 09:43:57 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:43:57,435 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:43:57 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:43:57,586 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 7,cipher AES-256-GCM'

    2020-12-27 09:43:57,586 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:43:57 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:43:57 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:43:57 OPTIONS IMPORT: route options modified
    2020-12-27 09:43:57 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:43:57 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:43:57 OPTIONS IMPORT: peer-id set
    2020-12-27 09:43:57 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:43:57 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:43:57 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:43:57 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:43:57 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:43:57 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:43:57 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 09:43:57 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:43:57,592 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 TUN/TAP device tun0 opened
    2020-12-27 09:43:57 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 09:43:57,592 DEBG 'start-script' stdout output:
    2020-12-27 09:43:57 net_iface_up: set tun0 up
    2020-12-27 09:43:57 net_addr_v4_add: 10.13.32.74/24 dev tun0
    2020-12-27 09:43:57 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:44:02,798 DEBG 'start-script' stdout output:
    2020-12-27 09:44:02 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:44:02,798 DEBG 'start-script' stdout output:
    2020-12-27 09:44:02 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:44:02 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:44:02 Initialization Sequence Completed

    2020-12-27 09:44:57,494 DEBG 'start-script' stdout output:
    2020-12-27 09:44:57 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:44:57,494 DEBG 'start-script' stdout output:
    2020-12-27 09:44:57 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:44:57 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:44:57 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:44:57 Closing TUN/TAP interface
    2020-12-27 09:44:57 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:44:57,534 DEBG 'start-script' stdout output:
    2020-12-27 09:44:57 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:44:57,534 DEBG 'start-script' stdout output:
    2020-12-27 09:44:57 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 09:44:57,534 DEBG 'start-script' stdout output:
    2020-12-27 09:44:57 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:44:57 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 09:44:57 Restart pause, 5 second(s)

    2020-12-27 09:45:02,534 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:45:02,535 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:45:02 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:45:02,541 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:45:02 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:45:02 UDP link local: (not bound)
    2020-12-27 09:45:02 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:45:02,564 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=8e4c6dc9 d6d71ac5

    2020-12-27 09:45:02,621 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 VERIFY KU OK
    2020-12-27 09:45:02 Validating certificate extended key usage
    2020-12-27 09:45:02 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:45:02 VERIFY EKU OK
    2020-12-27 09:45:02 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:45:02,662 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:45:02 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:45:02,930 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 7,cipher AES-256-GCM'

    2020-12-27 09:45:02,930 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:45:02 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:45:02 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:45:02 OPTIONS IMPORT: route options modified
    2020-12-27 09:45:02 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:45:02 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:45:02 OPTIONS IMPORT: peer-id set
    2020-12-27 09:45:02 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:45:02 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:45:02 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:45:02 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:45:02 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:45:02 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:45:02 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 09:45:02,930 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:45:02,930 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 TUN/TAP device tun0 opened

    2020-12-27 09:45:02,930 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 09:45:02 net_iface_up: set tun0 up
    2020-12-27 09:45:02 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:45:02,931 DEBG 'start-script' stdout output:
    2020-12-27 09:45:02 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:45:07,372 DEBG 'start-script' stdout output:
    2020-12-27 09:45:07 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:45:07,372 DEBG 'start-script' stdout output:
    2020-12-27 09:45:07 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:45:07 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:45:07 Initialization Sequence Completed

    2020-12-27 09:45:07,534 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:45:07,816 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:45:07,818 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:45:07,923 DEBG 'watchdog-script' stdout output:
    [info] qBittorrent listening interface IP 0.0.0.0 and VPN provider IP 10.13.32.74 different, marking for reconfigure

    2020-12-27 09:45:07,929 DEBG 'watchdog-script' stdout output:
    [info] qBittorrent not running

    2020-12-27 09:45:07,932 DEBG 'watchdog-script' stdout output:
    [info] Privoxy not running

    2020-12-27 09:45:07,932 DEBG 'watchdog-script' stdout output:
    [info] Removing session lock file (if it exists)...

    2020-12-27 09:45:07,933 DEBG 'watchdog-script' stdout output:
    [info] Attempting to start qBittorrent...

    2020-12-27 09:45:08,040 DEBG 'watchdog-script' stdout output:
    [info] qBittorrent process started
    [info] Waiting for qBittorrent process to start listening on port 8080...

    2020-12-27 09:45:08,149 DEBG 'watchdog-script' stdout output:
    [info] qBittorrent process listening on port 8080

    2020-12-27 09:45:08,150 DEBG 'watchdog-script' stdout output:
    [info] Attempting to start Privoxy...

    2020-12-27 09:45:08,980 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:45:09,159 DEBG 'watchdog-script' stdout output:
    [info] Privoxy process started
    [info] Waiting for Privoxy process to start listening on port 8118...

    2020-12-27 09:45:09,162 DEBG 'watchdog-script' stdout output:
    [info] Privoxy process listening on port 8118

    2020-12-27 09:45:09,233 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:45:09,235 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:47:07,501 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:47:07,501 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:47:07 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:47:07,502 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:47:07 Closing TUN/TAP interface
    2020-12-27 09:47:07 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:47:07,521 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:47:07,521 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 09:47:07 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 09:47:07,521 DEBG 'start-script' stdout output:
    2020-12-27 09:47:07 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 09:47:07 Restart pause, 5 second(s)

    2020-12-27 09:47:12,521 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:47:12,522 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:47:12 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:47:12,522 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443

    2020-12-27 09:47:12,522 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:47:12 UDP link local: (not bound)
    2020-12-27 09:47:12 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:47:12,543 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=4b3ffc65 e166c094

    2020-12-27 09:47:12,596 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 VERIFY KU OK
    2020-12-27 09:47:12 Validating certificate extended key usage
    2020-12-27 09:47:12 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:47:12 VERIFY EKU OK
    2020-12-27 09:47:12 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:47:12,640 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:47:12 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:47:12,905 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:47:12,905 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:47:12 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:47:12 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:47:12 OPTIONS IMPORT: route options modified
    2020-12-27 09:47:12 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:47:12 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:47:12 OPTIONS IMPORT: peer-id set
    2020-12-27 09:47:12 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:47:12 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:47:12 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:47:12 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:47:12 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:47:12 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:47:12 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 09:47:12,905 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:47:12,906 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 TUN/TAP device tun0 opened

    2020-12-27 09:47:12,906 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 09:47:12 net_iface_up: set tun0 up
    2020-12-27 09:47:12 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:47:12,906 DEBG 'start-script' stdout output:
    2020-12-27 09:47:12 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:47:18,100 DEBG 'start-script' stdout output:
    2020-12-27 09:47:18 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:47:18 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:47:18,100 DEBG 'start-script' stdout output:
    2020-12-27 09:47:18 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:47:18 Initialization Sequence Completed

    2020-12-27 09:47:18,961 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:47:19,860 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:47:19,862 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:49:17,045 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:49:17,046 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:49:17 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:49:17 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:49:17,046 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 Closing TUN/TAP interface
    2020-12-27 09:49:17 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:49:17,067 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:49:17,067 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 09:49:17,067 DEBG 'start-script' stdout output:
    2020-12-27 09:49:17 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:49:17 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 09:49:17 Restart pause, 5 second(s)

    2020-12-27 09:49:22,067 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:49:22,068 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:49:22 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:49:22,068 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:49:22 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:49:22 UDP link local: (not bound)
    2020-12-27 09:49:22 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:49:22,091 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=88507fa4 39ee5189

    2020-12-27 09:49:22,133 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 VERIFY KU OK
    2020-12-27 09:49:22 Validating certificate extended key usage
    2020-12-27 09:49:22 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:49:22 VERIFY EKU OK
    2020-12-27 09:49:22 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:49:22,179 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:49:22 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:49:22,436 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:49:22,436 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:49:22 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:49:22 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:49:22 OPTIONS IMPORT: route options modified
    2020-12-27 09:49:22 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:49:22 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:49:22 OPTIONS IMPORT: peer-id set
    2020-12-27 09:49:22 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:49:22 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:49:22 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:49:22 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:49:22 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:49:22 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 09:49:22,436 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 09:49:22 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:49:22,436 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 TUN/TAP device tun0 opened

    2020-12-27 09:49:22,436 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 09:49:22 net_iface_up: set tun0 up
    2020-12-27 09:49:22 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:49:22,437 DEBG 'start-script' stdout output:
    2020-12-27 09:49:22 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:49:27,930 DEBG 'start-script' stdout output:
    2020-12-27 09:49:27 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:49:27,930 DEBG 'start-script' stdout output:
    2020-12-27 09:49:27 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:49:27 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:49:27 Initialization Sequence Completed

    2020-12-27 09:49:28,492 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:49:28,787 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:49:28,788 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:51:25,621 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:51:25,621 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:51:25 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:51:25,621 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:51:25 Closing TUN/TAP interface
    2020-12-27 09:51:25 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:51:25,667 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:51:25,667 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 09:51:25,667 DEBG 'start-script' stdout output:
    2020-12-27 09:51:25 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:51:25 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 09:51:25 Restart pause, 5 second(s)

    2020-12-27 09:51:30,668 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:51:30,669 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:51:30 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:51:30,670 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:51:30 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:51:30 UDP link local: (not bound)
    2020-12-27 09:51:30 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:51:30,691 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=4debde16 9b1149dd

    2020-12-27 09:51:30,734 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 VERIFY KU OK
    2020-12-27 09:51:30 Validating certificate extended key usage
    2020-12-27 09:51:30 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication

    2020-12-27 09:51:30,734 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 VERIFY EKU OK
    2020-12-27 09:51:30 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:51:30,774 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA

    2020-12-27 09:51:30,774 DEBG 'start-script' stdout output:
    2020-12-27 09:51:30 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:51:31,030 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 09:51:31 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:51:31,031 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:51:31 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:51:31 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:51:31 OPTIONS IMPORT: route options modified
    2020-12-27 09:51:31 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:51:31 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:51:31 OPTIONS IMPORT: peer-id set
    2020-12-27 09:51:31 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:51:31 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:51:31 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:51:31 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:51:31 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 09:51:31,031 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:51:31 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 09:51:31 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:51:31,032 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 TUN/TAP device tun0 opened

    2020-12-27 09:51:31,032 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 09:51:31 net_iface_up: set tun0 up
    2020-12-27 09:51:31 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:51:31,033 DEBG 'start-script' stdout output:
    2020-12-27 09:51:31 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:51:37,034 DEBG 'start-script' stdout output:
    2020-12-27 09:51:37 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:51:37,034 DEBG 'start-script' stdout output:
    2020-12-27 09:51:37 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:51:37 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:51:37 Initialization Sequence Completed

    2020-12-27 09:51:37,085 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:51:37,352 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:51:37,353 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:53:25,518 DEBG 'start-script' stdout output:
    2020-12-27 09:53:25 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:53:25,518 DEBG 'start-script' stdout output:
    2020-12-27 09:53:25 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:53:25 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:53:25 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:53:25 Closing TUN/TAP interface
    2020-12-27 09:53:25 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:53:25,548 DEBG 'start-script' stdout output:
    2020-12-27 09:53:25 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:53:25,549 DEBG 'start-script' stdout output:
    2020-12-27 09:53:25 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 09:53:25,549 DEBG 'start-script' stdout output:
    2020-12-27 09:53:25 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:53:25 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 09:53:25 Restart pause, 5 second(s)

    2020-12-27 09:53:30,549 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:53:30,550 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:53:30 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:53:30,550 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:53:30 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:53:30 UDP link local: (not bound)
    2020-12-27 09:53:30 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:53:30,572 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=ace6ab42 8badc524

    2020-12-27 09:53:30,619 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 VERIFY KU OK
    2020-12-27 09:53:30 Validating certificate extended key usage
    2020-12-27 09:53:30 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:53:30 VERIFY EKU OK
    2020-12-27 09:53:30 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:53:30,676 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:53:30 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:53:30,983 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:53:30,983 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:53:30 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:53:30 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:53:30 OPTIONS IMPORT: route options modified
    2020-12-27 09:53:30 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:53:30 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:53:30 OPTIONS IMPORT: peer-id set
    2020-12-27 09:53:30 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:53:30 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:53:30 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:53:30 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:53:30 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:53:30 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 09:53:30,983 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 09:53:30 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:53:30,983 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 TUN/TAP device tun0 opened
    2020-12-27 09:53:30 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 09:53:30,984 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 net_iface_up: set tun0 up
    2020-12-27 09:53:30 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:53:30,984 DEBG 'start-script' stdout output:
    2020-12-27 09:53:30 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:53:36,119 DEBG 'start-script' stdout output:
    2020-12-27 09:53:36 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:53:36,119 DEBG 'start-script' stdout output:
    2020-12-27 09:53:36 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:53:36 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:53:36 Initialization Sequence Completed

    2020-12-27 09:53:37,039 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:53:37,307 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:53:37,308 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:55:31,024 DEBG 'start-script' stdout output:
    2020-12-27 09:55:31 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:55:31,024 DEBG 'start-script' stdout output:
    2020-12-27 09:55:31 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:55:31 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:55:31 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:55:31 Closing TUN/TAP interface
    2020-12-27 09:55:31 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:55:31,063 DEBG 'start-script' stdout output:
    2020-12-27 09:55:31 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:55:31,063 DEBG 'start-script' stdout output:
    2020-12-27 09:55:31 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 09:55:31 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:55:31 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 09:55:31,064 DEBG 'start-script' stdout output:
    2020-12-27 09:55:31 Restart pause, 5 second(s)

    2020-12-27 09:55:36,064 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:55:36,064 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:55:36 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:55:36,064 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:55:36 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:55:36 UDP link local: (not bound)
    2020-12-27 09:55:36 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:55:36,087 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=825ff6b2 63ffbd14

    2020-12-27 09:55:36,130 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 VERIFY KU OK
    2020-12-27 09:55:36 Validating certificate extended key usage
    2020-12-27 09:55:36 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:55:36 VERIFY EKU OK
    2020-12-27 09:55:36 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:55:36,163 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:55:36 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:55:36,482 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:55:36,483 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:55:36 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:55:36 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:55:36 OPTIONS IMPORT: route options modified
    2020-12-27 09:55:36 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:55:36 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:55:36 OPTIONS IMPORT: peer-id set
    2020-12-27 09:55:36 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:55:36 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:55:36 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:55:36 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:55:36 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 09:55:36,483 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:55:36 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 09:55:36,483 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:55:36,484 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 TUN/TAP device tun0 opened
    2020-12-27 09:55:36 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 09:55:36,484 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 net_iface_up: set tun0 up
    2020-12-27 09:55:36 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:55:36,484 DEBG 'start-script' stdout output:
    2020-12-27 09:55:36 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:55:41,634 DEBG 'start-script' stdout output:
    2020-12-27 09:55:41 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:55:41,634 DEBG 'start-script' stdout output:
    2020-12-27 09:55:41 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:55:41 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:55:41 Initialization Sequence Completed

    2020-12-27 09:55:42,536 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:55:42,805 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:55:42,807 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:57:38,206 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:57:38,207 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:57:38 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:57:38 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:57:38,207 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 Closing TUN/TAP interface
    2020-12-27 09:57:38 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:57:38,253 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:57:38,254 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 09:57:38 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:57:38 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 09:57:38,255 DEBG 'start-script' stdout output:
    2020-12-27 09:57:38 Restart pause, 5 second(s)

    2020-12-27 09:57:43,254 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:57:43,255 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:57:43 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:57:43,255 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:57:43 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:57:43 UDP link local: (not bound)
    2020-12-27 09:57:43 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:57:43,276 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=c74e8780 e4bf39e4

    2020-12-27 09:57:43,318 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 VERIFY KU OK
    2020-12-27 09:57:43 Validating certificate extended key usage
    2020-12-27 09:57:43 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:57:43 VERIFY EKU OK
    2020-12-27 09:57:43 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:57:43,359 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:57:43 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:57:43,626 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:57:43,627 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:57:43 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:57:43 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:57:43 OPTIONS IMPORT: route options modified
    2020-12-27 09:57:43 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:57:43 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:57:43 OPTIONS IMPORT: peer-id set
    2020-12-27 09:57:43 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:57:43 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:57:43 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:57:43 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:57:43 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:57:43 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 09:57:43,627 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 09:57:43 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:57:43,628 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 TUN/TAP device tun0 opened
    2020-12-27 09:57:43 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 09:57:43,628 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 net_iface_up: set tun0 up
    2020-12-27 09:57:43 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:57:43,628 DEBG 'start-script' stdout output:
    2020-12-27 09:57:43 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:57:48,648 DEBG 'start-script' stdout output:
    2020-12-27 09:57:48 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:57:48,648 DEBG 'start-script' stdout output:
    2020-12-27 09:57:48 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:57:48 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:57:48 Initialization Sequence Completed

    2020-12-27 09:57:49,681 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:57:49,967 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:57:49,968 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 09:59:31,408 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 09:59:31,408 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 09:59:31 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 09:59:31,409 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:59:31 Closing TUN/TAP interface
    2020-12-27 09:59:31 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 09:59:31,454 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 09:59:31,454 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 09:59:31 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 09:59:31 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 09:59:31,455 DEBG 'start-script' stdout output:
    2020-12-27 09:59:31 Restart pause, 5 second(s)

    2020-12-27 09:59:36,455 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 09:59:36,456 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 09:59:36 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 09:59:36,457 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 09:59:36 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 09:59:36 UDP link local: (not bound)
    2020-12-27 09:59:36 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 09:59:36,479 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=bee67503 2c3b88c6

    2020-12-27 09:59:36,523 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 VERIFY KU OK
    2020-12-27 09:59:36 Validating certificate extended key usage
    2020-12-27 09:59:36 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 09:59:36 VERIFY EKU OK
    2020-12-27 09:59:36 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 09:59:36,561 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 09:59:36 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 09:59:36,860 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 09:59:36,860 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 09:59:36 OPTIONS IMPORT: compression parms modified
    2020-12-27 09:59:36 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 09:59:36 OPTIONS IMPORT: route options modified
    2020-12-27 09:59:36 OPTIONS IMPORT: route-related options modified
    2020-12-27 09:59:36 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 09:59:36 OPTIONS IMPORT: peer-id set
    2020-12-27 09:59:36 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 09:59:36 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 09:59:36 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 09:59:36 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:59:36 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 09:59:36 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 09:59:36 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 09:59:36,861 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 09:59:36,861 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 TUN/TAP device tun0 opened
    2020-12-27 09:59:36 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 09:59:36 net_iface_up: set tun0 up

    2020-12-27 09:59:36,861 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 09:59:36,861 DEBG 'start-script' stdout output:
    2020-12-27 09:59:36 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 09:59:41,351 DEBG 'start-script' stdout output:
    2020-12-27 09:59:41 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 09:59:41,351 DEBG 'start-script' stdout output:
    2020-12-27 09:59:41 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:59:41 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 09:59:41 Initialization Sequence Completed

    2020-12-27 09:59:42,910 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 09:59:43,183 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 09:59:43,184 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:01:35,406 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:01:35,406 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:01:35 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:01:35 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:01:35,406 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 Closing TUN/TAP interface
    2020-12-27 10:01:35 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:01:35,453 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:01:35,454 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:01:35 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:01:35 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:01:35,454 DEBG 'start-script' stdout output:
    2020-12-27 10:01:35 Restart pause, 5 second(s)

    2020-12-27 10:01:40,454 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:01:40,454 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:01:40 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:01:40,454 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:01:40 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:01:40 UDP link local: (not bound)
    2020-12-27 10:01:40 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:01:40,476 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=95d43805 9bc5d1f8

    2020-12-27 10:01:40,521 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 VERIFY KU OK
    2020-12-27 10:01:40 Validating certificate extended key usage
    2020-12-27 10:01:40 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:01:40 VERIFY EKU OK
    2020-12-27 10:01:40 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:01:40,557 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:01:40 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:01:40,796 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 10:01:40,797 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:01:40 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:01:40 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:01:40 OPTIONS IMPORT: route options modified
    2020-12-27 10:01:40 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:01:40 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:01:40 OPTIONS IMPORT: peer-id set
    2020-12-27 10:01:40 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:01:40 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:01:40 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:01:40 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:01:40,797 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:01:40 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:01:40,797 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:01:40 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:01:40,798 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 TUN/TAP device tun0 opened
    2020-12-27 10:01:40 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:01:40,798 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 net_iface_up: set tun0 up
    2020-12-27 10:01:40 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:01:40,798 DEBG 'start-script' stdout output:
    2020-12-27 10:01:40 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:01:45,755 DEBG 'start-script' stdout output:
    2020-12-27 10:01:45 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:01:45,756 DEBG 'start-script' stdout output:
    2020-12-27 10:01:45 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:01:45 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:01:45 Initialization Sequence Completed

    2020-12-27 10:01:46,852 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:01:47,118 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:01:47,120 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:03:40,563 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:03:40,564 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:03:40,564 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:03:40 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:03:40 Closing TUN/TAP interface
    2020-12-27 10:03:40 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:03:40,613 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:03:40,614 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:03:40 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:03:40 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:03:40,614 DEBG 'start-script' stdout output:
    2020-12-27 10:03:40 Restart pause, 5 second(s)

    2020-12-27 10:03:45,614 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:03:45,614 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:03:45 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:03:45,620 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:03:45 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:03:45 UDP link local: (not bound)
    2020-12-27 10:03:45 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:03:45,636 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=91d08bed 4a24419b

    2020-12-27 10:03:45,678 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 VERIFY KU OK
    2020-12-27 10:03:45 Validating certificate extended key usage
    2020-12-27 10:03:45 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:03:45 VERIFY EKU OK
    2020-12-27 10:03:45 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:03:45,717 DEBG 'start-script' stdout output:
    2020-12-27 10:03:45 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:03:45 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:03:46,008 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:03:46 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 10:03:46,008 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:03:46 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:03:46 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:03:46 OPTIONS IMPORT: route options modified
    2020-12-27 10:03:46 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:03:46 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:03:46 OPTIONS IMPORT: peer-id set
    2020-12-27 10:03:46 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:03:46 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:03:46 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:03:46 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:03:46 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:03:46 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:03:46,008 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:03:46 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:03:46,008 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 TUN/TAP device tun0 opened

    2020-12-27 10:03:46,008 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:03:46 net_iface_up: set tun0 up
    2020-12-27 10:03:46 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:03:46,009 DEBG 'start-script' stdout output:
    2020-12-27 10:03:46 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:03:51,153 DEBG 'start-script' stdout output:
    2020-12-27 10:03:51 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:03:51,153 DEBG 'start-script' stdout output:
    2020-12-27 10:03:51 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:03:51 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:03:51 Initialization Sequence Completed

    2020-12-27 10:03:52,060 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:03:52,331 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:03:52,333 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:05:47,753 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:05:47,754 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:05:47 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:05:47,754 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:05:47 Closing TUN/TAP interface
    2020-12-27 10:05:47 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:05:47,777 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:05:47,777 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:05:47,777 DEBG 'start-script' stdout output:
    2020-12-27 10:05:47 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:05:47 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:05:47 Restart pause, 5 second(s)

    2020-12-27 10:05:52,778 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:05:52,779 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:05:52 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:05:52,780 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:05:52 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:05:52 UDP link local: (not bound)
    2020-12-27 10:05:52 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:05:52,803 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=439c55df 1bec1f5e

    2020-12-27 10:05:52,845 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 VERIFY KU OK
    2020-12-27 10:05:52 Validating certificate extended key usage
    2020-12-27 10:05:52 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:05:52 VERIFY EKU OK

    2020-12-27 10:05:52,845 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:05:52,881 DEBG 'start-script' stdout output:
    2020-12-27 10:05:52 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:05:52 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:05:53,140 DEBG 'start-script' stdout output:
    2020-12-27 10:05:53 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:05:53 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 10:05:53,140 DEBG 'start-script' stdout output:
    2020-12-27 10:05:53 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:05:53 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:05:53 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:05:53 OPTIONS IMPORT: route options modified
    2020-12-27 10:05:53 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:05:53 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:05:53 OPTIONS IMPORT: peer-id set
    2020-12-27 10:05:53 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:05:53 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:05:53 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:05:53 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:05:53 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:05:53 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:05:53 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:05:53,141 DEBG 'start-script' stdout output:
    2020-12-27 10:05:53 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02
    2020-12-27 10:05:53 TUN/TAP device tun0 opened
    2020-12-27 10:05:53 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:05:53,142 DEBG 'start-script' stdout output:
    2020-12-27 10:05:53 net_iface_up: set tun0 up
    2020-12-27 10:05:53 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:05:53,142 DEBG 'start-script' stdout output:
    2020-12-27 10:05:53 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:05:58,198 DEBG 'start-script' stdout output:
    2020-12-27 10:05:58 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:05:58,199 DEBG 'start-script' stdout output:
    2020-12-27 10:05:58 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:05:58 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:05:58 Initialization Sequence Completed

    2020-12-27 10:05:59,196 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:05:59,486 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:05:59,487 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:07:49,441 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:07:49,441 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:07:49 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:07:49 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:07:49,442 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 Closing TUN/TAP interface
    2020-12-27 10:07:49 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:07:49,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:07:49,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:07:49 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:07:49 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:07:49,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:49 Restart pause, 5 second(s)

    2020-12-27 10:07:54,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:07:54,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:07:54 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:07:54,464 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:07:54 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:07:54 UDP link local: (not bound)
    2020-12-27 10:07:54 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:07:54,488 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=41ca81fa ce0351a5

    2020-12-27 10:07:54,541 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 VERIFY KU OK
    2020-12-27 10:07:54 Validating certificate extended key usage
    2020-12-27 10:07:54 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:07:54 VERIFY EKU OK
    2020-12-27 10:07:54 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:07:54,581 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:07:54 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:07:54,838 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 10:07:54,839 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:07:54 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:07:54 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:07:54 OPTIONS IMPORT: route options modified
    2020-12-27 10:07:54 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:07:54 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:07:54 OPTIONS IMPORT: peer-id set
    2020-12-27 10:07:54 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:07:54 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:07:54 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:07:54 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:07:54 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:07:54 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:07:54 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:07:54,839 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:07:54,839 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 TUN/TAP device tun0 opened

    2020-12-27 10:07:54,839 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:07:54 net_iface_up: set tun0 up
    2020-12-27 10:07:54 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:07:54,839 DEBG 'start-script' stdout output:
    2020-12-27 10:07:54 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:07:59,950 DEBG 'start-script' stdout output:
    2020-12-27 10:07:59 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:07:59,950 DEBG 'start-script' stdout output:
    2020-12-27 10:07:59 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:07:59 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:07:59 Initialization Sequence Completed

    2020-12-27 10:08:00,897 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:08:01,301 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:08:01,302 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:09:49,924 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:09:49,924 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:09:49,925 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:09:49 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:09:49 Closing TUN/TAP interface
    2020-12-27 10:09:49 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:09:49,987 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:09:49,987 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:09:49,987 DEBG 'start-script' stdout output:
    2020-12-27 10:09:49 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:09:49 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:09:49 Restart pause, 5 second(s)

    2020-12-27 10:09:54,987 DEBG 'start-script' stdout output:
    2020-12-27 10:09:54 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:09:54,988 DEBG 'start-script' stdout output:
    2020-12-27 10:09:54 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:09:54 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:09:54,988 DEBG 'start-script' stdout output:
    2020-12-27 10:09:54 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:09:54 Socket Buffers: R=[212992->212992] S=[212992->212992]

    2020-12-27 10:09:54,988 DEBG 'start-script' stdout output:
    2020-12-27 10:09:54 UDP link local: (not bound)
    2020-12-27 10:09:54 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:09:55,011 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=dcda94ea f638a780

    2020-12-27 10:09:55,053 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 VERIFY KU OK
    2020-12-27 10:09:55 Validating certificate extended key usage
    2020-12-27 10:09:55 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:09:55 VERIFY EKU OK
    2020-12-27 10:09:55 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:09:55,087 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:09:55 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:09:55,377 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 5,cipher AES-256-GCM'

    2020-12-27 10:09:55,378 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:09:55 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:09:55 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:09:55 OPTIONS IMPORT: route options modified
    2020-12-27 10:09:55 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:09:55 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:09:55 OPTIONS IMPORT: peer-id set
    2020-12-27 10:09:55 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:09:55 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:09:55 Data Channel: using negotiated cipher 'AES-256-GCM'

    2020-12-27 10:09:55,378 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:09:55 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:09:55 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:09:55 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:09:55 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:09:55,379 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 TUN/TAP device tun0 opened

    2020-12-27 10:09:55,380 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:09:55 net_iface_up: set tun0 up
    2020-12-27 10:09:55 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:09:55,380 DEBG 'start-script' stdout output:
    2020-12-27 10:09:55 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:10:00,637 DEBG 'start-script' stdout output:
    2020-12-27 10:10:00 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:10:00,637 DEBG 'start-script' stdout output:
    2020-12-27 10:10:00 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:10:00 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:10:00 Initialization Sequence Completed

    2020-12-27 10:10:01,442 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:10:01,723 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:10:01,724 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:11:41,204 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:11:41,205 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:11:41 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:11:41 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:11:41,205 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 Closing TUN/TAP interface
    2020-12-27 10:11:41 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:11:41,239 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:11:41,239 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:11:41 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:11:41 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:11:41,239 DEBG 'start-script' stdout output:
    2020-12-27 10:11:41 Restart pause, 5 second(s)

    2020-12-27 10:11:46,240 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:11:46,240 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:11:46 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:11:46,240 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:11:46 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:11:46 UDP link local: (not bound)
    2020-12-27 10:11:46 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:11:46,262 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=dca88579 2bf508d4

    2020-12-27 10:11:46,303 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 VERIFY KU OK
    2020-12-27 10:11:46 Validating certificate extended key usage
    2020-12-27 10:11:46 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:11:46 VERIFY EKU OK
    2020-12-27 10:11:46 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:11:46,339 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:11:46 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:11:46,597 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:11:46,597 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:11:46 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:11:46 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:11:46 OPTIONS IMPORT: route options modified
    2020-12-27 10:11:46 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:11:46 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:11:46 OPTIONS IMPORT: peer-id set
    2020-12-27 10:11:46 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:11:46 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:11:46 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:11:46 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:11:46 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:11:46 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:11:46 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:11:46 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:11:46,597 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 TUN/TAP device tun0 opened
    2020-12-27 10:11:46 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:11:46,597 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 net_iface_up: set tun0 up
    2020-12-27 10:11:46 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:11:46,597 DEBG 'start-script' stdout output:
    2020-12-27 10:11:46 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:11:51,843 DEBG 'start-script' stdout output:
    2020-12-27 10:11:51 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:11:51,844 DEBG 'start-script' stdout output:
    2020-12-27 10:11:51 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:11:51 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:11:51 Initialization Sequence Completed

    2020-12-27 10:11:52,644 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:11:52,906 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:11:52,908 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:13:46,363 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:13:46,363 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:13:46 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:13:46 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:13:46,364 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 Closing TUN/TAP interface
    2020-12-27 10:13:46 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:13:46,400 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:13:46,400 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:13:46 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 10:13:46,400 DEBG 'start-script' stdout output:
    2020-12-27 10:13:46 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:13:46 Restart pause, 5 second(s)

    2020-12-27 10:13:51,401 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:13:51,401 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:13:51 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:13:51,401 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:13:51 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:13:51 UDP link local: (not bound)
    2020-12-27 10:13:51 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:13:51,423 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=f2f496b2 4aec53b4

    2020-12-27 10:13:51,465 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 VERIFY KU OK
    2020-12-27 10:13:51 Validating certificate extended key usage
    2020-12-27 10:13:51 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:13:51 VERIFY EKU OK
    2020-12-27 10:13:51 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:13:51,507 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:13:51 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:13:51,767 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:13:51,767 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:13:51 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:13:51 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:13:51 OPTIONS IMPORT: route options modified
    2020-12-27 10:13:51 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:13:51 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:13:51 OPTIONS IMPORT: peer-id set
    2020-12-27 10:13:51 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:13:51 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:13:51 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:13:51 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:13:51 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:13:51 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:13:51 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:13:51,767 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:13:51,768 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 TUN/TAP device tun0 opened
    2020-12-27 10:13:51 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:13:51,768 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 net_iface_up: set tun0 up
    2020-12-27 10:13:51 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:13:51,768 DEBG 'start-script' stdout output:
    2020-12-27 10:13:51 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:13:56,883 DEBG 'start-script' stdout output:
    2020-12-27 10:13:56 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:13:56,883 DEBG 'start-script' stdout output:
    2020-12-27 10:13:56 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:13:56 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:13:56 Initialization Sequence Completed

    2020-12-27 10:13:57,822 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:13:58,079 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:13:58,080 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:15:47,981 DEBG 'start-script' stdout output:
    2020-12-27 10:15:47 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:15:47,981 DEBG 'start-script' stdout output:
    2020-12-27 10:15:47 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:15:47 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:15:47 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:15:47,981 DEBG 'start-script' stdout output:
    2020-12-27 10:15:47 Closing TUN/TAP interface
    2020-12-27 10:15:47 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:15:48,000 DEBG 'start-script' stdout output:
    2020-12-27 10:15:47 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:15:48,000 DEBG 'start-script' stdout output:
    2020-12-27 10:15:48 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:15:48 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:15:48 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:15:48,000 DEBG 'start-script' stdout output:
    2020-12-27 10:15:48 Restart pause, 5 second(s)

    2020-12-27 10:15:53,000 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:15:53,001 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:15:53 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:15:53,007 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:15:53 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:15:53 UDP link local: (not bound)
    2020-12-27 10:15:53 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:15:53,024 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=2eb1c1e4 6a2f3287

    2020-12-27 10:15:53,070 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 VERIFY KU OK
    2020-12-27 10:15:53 Validating certificate extended key usage
    2020-12-27 10:15:53 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:15:53 VERIFY EKU OK
    2020-12-27 10:15:53 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:15:53,120 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:15:53 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:15:53,382 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:15:53,383 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:15:53 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:15:53 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:15:53 OPTIONS IMPORT: route options modified
    2020-12-27 10:15:53 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:15:53 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:15:53 OPTIONS IMPORT: peer-id set
    2020-12-27 10:15:53 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:15:53 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:15:53 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:15:53 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:15:53 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:15:53 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:15:53,383 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:15:53 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:15:53,383 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 TUN/TAP device tun0 opened
    2020-12-27 10:15:53 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:15:53 net_iface_up: set tun0 up

    2020-12-27 10:15:53,383 DEBG 'start-script' stdout output:
    2020-12-27 10:15:53 net_addr_v4_add: 10.13.32.74/24 dev tun0
    2020-12-27 10:15:53 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:15:58,527 DEBG 'start-script' stdout output:
    2020-12-27 10:15:58 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:15:58,527 DEBG 'start-script' stdout output:
    2020-12-27 10:15:58 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:15:58 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:15:58 Initialization Sequence Completed

    2020-12-27 10:15:59,435 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:15:59,733 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:15:59,735 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:17:51,317 DEBG 'start-script' stdout output:
    2020-12-27 10:17:51 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:17:51,320 DEBG 'start-script' stdout output:
    2020-12-27 10:17:51 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:17:51 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:17:51 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:17:51 Closing TUN/TAP interface
    2020-12-27 10:17:51 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:17:51,331 DEBG 'start-script' stdout output:
    2020-12-27 10:17:51 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:17:51,332 DEBG 'start-script' stdout output:
    2020-12-27 10:17:51 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:17:51,332 DEBG 'start-script' stdout output:
    2020-12-27 10:17:51 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:17:51 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:17:51 Restart pause, 5 second(s)

    2020-12-27 10:17:56,332 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:17:56,340 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:17:56 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:17:56,341 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:17:56 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:17:56 UDP link local: (not bound)
    2020-12-27 10:17:56 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:17:56,362 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=bb6d02b6 82c34584

    2020-12-27 10:17:56,407 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 VERIFY KU OK
    2020-12-27 10:17:56 Validating certificate extended key usage
    2020-12-27 10:17:56 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:17:56 VERIFY EKU OK

    2020-12-27 10:17:56,408 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:17:56,442 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:17:56 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:17:56,688 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:17:56,689 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:17:56 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:17:56 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:17:56 OPTIONS IMPORT: route options modified
    2020-12-27 10:17:56 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:17:56 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:17:56 OPTIONS IMPORT: peer-id set
    2020-12-27 10:17:56 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:17:56 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:17:56 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:17:56 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:17:56,690 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:17:56 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:17:56 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:17:56 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:17:56,690 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 TUN/TAP device tun0 opened

    2020-12-27 10:17:56,690 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:17:56 net_iface_up: set tun0 up
    2020-12-27 10:17:56 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:17:56,690 DEBG 'start-script' stdout output:
    2020-12-27 10:17:56 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:18:01,000 DEBG 'start-script' stdout output:
    2020-12-27 10:18:01 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:18:01,000 DEBG 'start-script' stdout output:
    2020-12-27 10:18:01 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:18:01 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:18:01 Initialization Sequence Completed

    2020-12-27 10:18:02,763 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:18:03,734 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:18:03,735 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:20:01,973 DEBG 'start-script' stdout output:
    2020-12-27 10:20:01 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:20:01,976 DEBG 'start-script' stdout output:
    2020-12-27 10:20:01 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:20:01 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:20:01 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:20:01 Closing TUN/TAP interface
    2020-12-27 10:20:01 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:20:02,013 DEBG 'start-script' stdout output:
    2020-12-27 10:20:02 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:20:02,013 DEBG 'start-script' stdout output:
    2020-12-27 10:20:02 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:20:02,013 DEBG 'start-script' stdout output:
    2020-12-27 10:20:02 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 10:20:02,014 DEBG 'start-script' stdout output:
    2020-12-27 10:20:02 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:20:02,015 DEBG 'start-script' stdout output:
    2020-12-27 10:20:02 Restart pause, 5 second(s)

    2020-12-27 10:20:07,015 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:20:07,021 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:20:07 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:20:07,021 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:20:07 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:20:07 UDP link local: (not bound)
    2020-12-27 10:20:07 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:20:07,044 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=031cd7b5 97d2c095

    2020-12-27 10:20:07,100 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 VERIFY KU OK
    2020-12-27 10:20:07 Validating certificate extended key usage
    2020-12-27 10:20:07 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:20:07 VERIFY EKU OK
    2020-12-27 10:20:07 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:20:07,144 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:20:07 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:20:07 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:20:07 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:20:07 OPTIONS IMPORT: route options modified
    2020-12-27 10:20:07 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:20:07 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:20:07 OPTIONS IMPORT: peer-id set
    2020-12-27 10:20:07 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:20:07 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:20:07 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:20:07 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:20:07 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:20:07 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:20:07 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 TUN/TAP device tun0 opened

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:20:07 net_iface_up: set tun0 up
    2020-12-27 10:20:07 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:20:07,436 DEBG 'start-script' stdout output:
    2020-12-27 10:20:07 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:20:12,587 DEBG 'start-script' stdout output:
    2020-12-27 10:20:12 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:20:12,588 DEBG 'start-script' stdout output:
    2020-12-27 10:20:12 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:20:12 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:20:12 Initialization Sequence Completed

    2020-12-27 10:20:13,507 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:20:13,824 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:20:13,826 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:22:07,121 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:22:07,121 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:22:07 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:22:07,121 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:22:07 Closing TUN/TAP interface
    2020-12-27 10:22:07 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:22:07,160 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:22:07,160 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:22:07 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:22:07 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:22:07,160 DEBG 'start-script' stdout output:
    2020-12-27 10:22:07 Restart pause, 5 second(s)

    2020-12-27 10:22:12,160 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:22:12,161 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:22:12 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:22:12,161 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:22:12 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:22:12 UDP link local: (not bound)
    2020-12-27 10:22:12 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:22:12,182 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=4bec9b6c 4bc906b7

    2020-12-27 10:22:12,223 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 VERIFY KU OK
    2020-12-27 10:22:12 Validating certificate extended key usage
    2020-12-27 10:22:12 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:22:12 VERIFY EKU OK
    2020-12-27 10:22:12 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:22:12,255 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:22:12 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:22:12,534 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:22:12,534 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:22:12 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:22:12 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:22:12 OPTIONS IMPORT: route options modified
    2020-12-27 10:22:12 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:22:12 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:22:12 OPTIONS IMPORT: peer-id set
    2020-12-27 10:22:12 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:22:12 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:22:12 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:22:12 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:22:12 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:22:12 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:22:12 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:22:12,534 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:22:12,535 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 TUN/TAP device tun0 opened

    2020-12-27 10:22:12,535 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:22:12 net_iface_up: set tun0 up
    2020-12-27 10:22:12 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:22:12,535 DEBG 'start-script' stdout output:
    2020-12-27 10:22:12 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:22:17,438 DEBG 'start-script' stdout output:
    2020-12-27 10:22:17 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:22:17,438 DEBG 'start-script' stdout output:
    2020-12-27 10:22:17 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:22:17 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:22:17 Initialization Sequence Completed

    2020-12-27 10:22:18,590 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:22:18,859 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:22:18,861 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:24:17,291 DEBG 'start-script' stdout output:
    2020-12-27 10:24:17 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:24:17,291 DEBG 'start-script' stdout output:
    2020-12-27 10:24:17 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:24:17 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:24:17 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:24:17 Closing TUN/TAP interface
    2020-12-27 10:24:17 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:24:17,311 DEBG 'start-script' stdout output:
    2020-12-27 10:24:17 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:24:17,311 DEBG 'start-script' stdout output:
    2020-12-27 10:24:17 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:24:17 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 10:24:17,311 DEBG 'start-script' stdout output:
    2020-12-27 10:24:17 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:24:17 Restart pause, 5 second(s)

    2020-12-27 10:24:22,311 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:24:22,312 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:24:22 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:24:22,312 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:24:22 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:24:22 UDP link local: (not bound)
    2020-12-27 10:24:22 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:24:22,334 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=5270eaa4 86c7bc62

    2020-12-27 10:24:22,378 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 VERIFY KU OK
    2020-12-27 10:24:22 Validating certificate extended key usage
    2020-12-27 10:24:22 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:24:22 VERIFY EKU OK
    2020-12-27 10:24:22 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:24:22,411 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:24:22 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:24:22,685 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:24:22,686 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:24:22 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:24:22 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:24:22 OPTIONS IMPORT: route options modified
    2020-12-27 10:24:22 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:24:22 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:24:22 OPTIONS IMPORT: peer-id set
    2020-12-27 10:24:22 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:24:22 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:24:22 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:24:22 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:24:22 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:24:22 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:24:22,686 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:24:22 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:24:22,687 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 TUN/TAP device tun0 opened
    2020-12-27 10:24:22 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:24:22,687 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 net_iface_up: set tun0 up
    2020-12-27 10:24:22 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:24:22,688 DEBG 'start-script' stdout output:
    2020-12-27 10:24:22 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:24:27,532 DEBG 'start-script' stdout output:
    2020-12-27 10:24:27 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:24:27,533 DEBG 'start-script' stdout output:
    2020-12-27 10:24:27 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:24:27 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:24:27 Initialization Sequence Completed

    2020-12-27 10:24:28,739 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:24:29,014 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:24:29,015 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:26:24,698 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:26:24,698 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:26:24 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:26:24,699 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:26:24 Closing TUN/TAP interface
    2020-12-27 10:26:24 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:26:24,746 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:26:24,746 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:26:24 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:26:24 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:26:24,746 DEBG 'start-script' stdout output:
    2020-12-27 10:26:24 Restart pause, 5 second(s)

    2020-12-27 10:26:29,746 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:26:29,746 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:26:29 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:26:29,747 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443

    2020-12-27 10:26:29,747 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:26:29 UDP link local: (not bound)
    2020-12-27 10:26:29 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:26:29,768 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=00cf4a0e 6b9f4510

    2020-12-27 10:26:29,809 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 VERIFY KU OK
    2020-12-27 10:26:29 Validating certificate extended key usage
    2020-12-27 10:26:29 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:26:29 VERIFY EKU OK
    2020-12-27 10:26:29 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:26:29,840 DEBG 'start-script' stdout output:
    2020-12-27 10:26:29 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:26:29 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:26:30,129 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:26:30 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:26:30,129 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:26:30 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:26:30 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:26:30 OPTIONS IMPORT: route options modified
    2020-12-27 10:26:30 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:26:30 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:26:30 OPTIONS IMPORT: peer-id set
    2020-12-27 10:26:30 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:26:30 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:26:30 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:26:30 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:26:30 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:26:30 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:26:30,129 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:26:30 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:26:30,129 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 TUN/TAP device tun0 opened
    2020-12-27 10:26:30 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:26:30,129 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 net_iface_up: set tun0 up
    2020-12-27 10:26:30 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:26:30,130 DEBG 'start-script' stdout output:
    2020-12-27 10:26:30 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:26:35,037 DEBG 'start-script' stdout output:
    2020-12-27 10:26:35 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:26:35 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:26:35,037 DEBG 'start-script' stdout output:
    2020-12-27 10:26:35 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:26:35 Initialization Sequence Completed

    2020-12-27 10:26:36,187 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:26:36,446 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:26:36,447 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:28:32,013 DEBG 'start-script' stdout output:
    2020-12-27 10:28:32 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:28:32,013 DEBG 'start-script' stdout output:
    2020-12-27 10:28:32 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:28:32 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:28:32 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:28:32 Closing TUN/TAP interface
    2020-12-27 10:28:32 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:28:32,053 DEBG 'start-script' stdout output:
    2020-12-27 10:28:32 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:28:32,054 DEBG 'start-script' stdout output:
    2020-12-27 10:28:32 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:28:32 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 10:28:32,054 DEBG 'start-script' stdout output:
    2020-12-27 10:28:32 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:28:32 Restart pause, 5 second(s)

    2020-12-27 10:28:37,054 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:28:37,054 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:28:37 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:28:37,060 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:28:37 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:28:37 UDP link local: (not bound)
    2020-12-27 10:28:37 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:28:37,078 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=db2a2230 3e9b458b

    2020-12-27 10:28:37,120 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 VERIFY KU OK
    2020-12-27 10:28:37 Validating certificate extended key usage
    2020-12-27 10:28:37 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:28:37 VERIFY EKU OK
    2020-12-27 10:28:37 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:28:37,173 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:28:37 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:28:37,526 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:28:37,527 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:28:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:28:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:28:37 OPTIONS IMPORT: route options modified
    2020-12-27 10:28:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:28:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:28:37 OPTIONS IMPORT: peer-id set
    2020-12-27 10:28:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:28:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:28:37 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:28:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:28:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:28:37,527 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:28:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:28:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:28:37,528 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 TUN/TAP device tun0 opened

    2020-12-27 10:28:37,528 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:28:37 net_iface_up: set tun0 up
    2020-12-27 10:28:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:28:37,528 DEBG 'start-script' stdout output:
    2020-12-27 10:28:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:28:42,219 DEBG 'start-script' stdout output:
    2020-12-27 10:28:42 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:28:42,220 DEBG 'start-script' stdout output:
    2020-12-27 10:28:42 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:28:42 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:28:42 Initialization Sequence Completed

    2020-12-27 10:28:43,582 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:28:44,377 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:28:44,379 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:30:42,027 DEBG 'start-script' stdout output:
    2020-12-27 10:30:42 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:30:42,027 DEBG 'start-script' stdout output:
    2020-12-27 10:30:42 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:30:42 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:30:42 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:30:42 Closing TUN/TAP interface
    2020-12-27 10:30:42 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:30:42,067 DEBG 'start-script' stdout output:
    2020-12-27 10:30:42 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:30:42,067 DEBG 'start-script' stdout output:
    2020-12-27 10:30:42 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:30:42 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:30:42 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:30:42,067 DEBG 'start-script' stdout output:
    2020-12-27 10:30:42 Restart pause, 5 second(s)

    2020-12-27 10:30:47,067 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:30:47,067 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:30:47 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:30:47,068 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:30:47 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:30:47 UDP link local: (not bound)
    2020-12-27 10:30:47 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:30:47,090 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=753b1b2b 0f449dd3

    2020-12-27 10:30:47,136 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 VERIFY KU OK
    2020-12-27 10:30:47 Validating certificate extended key usage
    2020-12-27 10:30:47 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:30:47 VERIFY EKU OK
    2020-12-27 10:30:47 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:30:47,183 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:30:47 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:30:47,457 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:30:47,457 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:30:47 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:30:47 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:30:47 OPTIONS IMPORT: route options modified
    2020-12-27 10:30:47 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:30:47 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:30:47 OPTIONS IMPORT: peer-id set
    2020-12-27 10:30:47 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:30:47 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:30:47 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:30:47 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:30:47 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:30:47,458 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:30:47 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:30:47 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:30:47,458 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 TUN/TAP device tun0 opened
    2020-12-27 10:30:47 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:30:47,458 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 net_iface_up: set tun0 up
    2020-12-27 10:30:47 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:30:47,458 DEBG 'start-script' stdout output:
    2020-12-27 10:30:47 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:30:52,666 DEBG 'start-script' stdout output:
    2020-12-27 10:30:52 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:30:52 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:30:52,667 DEBG 'start-script' stdout output:
    2020-12-27 10:30:52 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:30:52 Initialization Sequence Completed

    2020-12-27 10:30:53,513 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:30:53,785 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:30:53,787 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:32:44,030 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:32:44,030 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:32:44 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:32:44,030 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:32:44 Closing TUN/TAP interface
    2020-12-27 10:32:44 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:32:44,065 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:32:44,065 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:32:44,065 DEBG 'start-script' stdout output:
    2020-12-27 10:32:44 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:32:44 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:32:44 Restart pause, 5 second(s)

    2020-12-27 10:32:49,065 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:32:49,066 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:32:49 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:32:49,066 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:32:49 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:32:49 UDP link local: (not bound)
    2020-12-27 10:32:49 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:32:49,087 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=b3e61012 53c90226

    2020-12-27 10:32:49,142 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 VERIFY KU OK
    2020-12-27 10:32:49 Validating certificate extended key usage
    2020-12-27 10:32:49 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:32:49 VERIFY EKU OK
    2020-12-27 10:32:49 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:32:49,189 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:32:49 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:32:49,448 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:32:49,448 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:32:49 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:32:49 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:32:49 OPTIONS IMPORT: route options modified
    2020-12-27 10:32:49 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:32:49 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:32:49 OPTIONS IMPORT: peer-id set
    2020-12-27 10:32:49 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:32:49 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:32:49 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:32:49 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:32:49 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:32:49,448 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:32:49 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:32:49 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:32:49,449 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 TUN/TAP device tun0 opened
    2020-12-27 10:32:49 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:32:49,449 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 net_iface_up: set tun0 up
    2020-12-27 10:32:49 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:32:49,450 DEBG 'start-script' stdout output:
    2020-12-27 10:32:49 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:32:54,287 DEBG 'start-script' stdout output:
    2020-12-27 10:32:54 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:32:54,287 DEBG 'start-script' stdout output:
    2020-12-27 10:32:54 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:32:54 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:32:54 Initialization Sequence Completed

    2020-12-27 10:32:55,510 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:32:55,769 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:32:55,770 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:34:53,027 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:34:53,027 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:34:53 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:34:53 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:34:53,028 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 Closing TUN/TAP interface
    2020-12-27 10:34:53 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:34:53,067 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:34:53,067 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:34:53,067 DEBG 'start-script' stdout output:
    2020-12-27 10:34:53 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:34:53 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:34:53 Restart pause, 5 second(s)

    2020-12-27 10:34:58,067 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:34:58,067 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:34:58 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:34:58,068 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:34:58 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:34:58 UDP link local: (not bound)
    2020-12-27 10:34:58 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:34:58,091 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=3576903b dca496ac

    2020-12-27 10:34:58,146 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 VERIFY KU OK
    2020-12-27 10:34:58 Validating certificate extended key usage
    2020-12-27 10:34:58 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:34:58 VERIFY EKU OK
    2020-12-27 10:34:58 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:34:58,186 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:34:58 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:34:58,470 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:34:58,470 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:34:58 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:34:58 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:34:58 OPTIONS IMPORT: route options modified
    2020-12-27 10:34:58 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:34:58 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:34:58 OPTIONS IMPORT: peer-id set
    2020-12-27 10:34:58 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:34:58 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:34:58 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:34:58 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:34:58 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:34:58 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:34:58 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:34:58 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:34:58,471 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 TUN/TAP device tun0 opened
    2020-12-27 10:34:58 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:34:58,471 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 net_iface_up: set tun0 up
    2020-12-27 10:34:58 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:34:58,471 DEBG 'start-script' stdout output:
    2020-12-27 10:34:58 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:35:03,628 DEBG 'start-script' stdout output:
    2020-12-27 10:35:03 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:35:03 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:35:03,628 DEBG 'start-script' stdout output:
    2020-12-27 10:35:03 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:35:03 Initialization Sequence Completed

    2020-12-27 10:35:04,524 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:35:04,814 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:35:04,816 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:37:01,566 DEBG 'start-script' stdout output:
    2020-12-27 10:37:01 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:37:01,566 DEBG 'start-script' stdout output:
    2020-12-27 10:37:01 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:37:01 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:37:01 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:37:01 Closing TUN/TAP interface
    2020-12-27 10:37:01 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:37:01,614 DEBG 'start-script' stdout output:
    2020-12-27 10:37:01 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:37:01,614 DEBG 'start-script' stdout output:
    2020-12-27 10:37:01 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:37:01 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:37:01 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:37:01,615 DEBG 'start-script' stdout output:
    2020-12-27 10:37:01 Restart pause, 5 second(s)

    2020-12-27 10:37:06,615 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:37:06,615 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:37:06 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:37:06,615 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:37:06 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:37:06 UDP link local: (not bound)
    2020-12-27 10:37:06 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:37:06,637 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=0685d651 bb556ada

    2020-12-27 10:37:06,680 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 VERIFY KU OK
    2020-12-27 10:37:06 Validating certificate extended key usage
    2020-12-27 10:37:06 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:37:06 VERIFY EKU OK
    2020-12-27 10:37:06 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:37:06,712 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:37:06 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:37:06,970 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:37:06,970 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:37:06 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:37:06 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:37:06 OPTIONS IMPORT: route options modified
    2020-12-27 10:37:06 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:37:06 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:37:06 OPTIONS IMPORT: peer-id set
    2020-12-27 10:37:06 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:37:06 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:37:06 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:37:06 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:37:06 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:37:06 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:37:06 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:37:06,970 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:37:06,971 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 TUN/TAP device tun0 opened

    2020-12-27 10:37:06,971 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:37:06 net_iface_up: set tun0 up
    2020-12-27 10:37:06 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:37:06,971 DEBG 'start-script' stdout output:
    2020-12-27 10:37:06 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:37:12,179 DEBG 'start-script' stdout output:
    2020-12-27 10:37:12 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:37:12,179 DEBG 'start-script' stdout output:
    2020-12-27 10:37:12 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:37:12 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:37:12 Initialization Sequence Completed

    2020-12-27 10:37:13,015 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:37:13,269 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:37:13,271 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:39:06,456 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:39:06,456 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:39:06 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:39:06,456 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:39:06 Closing TUN/TAP interface
    2020-12-27 10:39:06 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:39:06,487 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:39:06,487 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:39:06 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:39:06 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:39:06,487 DEBG 'start-script' stdout output:
    2020-12-27 10:39:06 Restart pause, 5 second(s)

    2020-12-27 10:39:11,487 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:39:11,489 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:39:11 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:39:11,489 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:39:11 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:39:11 UDP link local: (not bound)
    2020-12-27 10:39:11 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:39:11,513 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=28ec1af4 e1a11088

    2020-12-27 10:39:11,563 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 VERIFY KU OK
    2020-12-27 10:39:11 Validating certificate extended key usage
    2020-12-27 10:39:11 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:39:11 VERIFY EKU OK
    2020-12-27 10:39:11 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:39:11,605 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:39:11 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:39:11,847 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:39:11,847 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:39:11 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:39:11 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:39:11 OPTIONS IMPORT: route options modified
    2020-12-27 10:39:11 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:39:11 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:39:11 OPTIONS IMPORT: peer-id set
    2020-12-27 10:39:11 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:39:11 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:39:11 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:39:11 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:39:11 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:39:11,848 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:39:11 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:39:11 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:39:11,848 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 TUN/TAP device tun0 opened

    2020-12-27 10:39:11,849 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:39:11 net_iface_up: set tun0 up
    2020-12-27 10:39:11 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:39:11,849 DEBG 'start-script' stdout output:
    2020-12-27 10:39:11 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:39:16,016 DEBG 'start-script' stdout output:
    2020-12-27 10:39:16 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:39:16,017 DEBG 'start-script' stdout output:
    2020-12-27 10:39:16 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:39:16 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:39:16 Initialization Sequence Completed

    2020-12-27 10:39:17,906 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:39:18,181 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:39:18,182 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:41:11,687 DEBG 'start-script' stdout output:
    2020-12-27 10:41:11 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:41:11,687 DEBG 'start-script' stdout output:
    2020-12-27 10:41:11 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:41:11 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:41:11 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:41:11 Closing TUN/TAP interface
    2020-12-27 10:41:11 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:41:11,733 DEBG 'start-script' stdout output:
    2020-12-27 10:41:11 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:41:11,734 DEBG 'start-script' stdout output:
    2020-12-27 10:41:11 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:41:11 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:41:11 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:41:11,734 DEBG 'start-script' stdout output:
    2020-12-27 10:41:11 Restart pause, 5 second(s)

    2020-12-27 10:41:16,734 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:41:16,735 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:41:16 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:41:16,735 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:41:16 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:41:16 UDP link local: (not bound)
    2020-12-27 10:41:16 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:41:16,756 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=52461eac 0c8448fd

    2020-12-27 10:41:16,802 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 VERIFY KU OK
    2020-12-27 10:41:16 Validating certificate extended key usage
    2020-12-27 10:41:16 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:41:16 VERIFY EKU OK
    2020-12-27 10:41:16 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:41:16,834 DEBG 'start-script' stdout output:
    2020-12-27 10:41:16 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:41:16 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:41:17,139 DEBG 'start-script' stdout output:
    2020-12-27 10:41:17 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:41:17 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:41:17,139 DEBG 'start-script' stdout output:
    2020-12-27 10:41:17 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:41:17 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:41:17 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:41:17 OPTIONS IMPORT: route options modified
    2020-12-27 10:41:17 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:41:17 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:41:17 OPTIONS IMPORT: peer-id set
    2020-12-27 10:41:17 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:41:17 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:41:17 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:41:17 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:41:17 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:41:17 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:41:17 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:41:17 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:41:17,139 DEBG 'start-script' stdout output:
    2020-12-27 10:41:17 TUN/TAP device tun0 opened
    2020-12-27 10:41:17 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:41:17,139 DEBG 'start-script' stdout output:
    2020-12-27 10:41:17 net_iface_up: set tun0 up
    2020-12-27 10:41:17 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:41:17,139 DEBG 'start-script' stdout output:
    2020-12-27 10:41:17 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:41:22,210 DEBG 'start-script' stdout output:
    2020-12-27 10:41:22 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:41:22,210 DEBG 'start-script' stdout output:
    2020-12-27 10:41:22 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:41:22 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:41:22 Initialization Sequence Completed

    2020-12-27 10:41:23,194 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:41:23,453 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:41:23,455 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:43:12,337 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:43:12,337 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:43:12 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:43:12,338 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:43:12 Closing TUN/TAP interface
    2020-12-27 10:43:12 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:43:12,387 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:43:12,387 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:43:12 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:43:12 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:43:12,387 DEBG 'start-script' stdout output:
    2020-12-27 10:43:12 Restart pause, 5 second(s)

    2020-12-27 10:43:17,387 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:43:17,389 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:43:17 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:43:17,389 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:43:17 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:43:17 UDP link local: (not bound)
    2020-12-27 10:43:17 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:43:17,410 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=7f81ad19 43ee365b

    2020-12-27 10:43:17,457 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 VERIFY KU OK
    2020-12-27 10:43:17 Validating certificate extended key usage
    2020-12-27 10:43:17 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:43:17 VERIFY EKU OK
    2020-12-27 10:43:17 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:43:17,490 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:43:17 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:43:17,888 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:43:17,888 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:43:17 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:43:17 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:43:17 OPTIONS IMPORT: route options modified
    2020-12-27 10:43:17 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:43:17 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:43:17 OPTIONS IMPORT: peer-id set
    2020-12-27 10:43:17 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:43:17 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:43:17 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:43:17 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:43:17 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:43:17 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:43:17,888 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:43:17 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:43:17,889 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 TUN/TAP device tun0 opened
    2020-12-27 10:43:17 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:43:17,889 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 net_iface_up: set tun0 up
    2020-12-27 10:43:17 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:43:17,890 DEBG 'start-script' stdout output:
    2020-12-27 10:43:17 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:43:22,973 DEBG 'start-script' stdout output:
    2020-12-27 10:43:22 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:43:22,973 DEBG 'start-script' stdout output:
    2020-12-27 10:43:22 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:43:22 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:43:22 Initialization Sequence Completed

    2020-12-27 10:43:23,943 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:43:24,567 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:43:24,569 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:45:18,882 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:45:18,882 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:45:18,883 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:45:18 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:45:18 Closing TUN/TAP interface
    2020-12-27 10:45:18 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:45:18,924 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:45:18,924 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:45:18 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:45:18 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:45:18,924 DEBG 'start-script' stdout output:
    2020-12-27 10:45:18 Restart pause, 5 second(s)

    2020-12-27 10:45:23,924 DEBG 'start-script' stdout output:
    2020-12-27 10:45:23 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:45:23,925 DEBG 'start-script' stdout output:
    2020-12-27 10:45:23 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:45:23 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:45:23,925 DEBG 'start-script' stdout output:
    2020-12-27 10:45:23 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:45:23 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:45:23 UDP link local: (not bound)
    2020-12-27 10:45:23 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:45:23,948 DEBG 'start-script' stdout output:
    2020-12-27 10:45:23 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=d7d71d9a 58823aeb

    2020-12-27 10:45:23,989 DEBG 'start-script' stdout output:
    2020-12-27 10:45:23 VERIFY KU OK
    2020-12-27 10:45:23 Validating certificate extended key usage
    2020-12-27 10:45:23 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:45:23 VERIFY EKU OK
    2020-12-27 10:45:23 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:45:24,024 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:45:24 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:45:24,301 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:45:24,301 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:45:24 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:45:24 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:45:24 OPTIONS IMPORT: route options modified
    2020-12-27 10:45:24 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:45:24 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:45:24 OPTIONS IMPORT: peer-id set
    2020-12-27 10:45:24 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:45:24 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:45:24 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:45:24 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:45:24 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:45:24,302 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:45:24 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:45:24 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:45:24,302 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 TUN/TAP device tun0 opened
    2020-12-27 10:45:24 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:45:24,303 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 net_iface_up: set tun0 up
    2020-12-27 10:45:24 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:45:24,303 DEBG 'start-script' stdout output:
    2020-12-27 10:45:24 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:45:29,533 DEBG 'start-script' stdout output:
    2020-12-27 10:45:29 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:45:29 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:45:29,533 DEBG 'start-script' stdout output:
    2020-12-27 10:45:29 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:45:29 Initialization Sequence Completed

    2020-12-27 10:45:30,358 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:45:30,667 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:45:30,669 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:47:24,092 DEBG 'start-script' stdout output:
    2020-12-27 10:47:24 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:47:24,093 DEBG 'start-script' stdout output:
    2020-12-27 10:47:24 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:47:24 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:47:24 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:47:24 Closing TUN/TAP interface
    2020-12-27 10:47:24 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:47:24,120 DEBG 'start-script' stdout output:
    2020-12-27 10:47:24 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:47:24,120 DEBG 'start-script' stdout output:
    2020-12-27 10:47:24 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:47:24 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:47:24 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:47:24,120 DEBG 'start-script' stdout output:
    2020-12-27 10:47:24 Restart pause, 5 second(s)

    2020-12-27 10:47:29,120 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:47:29,121 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:47:29 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:47:29,121 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:47:29 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:47:29 UDP link local: (not bound)
    2020-12-27 10:47:29 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:47:29,142 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=5eaaae3d 86b16252

    2020-12-27 10:47:29,187 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 VERIFY KU OK
    2020-12-27 10:47:29 Validating certificate extended key usage
    2020-12-27 10:47:29 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:47:29 VERIFY EKU OK
    2020-12-27 10:47:29 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:47:29,247 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:47:29 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:47:29,558 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'
    2020-12-27 10:47:29 OPTIONS IMPORT: timers and/or timeouts modified

    2020-12-27 10:47:29,558 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:47:29 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:47:29 OPTIONS IMPORT: route options modified
    2020-12-27 10:47:29 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:47:29 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:47:29 OPTIONS IMPORT: peer-id set
    2020-12-27 10:47:29 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:47:29 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:47:29 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:47:29 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:47:29 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:47:29 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:47:29 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:47:29 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:47:29,559 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 TUN/TAP device tun0 opened
    2020-12-27 10:47:29 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:47:29 net_iface_up: set tun0 up

    2020-12-27 10:47:29,559 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:47:29,559 DEBG 'start-script' stdout output:
    2020-12-27 10:47:29 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:47:34,707 DEBG 'start-script' stdout output:
    2020-12-27 10:47:34 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:47:34 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:47:34,708 DEBG 'start-script' stdout output:
    2020-12-27 10:47:34 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:47:34 Initialization Sequence Completed

    2020-12-27 10:47:35,614 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:47:35,891 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:47:35,893 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:49:30,122 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:49:30,122 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:49:30 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:49:30 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:49:30,122 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 Closing TUN/TAP interface
    2020-12-27 10:49:30 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:49:30,153 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:49:30,153 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:49:30 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:49:30 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:49:30,154 DEBG 'start-script' stdout output:
    2020-12-27 10:49:30 Restart pause, 5 second(s)

    2020-12-27 10:49:35,154 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:49:35,154 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:49:35 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:49:35,154 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:49:35 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:49:35 UDP link local: (not bound)
    2020-12-27 10:49:35 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:49:35,176 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=b85bb1fc b6c88a38

    2020-12-27 10:49:35,217 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 VERIFY KU OK
    2020-12-27 10:49:35 Validating certificate extended key usage
    2020-12-27 10:49:35 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:49:35 VERIFY EKU OK
    2020-12-27 10:49:35 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:49:35,248 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:49:35 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:49:35 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:49:35 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:49:35 OPTIONS IMPORT: route options modified
    2020-12-27 10:49:35 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:49:35 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:49:35 OPTIONS IMPORT: peer-id set
    2020-12-27 10:49:35 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:49:35 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:49:35 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:49:35 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:49:35 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:49:35 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:49:35 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 TUN/TAP device tun0 opened

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:49:35 net_iface_up: set tun0 up
    2020-12-27 10:49:35 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:49:35,529 DEBG 'start-script' stdout output:
    2020-12-27 10:49:35 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:49:40,534 DEBG 'start-script' stdout output:
    2020-12-27 10:49:40 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:49:40,535 DEBG 'start-script' stdout output:
    2020-12-27 10:49:40 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:49:40 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:49:40 Initialization Sequence Completed

    2020-12-27 10:49:41,580 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:49:41,860 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:49:41,861 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:51:32,029 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:51:32,029 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:51:32 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:51:32,030 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:51:32 Closing TUN/TAP interface
    2020-12-27 10:51:32 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:51:32,066 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:51:32,067 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:51:32,067 DEBG 'start-script' stdout output:
    2020-12-27 10:51:32 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:51:32 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:51:32 Restart pause, 5 second(s)

    2020-12-27 10:51:37,067 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:51:37,067 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:51:37 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:51:37,068 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:51:37 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:51:37 UDP link local: (not bound)
    2020-12-27 10:51:37 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:51:37,090 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=ef5432b7 4fba60d8

    2020-12-27 10:51:37,142 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 VERIFY KU OK
    2020-12-27 10:51:37 Validating certificate extended key usage
    2020-12-27 10:51:37 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:51:37 VERIFY EKU OK
    2020-12-27 10:51:37 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:51:37,176 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:51:37 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:51:37,449 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:51:37,450 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:51:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:51:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:51:37 OPTIONS IMPORT: route options modified
    2020-12-27 10:51:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:51:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:51:37 OPTIONS IMPORT: peer-id set
    2020-12-27 10:51:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:51:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:51:37 Data Channel: using negotiated cipher 'AES-256-GCM'

    2020-12-27 10:51:37,450 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:51:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:51:37 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 10:51:37,450 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:51:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:51:37,450 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 TUN/TAP device tun0 opened
    2020-12-27 10:51:37 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:51:37,451 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 net_iface_up: set tun0 up
    2020-12-27 10:51:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:51:37,451 DEBG 'start-script' stdout output:
    2020-12-27 10:51:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:51:42,657 DEBG 'start-script' stdout output:
    2020-12-27 10:51:42 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:51:42,657 DEBG 'start-script' stdout output:
    2020-12-27 10:51:42 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:51:42 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:51:42 Initialization Sequence Completed

    2020-12-27 10:51:43,506 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:51:43,791 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:51:43,793 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:53:39,572 DEBG 'start-script' stdout output:
    2020-12-27 10:53:39 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:53:39,572 DEBG 'start-script' stdout output:
    2020-12-27 10:53:39 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:53:39 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:53:39 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:53:39 Closing TUN/TAP interface
    2020-12-27 10:53:39 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:53:39,613 DEBG 'start-script' stdout output:
    2020-12-27 10:53:39 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:53:39,613 DEBG 'start-script' stdout output:
    2020-12-27 10:53:39 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:53:39 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:53:39 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:53:39,614 DEBG 'start-script' stdout output:
    2020-12-27 10:53:39 Restart pause, 5 second(s)

    2020-12-27 10:53:44,614 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:53:44,614 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:53:44 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:53:44,615 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:53:44 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:53:44 UDP link local: (not bound)
    2020-12-27 10:53:44 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:53:44,637 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=f75f99b2 c15aa40c

    2020-12-27 10:53:44,689 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 VERIFY KU OK
    2020-12-27 10:53:44 Validating certificate extended key usage
    2020-12-27 10:53:44 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:53:44 VERIFY EKU OK
    2020-12-27 10:53:44 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:53:44,749 DEBG 'start-script' stdout output:
    2020-12-27 10:53:44 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:53:44 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:53:45,048 DEBG 'start-script' stdout output:
    2020-12-27 10:53:45 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:53:45 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:53:45,048 DEBG 'start-script' stdout output:
    2020-12-27 10:53:45 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:53:45 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:53:45 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:53:45 OPTIONS IMPORT: route options modified
    2020-12-27 10:53:45 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:53:45 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:53:45 OPTIONS IMPORT: peer-id set
    2020-12-27 10:53:45 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:53:45 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:53:45 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:53:45 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:53:45 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:53:45 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:53:45 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:53:45 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:53:45,048 DEBG 'start-script' stdout output:
    2020-12-27 10:53:45 TUN/TAP device tun0 opened
    2020-12-27 10:53:45 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 10:53:45,048 DEBG 'start-script' stdout output:
    2020-12-27 10:53:45 net_iface_up: set tun0 up
    2020-12-27 10:53:45 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:53:45,049 DEBG 'start-script' stdout output:
    2020-12-27 10:53:45 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:53:50,024 DEBG 'start-script' stdout output:
    2020-12-27 10:53:50 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:53:50,024 DEBG 'start-script' stdout output:
    2020-12-27 10:53:50 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:53:50 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:53:50 Initialization Sequence Completed

    2020-12-27 10:53:51,106 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:53:51,623 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:53:51,625 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:55:34,724 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:55:34,724 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:55:34 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:55:34,724 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:55:34 Closing TUN/TAP interface
    2020-12-27 10:55:34 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:55:34,773 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:55:34,773 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:55:34 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:55:34 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:55:34,773 DEBG 'start-script' stdout output:
    2020-12-27 10:55:34 Restart pause, 5 second(s)

    2020-12-27 10:55:39,774 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:55:39,774 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:55:39 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:55:39,775 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:55:39 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:55:39 UDP link local: (not bound)
    2020-12-27 10:55:39 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:55:39,796 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=da3596d7 9505519a

    2020-12-27 10:55:39,855 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 VERIFY KU OK
    2020-12-27 10:55:39 Validating certificate extended key usage
    2020-12-27 10:55:39 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:55:39 VERIFY EKU OK
    2020-12-27 10:55:39 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:55:39,916 DEBG 'start-script' stdout output:
    2020-12-27 10:55:39 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:55:39 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:55:40,204 DEBG 'start-script' stdout output:
    2020-12-27 10:55:40 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 10:55:40 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:55:40,205 DEBG 'start-script' stdout output:
    2020-12-27 10:55:40 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:55:40 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:55:40 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:55:40 OPTIONS IMPORT: route options modified
    2020-12-27 10:55:40 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:55:40 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:55:40 OPTIONS IMPORT: peer-id set
    2020-12-27 10:55:40 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:55:40 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:55:40 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:55:40 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:55:40 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:55:40,211 DEBG 'start-script' stdout output:
    2020-12-27 10:55:40 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:55:40 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:55:40 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02
    2020-12-27 10:55:40 TUN/TAP device tun0 opened
    2020-12-27 10:55:40 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:55:40 net_iface_up: set tun0 up
    2020-12-27 10:55:40 net_addr_v4_add: 10.13.32.74/24 dev tun0
    2020-12-27 10:55:40 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:55:45,178 DEBG 'start-script' stdout output:
    2020-12-27 10:55:45 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:55:45 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:55:45,178 DEBG 'start-script' stdout output:
    2020-12-27 10:55:45 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:55:45 Initialization Sequence Completed

    2020-12-27 10:55:46,262 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:55:46,571 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:55:46,573 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:57:30,208 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:57:30,208 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:57:30 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:57:30 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:57:30,214 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 Closing TUN/TAP interface
    2020-12-27 10:57:30 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:57:30,244 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:57:30,244 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 10:57:30 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:57:30 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 10:57:30,245 DEBG 'start-script' stdout output:
    2020-12-27 10:57:30 Restart pause, 5 second(s)

    2020-12-27 10:57:35,245 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:57:35,246 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:57:35 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:57:35,247 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:57:35 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 10:57:35 UDP link local: (not bound)
    2020-12-27 10:57:35 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:57:35,275 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=a9bfb442 8b9874b6

    2020-12-27 10:57:35,330 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 VERIFY KU OK
    2020-12-27 10:57:35 Validating certificate extended key usage
    2020-12-27 10:57:35 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:57:35 VERIFY EKU OK
    2020-12-27 10:57:35 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:57:35,371 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:57:35 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:57:35 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:57:35 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:57:35 OPTIONS IMPORT: route options modified
    2020-12-27 10:57:35 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:57:35 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:57:35 OPTIONS IMPORT: peer-id set
    2020-12-27 10:57:35 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:57:35 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:57:35 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:57:35 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:57:35 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:57:35 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:57:35 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 TUN/TAP device tun0 opened
    2020-12-27 10:57:35 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:57:35 net_iface_up: set tun0 up

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:57:35,665 DEBG 'start-script' stdout output:
    2020-12-27 10:57:35 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:57:40,726 DEBG 'start-script' stdout output:
    2020-12-27 10:57:40 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:57:40,726 DEBG 'start-script' stdout output:
    2020-12-27 10:57:40 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:57:40 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:57:40 Initialization Sequence Completed

    2020-12-27 10:57:41,716 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:57:41,997 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:57:41,998 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 10:59:32,429 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 10:59:32,430 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 10:59:32 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 10:59:32,430 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:59:32 Closing TUN/TAP interface
    2020-12-27 10:59:32 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 10:59:32,474 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 10:59:32,475 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 10:59:32,475 DEBG 'start-script' stdout output:
    2020-12-27 10:59:32 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 10:59:32 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 10:59:32 Restart pause, 5 second(s)

    2020-12-27 10:59:37,475 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 10:59:37,475 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 10:59:37 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 10:59:37,476 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 10:59:37 Socket Buffers: R=[212992->212992] S=[212992->212992]

    2020-12-27 10:59:37,476 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 UDP link local: (not bound)
    2020-12-27 10:59:37 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 10:59:37,499 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=1cb47c59 28d009e9

    2020-12-27 10:59:37,542 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 VERIFY KU OK
    2020-12-27 10:59:37 Validating certificate extended key usage
    2020-12-27 10:59:37 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 10:59:37 VERIFY EKU OK
    2020-12-27 10:59:37 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 10:59:37,575 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 10:59:37 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 10:59:37,810 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 10:59:37,811 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 10:59:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 10:59:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 10:59:37 OPTIONS IMPORT: route options modified
    2020-12-27 10:59:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 10:59:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 10:59:37 OPTIONS IMPORT: peer-id set
    2020-12-27 10:59:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 10:59:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 10:59:37 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 10:59:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 10:59:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 10:59:37,811 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 10:59:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 10:59:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 10:59:37,811 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 TUN/TAP device tun0 opened

    2020-12-27 10:59:37,811 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 10:59:37 net_iface_up: set tun0 up
    2020-12-27 10:59:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 10:59:37,811 DEBG 'start-script' stdout output:
    2020-12-27 10:59:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 10:59:43,027 DEBG 'start-script' stdout output:
    2020-12-27 10:59:43 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 10:59:43,027 DEBG 'start-script' stdout output:
    2020-12-27 10:59:43 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:59:43 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 10:59:43 Initialization Sequence Completed

    2020-12-27 10:59:43,867 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 10:59:44,154 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 10:59:44,156 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:01:32,106 DEBG 'start-script' stdout output:
    2020-12-27 11:01:32 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:01:32,106 DEBG 'start-script' stdout output:
    2020-12-27 11:01:32 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:01:32 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:01:32 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:01:32 Closing TUN/TAP interface
    2020-12-27 11:01:32 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:01:32,146 DEBG 'start-script' stdout output:
    2020-12-27 11:01:32 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:01:32,147 DEBG 'start-script' stdout output:
    2020-12-27 11:01:32 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:01:32 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:01:32 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:01:32,147 DEBG 'start-script' stdout output:
    2020-12-27 11:01:32 Restart pause, 5 second(s)

    2020-12-27 11:01:37,147 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:01:37,147 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:01:37 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:01:37,147 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:01:37 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:01:37 UDP link local: (not bound)
    2020-12-27 11:01:37 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:01:37,170 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=bcf7c3f6 79f413d8

    2020-12-27 11:01:37,223 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 VERIFY KU OK
    2020-12-27 11:01:37 Validating certificate extended key usage
    2020-12-27 11:01:37 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:01:37 VERIFY EKU OK
    2020-12-27 11:01:37 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:01:37,257 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:01:37 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:01:37,540 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:01:37,540 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:01:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:01:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:01:37 OPTIONS IMPORT: route options modified
    2020-12-27 11:01:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:01:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:01:37 OPTIONS IMPORT: peer-id set
    2020-12-27 11:01:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:01:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:01:37 Data Channel: using negotiated cipher 'AES-256-GCM'

    2020-12-27 11:01:37,540 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:01:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:01:37 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:01:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:01:37,541 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:01:37,541 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 TUN/TAP device tun0 opened
    2020-12-27 11:01:37 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:01:37,541 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 net_iface_up: set tun0 up
    2020-12-27 11:01:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:01:37,541 DEBG 'start-script' stdout output:
    2020-12-27 11:01:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:01:42,617 DEBG 'start-script' stdout output:
    2020-12-27 11:01:42 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:01:42,617 DEBG 'start-script' stdout output:
    2020-12-27 11:01:42 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:01:42 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:01:42 Initialization Sequence Completed

    2020-12-27 11:01:43,597 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:01:43,870 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:01:43,872 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:03:28,552 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:03:28,552 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:03:28 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 11:03:28,553 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:03:28 Closing TUN/TAP interface
    2020-12-27 11:03:28 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:03:28,576 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:03:28,577 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:03:28 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:03:28 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:03:28,577 DEBG 'start-script' stdout output:
    2020-12-27 11:03:28 Restart pause, 5 second(s)

    2020-12-27 11:03:33,577 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:03:33,577 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:03:33 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:03:33,577 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:03:33 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:03:33 UDP link local: (not bound)
    2020-12-27 11:03:33 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:03:33,599 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=5f4a7ae2 bb3247fb

    2020-12-27 11:03:33,653 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 VERIFY KU OK
    2020-12-27 11:03:33 Validating certificate extended key usage
    2020-12-27 11:03:33 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:03:33 VERIFY EKU OK
    2020-12-27 11:03:33 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:03:33,692 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:03:33 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:03:33,929 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:03:33,930 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:03:33 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:03:33 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:03:33 OPTIONS IMPORT: route options modified
    2020-12-27 11:03:33 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:03:33 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:03:33 OPTIONS IMPORT: peer-id set
    2020-12-27 11:03:33 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:03:33 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:03:33 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:03:33 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 11:03:33,930 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:03:33 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:03:33 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:03:33 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:03:33,931 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 TUN/TAP device tun0 opened
    2020-12-27 11:03:33 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:03:33,931 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 net_iface_up: set tun0 up
    2020-12-27 11:03:33 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:03:33,932 DEBG 'start-script' stdout output:
    2020-12-27 11:03:33 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:03:39,157 DEBG 'start-script' stdout output:
    2020-12-27 11:03:39 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:03:39,158 DEBG 'start-script' stdout output:
    2020-12-27 11:03:39 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:03:39 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:03:39 Initialization Sequence Completed

    2020-12-27 11:03:39,984 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:03:40,579 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:03:40,580 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:05:36,722 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:05:36,723 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:05:36,728 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:05:36 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:05:36 Closing TUN/TAP interface
    2020-12-27 11:05:36 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:05:36,746 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:05:36,747 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:05:36 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:05:36 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:05:36,747 DEBG 'start-script' stdout output:
    2020-12-27 11:05:36 Restart pause, 5 second(s)

    2020-12-27 11:05:41,747 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:05:41,748 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:05:41 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:05:41,748 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:05:41 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:05:41 UDP link local: (not bound)
    2020-12-27 11:05:41 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:05:41,771 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=e4724f9e 53c21962

    2020-12-27 11:05:41,831 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 VERIFY KU OK
    2020-12-27 11:05:41 Validating certificate extended key usage
    2020-12-27 11:05:41 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:05:41 VERIFY EKU OK
    2020-12-27 11:05:41 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:05:41,888 DEBG 'start-script' stdout output:
    2020-12-27 11:05:41 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:05:41 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:05:42,172 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 11:05:42 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:05:42,172 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:05:42 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:05:42 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:05:42 OPTIONS IMPORT: route options modified
    2020-12-27 11:05:42 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:05:42 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:05:42 OPTIONS IMPORT: peer-id set
    2020-12-27 11:05:42 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:05:42 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:05:42 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:05:42 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 11:05:42,172 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:05:42 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:05:42 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:05:42 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:05:42,173 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 TUN/TAP device tun0 opened
    2020-12-27 11:05:42 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:05:42,173 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 net_iface_up: set tun0 up
    2020-12-27 11:05:42 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:05:42,174 DEBG 'start-script' stdout output:
    2020-12-27 11:05:42 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:05:47,237 DEBG 'start-script' stdout output:
    2020-12-27 11:05:47 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:05:47,237 DEBG 'start-script' stdout output:
    2020-12-27 11:05:47 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:05:47 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:05:47 Initialization Sequence Completed

    2020-12-27 11:05:48,241 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:05:48,551 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:05:48,552 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:07:39,372 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:07:39,376 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:07:39 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:07:39 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:07:39 Closing TUN/TAP interface
    2020-12-27 11:07:39 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:07:39,396 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:07:39,398 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:07:39,399 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 11:07:39,401 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:07:39,401 DEBG 'start-script' stdout output:
    2020-12-27 11:07:39 Restart pause, 5 second(s)

    2020-12-27 11:07:44,401 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:07:44,403 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:07:44 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:07:44,403 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:07:44 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:07:44 UDP link local: (not bound)
    2020-12-27 11:07:44 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:07:44,424 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=189f14c8 1e82bbf3

    2020-12-27 11:07:44,481 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 VERIFY KU OK
    2020-12-27 11:07:44 Validating certificate extended key usage
    2020-12-27 11:07:44 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:07:44 VERIFY EKU OK
    2020-12-27 11:07:44 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:07:44,522 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:07:44 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:07:44,822 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:07:44 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:07:44 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:07:44 OPTIONS IMPORT: route options modified
    2020-12-27 11:07:44 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:07:44 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:07:44 OPTIONS IMPORT: peer-id set
    2020-12-27 11:07:44 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:07:44 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:07:44 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:07:44 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:07:44 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:07:44 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 TUN/TAP device tun0 opened
    2020-12-27 11:07:44 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 net_iface_up: set tun0 up
    2020-12-27 11:07:44 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:07:44,823 DEBG 'start-script' stdout output:
    2020-12-27 11:07:44 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:07:50,021 DEBG 'start-script' stdout output:
    2020-12-27 11:07:50 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:07:50,021 DEBG 'start-script' stdout output:
    2020-12-27 11:07:50 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:07:50 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:07:50 Initialization Sequence Completed

    2020-12-27 11:07:50,923 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:07:51,221 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:07:51,223 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:09:32,120 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:09:32,121 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:09:32,122 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:09:32 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:09:32 Closing TUN/TAP interface
    2020-12-27 11:09:32 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:09:32,158 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:09:32,158 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:09:32,158 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:09:32 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:09:32,159 DEBG 'start-script' stdout output:
    2020-12-27 11:09:32 Restart pause, 5 second(s)

    2020-12-27 11:09:37,160 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:09:37,161 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:09:37 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:09:37,161 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:09:37 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:09:37 UDP link local: (not bound)
    2020-12-27 11:09:37 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:09:37,184 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=e331ae18 9a3b7448

    2020-12-27 11:09:37,228 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 VERIFY KU OK
    2020-12-27 11:09:37 Validating certificate extended key usage
    2020-12-27 11:09:37 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:09:37 VERIFY EKU OK
    2020-12-27 11:09:37 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:09:37,261 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:09:37 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:09:37,546 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:09:37,547 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:09:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:09:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:09:37 OPTIONS IMPORT: route options modified
    2020-12-27 11:09:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:09:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:09:37 OPTIONS IMPORT: peer-id set
    2020-12-27 11:09:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:09:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:09:37 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:09:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:09:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:09:37 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 11:09:37,547 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:09:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:09:37,547 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 TUN/TAP device tun0 opened

    2020-12-27 11:09:37,547 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:09:37 net_iface_up: set tun0 up
    2020-12-27 11:09:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:09:37,547 DEBG 'start-script' stdout output:
    2020-12-27 11:09:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:09:42,597 DEBG 'start-script' stdout output:
    2020-12-27 11:09:42 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:09:42,597 DEBG 'start-script' stdout output:
    2020-12-27 11:09:42 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:09:42 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:09:42 Initialization Sequence Completed

    2020-12-27 11:09:43,624 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:09:43,892 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:09:43,895 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:11:31,757 DEBG 'start-script' stdout output:
    2020-12-27 11:11:31 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:11:31,757 DEBG 'start-script' stdout output:
    2020-12-27 11:11:31 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:11:31 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:11:31 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:11:31 Closing TUN/TAP interface
    2020-12-27 11:11:31 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:11:31,778 DEBG 'start-script' stdout output:
    2020-12-27 11:11:31 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:11:31,778 DEBG 'start-script' stdout output:
    2020-12-27 11:11:31 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:11:31,779 DEBG 'start-script' stdout output:
    2020-12-27 11:11:31 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:11:31 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 11:11:31 Restart pause, 5 second(s)

    2020-12-27 11:11:36,779 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:11:36,779 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:11:36 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:11:36,779 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:11:36 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:11:36 UDP link local: (not bound)
    2020-12-27 11:11:36 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:11:36,801 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=afdb81a9 ce47f957

    2020-12-27 11:11:36,846 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 VERIFY KU OK
    2020-12-27 11:11:36 Validating certificate extended key usage
    2020-12-27 11:11:36 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:11:36 VERIFY EKU OK
    2020-12-27 11:11:36 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:11:36,878 DEBG 'start-script' stdout output:
    2020-12-27 11:11:36 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:11:36 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:11:37,166 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)

    2020-12-27 11:11:37,167 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'
    2020-12-27 11:11:37 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:11:37 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:11:37 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:11:37 OPTIONS IMPORT: route options modified
    2020-12-27 11:11:37 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:11:37 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:11:37 OPTIONS IMPORT: peer-id set
    2020-12-27 11:11:37 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:11:37 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:11:37 Data Channel: using negotiated cipher 'AES-256-GCM'

    2020-12-27 11:11:37,167 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:11:37 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:11:37 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:11:37 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:11:37,168 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:11:37,168 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 TUN/TAP device tun0 opened
    2020-12-27 11:11:37 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:11:37 net_iface_up: set tun0 up
    2020-12-27 11:11:37 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:11:37,168 DEBG 'start-script' stdout output:
    2020-12-27 11:11:37 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:11:42,196 DEBG 'start-script' stdout output:
    2020-12-27 11:11:42 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:11:42,197 DEBG 'start-script' stdout output:
    2020-12-27 11:11:42 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:11:42 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:11:42 Initialization Sequence Completed

    2020-12-27 11:11:43,222 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:11:43,503 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:11:43,504 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:13:31,230 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:13:31,230 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:13:31 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:13:31 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 11:13:31,230 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 Closing TUN/TAP interface
    2020-12-27 11:13:31 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:13:31,262 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:13:31,263 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:13:31 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 11:13:31,263 DEBG 'start-script' stdout output:
    2020-12-27 11:13:31 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 11:13:31 Restart pause, 5 second(s)

    2020-12-27 11:13:36,263 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:13:36,263 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:13:36 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:13:36,263 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:13:36 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:13:36 UDP link local: (not bound)
    2020-12-27 11:13:36 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:13:36,287 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=f2768f79 baa4c513

    2020-12-27 11:13:36,333 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 VERIFY KU OK
    2020-12-27 11:13:36 Validating certificate extended key usage
    2020-12-27 11:13:36 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:13:36 VERIFY EKU OK
    2020-12-27 11:13:36 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:13:36,369 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:13:36 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:13:36,657 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:13:36,658 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:13:36 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:13:36 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:13:36 OPTIONS IMPORT: route options modified
    2020-12-27 11:13:36 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:13:36 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:13:36 OPTIONS IMPORT: peer-id set
    2020-12-27 11:13:36 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:13:36 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:13:36 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:13:36 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:13:36 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:13:36 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 11:13:36,658 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:13:36 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:13:36,659 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 TUN/TAP device tun0 opened
    2020-12-27 11:13:36 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:13:36,659 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 net_iface_up: set tun0 up
    2020-12-27 11:13:36 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:13:36,660 DEBG 'start-script' stdout output:
    2020-12-27 11:13:36 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:13:41,697 DEBG 'start-script' stdout output:
    2020-12-27 11:13:41 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:13:41,697 DEBG 'start-script' stdout output:
    2020-12-27 11:13:41 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:13:41 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:13:41 Initialization Sequence Completed

    2020-12-27 11:13:42,715 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:13:42,976 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:13:42,977 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:15:33,523 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:15:33,524 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:15:33,524 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:15:33 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:15:33 Closing TUN/TAP interface
    2020-12-27 11:15:33 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:15:33,544 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:15:33,550 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:15:33 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:15:33 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:15:33,551 DEBG 'start-script' stdout output:
    2020-12-27 11:15:33 Restart pause, 5 second(s)

    2020-12-27 11:15:38,551 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:15:38,551 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:15:38 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:15:38,551 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:15:38 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:15:38 UDP link local: (not bound)
    2020-12-27 11:15:38 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:15:38,574 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=4abb6373 0f11b2a7

    2020-12-27 11:15:38,631 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 VERIFY KU OK
    2020-12-27 11:15:38 Validating certificate extended key usage
    2020-12-27 11:15:38 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:15:38 VERIFY EKU OK
    2020-12-27 11:15:38 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:15:38,666 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:15:38 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:15:38,951 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:15:38,951 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:15:38 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:15:38 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:15:38 OPTIONS IMPORT: route options modified
    2020-12-27 11:15:38 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:15:38 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:15:38 OPTIONS IMPORT: peer-id set
    2020-12-27 11:15:38 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:15:38 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:15:38 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:15:38 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:15:38 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:15:38 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 11:15:38,952 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:15:38 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:15:38,952 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 TUN/TAP device tun0 opened

    2020-12-27 11:15:38,952 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:15:38 net_iface_up: set tun0 up
    2020-12-27 11:15:38 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:15:38,953 DEBG 'start-script' stdout output:
    2020-12-27 11:15:38 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:15:44,063 DEBG 'start-script' stdout output:
    2020-12-27 11:15:44 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:15:44,064 DEBG 'start-script' stdout output:
    2020-12-27 11:15:44 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:15:44 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:15:44 Initialization Sequence Completed

    2020-12-27 11:15:45,007 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:15:45,273 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:15:45,275 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:17:43,556 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:17:43,557 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:17:43 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:17:43 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:17:43 Closing TUN/TAP interface

    2020-12-27 11:17:43,557 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:17:43,583 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:17:43,589 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:17:43,590 DEBG 'start-script' stdout output:
    2020-12-27 11:17:43 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:17:43 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 11:17:43 Restart pause, 5 second(s)

    2020-12-27 11:17:48,590 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:17:48,591 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:17:48 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:17:48,592 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:17:48 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:17:48 UDP link local: (not bound)
    2020-12-27 11:17:48 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:17:48,614 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=7a87985e 99284f70

    2020-12-27 11:17:48,670 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 VERIFY KU OK
    2020-12-27 11:17:48 Validating certificate extended key usage
    2020-12-27 11:17:48 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:17:48 VERIFY EKU OK
    2020-12-27 11:17:48 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:17:48,705 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:17:48 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:17:48,977 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:17:48,977 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:17:48 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:17:48 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:17:48 OPTIONS IMPORT: route options modified
    2020-12-27 11:17:48 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:17:48 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:17:48 OPTIONS IMPORT: peer-id set
    2020-12-27 11:17:48 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:17:48 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:17:48 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:17:48 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:17:48 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:17:48 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:17:48 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:17:48,977 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:17:48,978 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 TUN/TAP device tun0 opened

    2020-12-27 11:17:48,978 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:17:48 net_iface_up: set tun0 up
    2020-12-27 11:17:48 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:17:48,978 DEBG 'start-script' stdout output:
    2020-12-27 11:17:48 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:17:53,741 DEBG 'start-script' stdout output:
    2020-12-27 11:17:53 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:17:53,742 DEBG 'start-script' stdout output:
    2020-12-27 11:17:53 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:17:53 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:17:53 Initialization Sequence Completed

    2020-12-27 11:17:55,023 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:17:55,293 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:17:55,294 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:19:36,670 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:19:36,671 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:19:36 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:19:36 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:19:36 Closing TUN/TAP interface
    2020-12-27 11:19:36 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:19:36,693 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:19:36,696 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:19:36,696 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:19:36 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10

    2020-12-27 11:19:36,697 DEBG 'start-script' stdout output:
    2020-12-27 11:19:36 Restart pause, 5 second(s)

    2020-12-27 11:19:41,698 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:19:41,698 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:19:41 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:19:41,698 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:19:41 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:19:41 UDP link local: (not bound)
    2020-12-27 11:19:41 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:19:41,721 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=50a1cbca 7a7bd956

    2020-12-27 11:19:41,767 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 VERIFY KU OK
    2020-12-27 11:19:41 Validating certificate extended key usage
    2020-12-27 11:19:41 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:19:41 VERIFY EKU OK
    2020-12-27 11:19:41 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:19:41,800 DEBG 'start-script' stdout output:
    2020-12-27 11:19:41 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:19:41 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:19:42,047 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 SENT CONTROL [Celaeno]: 'PUSH_REQUEST' (status=1)
    2020-12-27 11:19:42 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:19:42,047 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:19:42 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:19:42 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:19:42 OPTIONS IMPORT: route options modified
    2020-12-27 11:19:42 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:19:42 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:19:42 OPTIONS IMPORT: peer-id set
    2020-12-27 11:19:42 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:19:42 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:19:42 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:19:42 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:19:42 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:19:42 net_route_v4_best_gw query: dst 0.0.0.0

    2020-12-27 11:19:42,047 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 net_route_v4_best_gw result: via 172.17.0.1 dev eth0
    2020-12-27 11:19:42 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:19:42,048 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 TUN/TAP device tun0 opened

    2020-12-27 11:19:42,048 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:19:42 net_iface_up: set tun0 up
    2020-12-27 11:19:42 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:19:42,048 DEBG 'start-script' stdout output:
    2020-12-27 11:19:42 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:19:47,080 DEBG 'start-script' stdout output:
    2020-12-27 11:19:47 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:19:47,080 DEBG 'start-script' stdout output:
    2020-12-27 11:19:47 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:19:47 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:19:47 Initialization Sequence Completed

    2020-12-27 11:19:48,142 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:19:48,502 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:19:48,504 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:21:35,153 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:21:35,153 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:21:35 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 11:21:35,153 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:21:35 Closing TUN/TAP interface
    2020-12-27 11:21:35 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:21:35,176 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:21:35,177 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

    2020-12-27 11:21:35,177 DEBG 'start-script' stdout output:
    2020-12-27 11:21:35 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020
    2020-12-27 11:21:35 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 11:21:35 Restart pause, 5 second(s)

    2020-12-27 11:21:40,177 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:21:40,177 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:21:40 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:21:40,177 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:21:40 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:21:40 UDP link local: (not bound)
    2020-12-27 11:21:40 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:21:40,199 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=11ea71ea de4f89e5

    2020-12-27 11:21:40,244 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 VERIFY KU OK
    2020-12-27 11:21:40 Validating certificate extended key usage
    2020-12-27 11:21:40 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:21:40 VERIFY EKU OK
    2020-12-27 11:21:40 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:21:40,300 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:21:40 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:21:40,544 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:21:40,544 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:21:40 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:21:40 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:21:40 OPTIONS IMPORT: route options modified
    2020-12-27 11:21:40 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:21:40 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:21:40 OPTIONS IMPORT: peer-id set
    2020-12-27 11:21:40 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:21:40 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:21:40 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:21:40 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:21:40 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:21:40 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:21:40 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:21:40,545 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:21:40,545 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 TUN/TAP device tun0 opened
    2020-12-27 11:21:40 net_iface_mtu_set: mtu 1500 for tun0

    2020-12-27 11:21:40,545 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 net_iface_up: set tun0 up
    2020-12-27 11:21:40 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:21:40,545 DEBG 'start-script' stdout output:
    2020-12-27 11:21:40 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:21:45,803 DEBG 'start-script' stdout output:
    2020-12-27 11:21:45 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:21:45,803 DEBG 'start-script' stdout output:
    2020-12-27 11:21:45 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:21:45 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:21:45 Initialization Sequence Completed

    2020-12-27 11:21:46,600 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:21:46,868 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:21:46,870 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    2020-12-27 11:23:38,154 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 [Celaeno] Inactivity timeout (--ping-restart), restarting

    2020-12-27 11:23:38,154 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 net_route_v4_del: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1
    2020-12-27 11:23:38 net_route_v4_del: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1

    2020-12-27 11:23:38,155 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 net_route_v4_del: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:23:38 Closing TUN/TAP interface
    2020-12-27 11:23:38 net_addr_v4_del: 10.13.32.74 dev tun0

    2020-12-27 11:23:38,177 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 SIGHUP[soft,ping-restart] received, process restarting

    2020-12-27 11:23:38,178 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
    2020-12-27 11:23:38 OpenVPN 2.5.0 [git:makepkg/a73072d8f780e888+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Nov  6 2020

    2020-12-27 11:23:38,178 DEBG 'start-script' stdout output:
    2020-12-27 11:23:38 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
    2020-12-27 11:23:38 Restart pause, 5 second(s)

    2020-12-27 11:23:43,178 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

    2020-12-27 11:23:43,178 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2020-12-27 11:23:43 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

    2020-12-27 11:23:43,178 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.68:443
    2020-12-27 11:23:43 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2020-12-27 11:23:43 UDP link local: (not bound)
    2020-12-27 11:23:43 UDP link remote: [AF_INET]213.152.161.68:443

    2020-12-27 11:23:43,200 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=d8ffea34 8ed773ba

    2020-12-27 11:23:43,246 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 VERIFY KU OK
    2020-12-27 11:23:43 Validating certificate extended key usage
    2020-12-27 11:23:43 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2020-12-27 11:23:43 VERIFY EKU OK
    2020-12-27 11:23:43 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Celaeno, [email protected]

    2020-12-27 11:23:43,281 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA
    2020-12-27 11:23:43 [Celaeno] Peer Connection Initiated with [AF_INET]213.152.161.68:443

    2020-12-27 11:23:43,531 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.13.32.1,route-gateway 10.13.32.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.13.32.74 255.255.255.0,peer-id 4,cipher AES-256-GCM'

    2020-12-27 11:23:43,531 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 OPTIONS IMPORT: timers and/or timeouts modified
    2020-12-27 11:23:43 OPTIONS IMPORT: compression parms modified
    2020-12-27 11:23:43 OPTIONS IMPORT: --ifconfig/up options modified
    2020-12-27 11:23:43 OPTIONS IMPORT: route options modified
    2020-12-27 11:23:43 OPTIONS IMPORT: route-related options modified
    2020-12-27 11:23:43 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2020-12-27 11:23:43 OPTIONS IMPORT: peer-id set
    2020-12-27 11:23:43 OPTIONS IMPORT: adjusting link_mtu to 1625
    2020-12-27 11:23:43 OPTIONS IMPORT: data channel crypto options modified
    2020-12-27 11:23:43 Data Channel: using negotiated cipher 'AES-256-GCM'
    2020-12-27 11:23:43 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:23:43 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    2020-12-27 11:23:43 net_route_v4_best_gw query: dst 0.0.0.0
    2020-12-27 11:23:43 net_route_v4_best_gw result: via 172.17.0.1 dev eth0

    2020-12-27 11:23:43,531 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 ROUTE_GATEWAY 172.17.0.1/255.255.0.0 IFACE=eth0 HWADDR=02:42:ac:11:00:02

    2020-12-27 11:23:43,532 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 TUN/TAP device tun0 opened

    2020-12-27 11:23:43,532 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 net_iface_mtu_set: mtu 1500 for tun0
    2020-12-27 11:23:43 net_iface_up: set tun0 up
    2020-12-27 11:23:43 net_addr_v4_add: 10.13.32.74/24 dev tun0

    2020-12-27 11:23:43,532 DEBG 'start-script' stdout output:
    2020-12-27 11:23:43 /root/openvpnup.sh tun0 1500 1553 10.13.32.74 255.255.255.0 init

    2020-12-27 11:23:48,576 DEBG 'start-script' stdout output:
    2020-12-27 11:23:48 net_route_v4_add: 213.152.161.68/32 via 172.17.0.1 dev [NULL] table 0 metric -1

    2020-12-27 11:23:48,576 DEBG 'start-script' stdout output:
    2020-12-27 11:23:48 net_route_v4_add: 0.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:23:48 net_route_v4_add: 128.0.0.0/1 via 10.13.32.1 dev [NULL] table 0 metric -1
    2020-12-27 11:23:48 Initialization Sequence Completed

    2020-12-27 11:23:49,585 DEBG 'start-script' stdout output:
    [info] Attempting to get external IP using 'http://checkip.amazonaws.com'...

    2020-12-27 11:23:49,850 DEBG 'start-script' stdout output:
    [info] Successfully retrieved external IP address 213.152.161.69

    2020-12-27 11:23:49,852 DEBG 'start-script' stdout output:
    [info] Application does not require port forwarding or VPN provider is != pia, skipping incoming port assignment

    This morning, I noticed what I think is an IP Leak. On IPT in the active torrents section, all  torrents seeded with the qBT container are listed twice. One entry is attached to my real IP address while the other one is the AirVPN address.

    Can you tell from the log why this is?

  8. Hi there,

    this might be strange, but yesterday I installed the qbittorrent VPN and everything seemed fine. However, now I cannot access the deluge webUI anymore as the password "deluge" does not work.

    What can I do?

     

    Edit: It turned out there is no password set at all. Just hit enter and it worked. 

  9. Hi guys,

     

    turns out I got a little rusty when it comes to these containers. I've copied a couple of commands from my working Deluge container just so you know.

    What's the 6881 port used for again? If it is the listening port for qbt, then should it be changed to the port that was forwarded on AirVPN?

    There is an entry in the qBittoreent.conf that reads Connection\PortRangeMin=6881, so I wonder wheteher it is needed if I have to add the port range manually anyway.

     

    Another issue is that the WebUI is showing /config/qBittorrent/downloads/ as the standard download path but I have mapped it to be /data on the container side.

    I also copy and pasted the watch folder command from the Deluge container but it seems to have no effect as there is no folder specified on the WebUI. Entering one does have no effect.

    How do I fix the folder situation?

     

     

     

    Quote

    docker run -d \
        --privileged=true \
        -p 6881:6881 \
        -p 6881:6881/udp \
        -p 8080:8080 \
        -p 8119:8119 \
        --name=qbittorrentvpn --restart=always \
        -v /mnt/Datengrab/Downloads/Deluge/data:/data \
        -v /apps/docker/qbittorrent/config:/config \
        -v /etc/localtime:/etc/localtime:ro \
        -v /home/xxx/Downloads:/data/watch \
        -e VPN_ENABLED=yes \
        -e VPN_PROV=airvpn \
        -e VPN_REMOTE=nl.vpn.airdns.org \
        -e VPN_PORT=443 \
        -e VPN_PROTOCOL=udp \
        -e ENABLE_PRIVOXY=no \
        -e LAN_NETWORK=192.168.178.0/24 \
        -e NAME_SERVERS=10.4.0.1,8.8.8.8,8.8.4.4 \
        -e DEBUG=false \
        -e WEBUI_PORT=8080 \
        -e UMASK=000 \
        -e PUID=0 \
        -e PGID=0 \
        binhex/arch-qbittorrentvpn

     

  10. 7 hours ago, JustinM said:

    Hi,

     

    I've been trying to get it to work, it seems to be running. But can't connect to the webgui, I seem to be missing something trivial probably. 

    Hope you can help! I attached some screenshots of my Docker container on DSM 6.1

    My local NAS IP is: 192.168.178.24

     

    Regards,

    Justin

     

     

     

     

    supervisord-export.log

     

    Have you added the port when you tried accessing the WebGUI?

    http://localhost:8112

     

  11. Edit: Again, I solved the problem on my own. Hate it when that happens ;)

    What I did was to replace the ovpn file with a newly created one. I don't why this works but maybe someone finds a hint in the log.

     

    Anyone else  having problems with privoxy and torrents? I can't find any errors in the logs but privoxy doesn't seem to work at all. Websites do not load when accessed through it. On top of that, all connections to different trackers get canceled in Deluge (Operation canceled). The VPN is working though.

     

     

  12. Edit: SOLVED , but I'll leave it here in case someone runs into the same problem. You can use either command and just use your container ID. You may need to add sudo in front of it.

     

    @binhex

    There is a bug affecting me on the latest docker version that will be fixed in the next one.

    https://github.com/docker/for-linux/issues/211

    https://github.com/moby/moby/issues/36145

     

    There's a workaround for now but I don't know how to change the command to my needs. Below are two examples the docker dev has given but they look different and I'm a noob. ;-)

    docker-containerd-ctr --address /run/docker/containerd/docker-containerd.sock --namespace moby c rm <containerd id> 
    docker-containerd-ctr --namespace moby --address /run/docker/containerd/docker-containerd.sock c rm b62020cb44e1ed3307195ca4402cdf23ed817c35c52a30da858909398898c8b6

    I know my container ID. How would the right command look like for your container?

    Thanks!
     

  13. It is because the AirVPN client "Eddie" is just an OpenVPN wrapper and it refuses to open an second instance of OpenVPN as long as the one from the container is running. I don't know if it's impossible to run 2 processes of OpenVPN or if it's an unfortunate programming choice.

     

    Edit: Nevermind, upated the client to the latest beta and it works now with two instances of OpenVPN.

  14. 17 minutes ago, binhex said:

     

    yes the VPN is NOT working, and yes this will mean all traffic is blocked, including access to the web ui. 

     

    the reason the vpn tunnel is not establishing is because:-

     

    1. your password is wrong for VPN_PASS value

    or

    2. your password has characters that are not in the range a-z A-Z 0-9

    or

    3. you havent paid your bill and your vpn provider has cut you off.

     

    Thank you. That would have helped me a lot if the problem hadn't already solved itself. O.o

     

    The VPN is working again. I didn't do anything. I extended my VPN subscription a couple of days ago, so maybe there was an issue on their end, but it seems to be fixed now.

    Nice to see that the firewall works so well.

     

    I got two more questions if you don't mind. 9_9

    Do you have any plans to make a QBittorrent+VPN+Privoxy image?

     

    Is it correct and intended that the container starts an instance of OpenVPN on my host? This prevents me from using the VPN client software as it tries to start a second instance. Newbie me would expect the OpenVPN instance to run inside the container.

     

    Thanks again, I really appreciate your work!

     

  15. Hi,

    after months of the container running perfectly I encountered a problem today.

     

    I cannot access sites through privoxy anymore and torrents aren't working either.

     

    The container is up and running and below is an excerpt from a container log. I can spot an AUTH error towards the end. Is the VPN not working and the IP-tables FW blocking any traffic?

     

    2017-11-29 13:02:15,671 DEBG 'start-script' stdout output:
    [warn] OpenVPN process terminated, restarting OpenVPN...
    2017-11-29T12:02:15.671445530Z 
    2017-11-29 13:02:15,679 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 OpenVPN 2.4.4 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Sep 26 2017
    Wed Nov 29 13:02:15 2017 library versions: OpenSSL 1.1.0f  25 May 2017, LZO 2.10
    2017-11-29T12:02:15.679923010Z 
    2017-11-29 13:02:15,680 DEBG 'start-script' stdout output:
    [info] OpenVPN restarted
    2017-11-29T12:02:15.680390255Z 
    2017-11-29 13:02:15,680 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
    2017-11-29T12:02:15.680559716Z 
    2017-11-29 13:02:15,680 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    Wed Nov 29 13:02:15 2017 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    2017-11-29T12:02:15.681041168Z 
    2017-11-29 13:02:15,681 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.218:443
    Wed Nov 29 13:02:15 2017 Socket Buffers: R=[212992->212992] S=[212992->212992]
    2017-11-29T12:02:15.681399357Z 
    2017-11-29 13:02:15,681 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 UDP link local: (not bound)
    Wed Nov 29 13:02:15 2017 UDP link remote: [AF_INET]213.152.161.218:443
    2017-11-29T12:02:15.681528743Z 
    2017-11-29 13:02:15,711 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 TLS: Initial packet from [AF_INET]213.152.161.218:443, sid=93cb4aae 3a2bc1b2
    2017-11-29T12:02:15.711553603Z 
    2017-11-29 13:02:15,765 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, [email protected]
    2017-11-29T12:02:15.765298508Z 
    2017-11-29 13:02:15,765 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 VERIFY KU OK
    Wed Nov 29 13:02:15 2017 Validating certificate extended key usage
    Wed Nov 29 13:02:15 2017 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    Wed Nov 29 13:02:15 2017 VERIFY EKU OK
    Wed Nov 29 13:02:15 2017 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Canis, [email protected]
    2017-11-29T12:02:15.765442747Z 
    2017-11-29 13:02:15,901 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:15 2017 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    Wed Nov 29 13:02:15 2017 [Canis] Peer Connection Initiated with [AF_INET]213.152.161.218:443
    2017-11-29T12:02:15.901237257Z 
    2017-11-29 13:02:17,129 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:17 2017 SENT CONTROL [Canis]: 'PUSH_REQUEST' (status=1)
    2017-11-29T12:02:17.129547449Z 
    2017-11-29 13:02:17,158 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:17 2017 AUTH: Received control message: AUTH_FAILED
    Wed Nov 29 13:02:17 2017 SIGTERM received, sending exit notification to peer
    2017-11-29T12:02:17.158768909Z 
    2017-11-29 13:02:22,071 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:22 2017 SENT CONTROL [Canis]: 'PUSH_REQUEST' (status=1)
    2017-11-29T12:02:22.071701783Z 
    2017-11-29 13:02:22,071 DEBG 'start-script' stdout output:
    Wed Nov 29 13:02:22 2017 SIGTERM[soft,exit-with-notification] received, process exiting
    2017-11-29T12:02:22.071887384Z 

     

    supervisord.log

  16. 5 hours ago, drogg said:

     

    Here's what I got from AirVPN and what my app data folder looks like. Sorry if my noob is showing, just got started with Unraid!

     58c82284a3ab6_ScreenShot2017-03-14at1_03_04PM.thumb.png.661422bc2630435c8b1522962d7b41da.png

    Screen Shot 2017-03-14 at 1.03.34 PM.png

    You need to download the AirVPN_US-Atlanta....ovpn file again but this time untick the box that splits it into 5 files. This way the singele file contains all the data you need. The strange thing is that by default the file won't get seperated, so it looks like you have ticked this option under advanced settings in the config generator.

    When done copy this new file into the openvpn folder and delete all the other files.

     

    • Upvote 1
  17. I've got another question :D

     

    With the container running I see two additional network interfaces, i.e. docker0 which is self-explaining and one veth59exxx which supposedly represents the VPN tunnel. My small network usage widget, which tracks all interfaces, shows a constant downloading stream of roughly 500Kib/s  despite me not downloading anything. Is this the container talking to the host or should I be worried? Again, this is on a Linux host with no unRAID installed.

  18. Thanks for your reply binhex! That has cleared up quite a bit.  :)

     

    1) I'm not an unRAID user. I take it that unRAID is a modified server OS much like FreeNAS or OpenMediaVault. I run docker on a regular Arch Linux desktop PC.

     

    2) great, that's what I was hoping for.

     

    3) that's fantastic as well.

     

    4) Sorry for the confusion. I meant what you wrote. 10.4.0.1 would be my VPN DNS server IP. Glad to hear that will work too.

     

    5+6+7) fair enough

     

     

  19. Hey you all,

     

    just discovered this godsend minutes ago and am already in love. It's running just fine but needs a few days of testing to be sure. In the meantime, I have a few quick question if you don't mind.

     

    1) Is there a way to autostart the container on boot? Should I stop the container before shutting down in order to prevent damaging it? I'm not running a 24/7 server, so shutdowns are regular. I'm on Arch Linux btw.

     

    2) Can I just add a folder for auto-grabbing torrent files using the same syntax (-v ...) so that torrent files added to a host folder will magically appear in the respective docker folder where Deluge grabs them?

     

    3) Any chance to point the download folder on the host side to a different hdd? The system SSD is quite small compared my data grave HDD.

     

    4) Can I safely set the DNS address (Google as per default) to my VPN's address without breaking anything?

     

    5) Is it recommended to update to new versions? What would be the advantage? Could I use an older image if my tracker requires a certain version of Deluge?

     

    6) How does updating work? Do I have to manually check for new versions and would it overwrite settings if I updated?

     

    7) Running Arch Linux, I found a GUI frontend called Kitematic. It looks nice but doesn't recognises folders for volumes that were set in the terminal. I guess the question is if anyone uses it?

     

    Cheers,

    TombRaider

×
×
  • Create New...