OpenVPN

1. OpenVPN

Júlio César Silva
julio1400

(usa Ubuntu)

Enviado em 29/04/2010 - 11:11h

Bom dia pessoal estoucom um problema de cominucação com minh VPN (openVPN)
quando tento conectar a ela via intranet ela está conectando normalmente, porém quando tento conectar externamente não conecta, tento fazer via windows um acesso via telnet na porta 1194 e falha a conexão,
segue abaixo as regras do meu firewall por favor help me.....

#!/bin/sh
externa='eth0'
interna='eth1'
meuip='189.33.200.156'
mundo='0/0'
rede='10.10.1.0/24'
codc01='10.10.1.1'
cofw01='10.10.1.254'
producao1='10.10.1.10'
producao2='10.10.1.21'
nfe='10.10.1.99'
monitoramento='10.10.1.23'

firewall_start(){
#limpando o firewall
iptables -F
iptables -F -t nat
iptables -t mangle -F
iptables -X
iptables -Z

#carregando os modulos
modprobe iptable_nat
modprobe ip_nat_ftp
modprobe iptable_filter
modprobe ip_tables
modprobe ip_conntrack
modprobe ip_conntrack_ftp
modprobe ipt_MASQUERADE
modprobe ipt_LOG

#repassa os pacotes para o resto da rede
echo 1 > /proc/sys/net/ipv4/ip_forward

#faz o mascaramento VPN
iptables -t nat -s 10.0.0.2 -A POSTROUTING -o $interna -j MASQUERADE

#faz o mascaramento
iptables -t nat -I POSTROUTING -s 10.10.1.0/24 -j MASQUERADE
iptables -A FORWARD -s 10.10.1.0/24 -j ACCEPT

#libera conexao com sefaz
iptables -A FORWARD -s $rede -p tcp -d 200.201.173.0/24 -j ACCEPT
iptables -A FORWARD -s $rede -p tcp -d 200.201.174.0/24 -j ACCEPT

#regra do squid
iptables -t nat -A PREROUTING -i $interna -p tcp --dport 80 -j REDIRECT --to-port 3129 ! -s 10.10.1.100
#######################################################################################
#define as politicas padrao
#iptables -P INPUT DROP
#iptables -P FORWARD DROP
#iptables -P OUTPUT DROP

# Permite conexao interface de rede local e na porta 22:
iptables -A INPUT -i $interna -j ACCEPT
iptables -A INPUT -p tcp --dport 22 -j ACCEPT

# Regras basicas de firewall:
iptables -A INPUT -i lo -j ACCEPT

# Garante que o firewall permitir pacotes de conexaocao iniciadas:
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT

#regras padroes
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 1194 -j ACCEPT
iptables -A FORWARD -p tcp -i $externa --dport 1194 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 2631 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 53 -j ACCEPT
iptables -A FORWARD -p udp -i $interna --dport 53 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 80 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 443 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 25 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 21 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 110 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 465 -j ACCEPT
iptables -A FORWARD -p tcp -i $interna --dport 995 -j ACCEPT
iptables -A FORWARD -p tcp --dport 7620:7625 -j ACCEPT
iptables -A OUTPUT -p tcp --dport 7620:7625 -j ACCEPT
iptables -A INPUT -p tcp --dport 7620:7625 -j ACCEPT

#nat do SSH
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 22:22 -j DNAT --to-dest $cofw01
iptables -A FORWARD -p tcp --dport 22:22 -d $cofw01 -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 22:22 -j DNAT --to-dest $cofw01
iptables -A FORWARD -p udp --dport 22:22 -d $cofw01 -j ACCEPT

#nat da VPN
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 1194:1194 -j DNAT --to-dest $cofw01
iptables -A FORWARD -p tcp --dport 1194:1194 -d $cofw01 -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 1194:1194 -j DNAT --to-dest $cofw01
iptables -A FORWARD -p udp --dport 1194:1194 -d $cofw01 -j ACCEPT


#nat do rdp
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 3389:3389 -j DNAT --to-dest $codc01
iptables -A FORWARD -p tcp --dport 3389:3389 -d $codc01 -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 3389:3389 -j DNAT --to-dest $codc01
iptables -A FORWARD -p udp --dport 3389:3389 -d $codc01 -j ACCEPT

#nat do monitoramento
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 7620:7625 -j DNAT --to-dest $monitoramento
iptables -A FORWARD -p tcp --dport 7620:7625 -d $monitoramento -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 7620:7625 -j DNAT --to-dest $monitoramento
iptables -A FORWARD -p udp --dport 7620:7625 -d $monitoramento -j ACCEPT

#nat do banco
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 3306:3306 -j DNAT --to-dest $codc01
iptables -A FORWARD -p tcp --dport 3306:3306 -d $codc01 -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 3306:3306 -j DNAT --to-dest $codc01
iptables -A FORWARD -p udp --dport 3306:3306 -d $codc01 -j ACCEPT

#nat do isia
iptables -t nat -A PREROUTING -s $mundo -p tcp -d $meuip --dport 1001:1001 -j DNAT --to-dest $codc01
iptables -A FORWARD -p tcp --dport 1001:1001 -d $codc01 -j ACCEPT
iptables -t nat -A PREROUTING -s $mundo -p udp -d $meuip --dport 1001:1001 -j DNAT --to-dest $codc01
iptables -A FORWARD -p udp --dport 1001:1001 -d $codc01 -j ACCEPT

# Bloqueia as portas UDP de 0 a 1023 (com exc. abertas acima):
#iptables -A INPUT -p udp --dport 0:1023 -j DROP

#final
#iptables -A INPUT -p tcp --syn -j DROP
echo "Regras de firewall e compartilhamento ativados"

}
firewall_stop(){
iptables -F
iptables -t nat -F
iptables -P INPUT ACCEPT
iptables -P OUTPUT ACCEPT
echo 0 > /proc/sys/net/ipv4/ip_forward
}
case "$1" in
"start")
firewall_start
;;
"stop")
firewall_stop
echo "O Firewall esta sendo desativado"
sleep 2
echo "ok."
;;
"restart")
echo "O Firewall esta sendo reiniciado"
sleep 1
echo "ok."
firewall_stop; firewall_start
;;
*)
iptables -L -n
esac



  


2. afff... quanta letrinha..

irado furioso com tudo
irado

(usa XUbuntu)

Enviado em 29/04/2010 - 11:44h

bem, caro colega, é muita letrinha pra analisar mas, EM PRINCIPIO, NUNCA faça nat/masquerade de pacotes de vpn, vc destroi o encapsulamento, o outro lado confere e descarta.

a tun0 NÃO precisa de mascaramento, é conexão direta ponta-a-ponta.

examine seus openvpn.conf, aumente o valor de log para 9 (deve estar em 3) e acompanhe os logs desde o start.


3. Re: OpenVPN

Júlio César Silva
julio1400

(usa Ubuntu)

Enviado em 29/04/2010 - 14:02h

brother desculpe eu ser burro, mais onde fica o openvpn.conf, pois na pasta padrão da openvpn no etc/openvpn não tem nada


4. Re: OpenVPN

ilmar machado barcellos
panzzer

(usa Ubuntu)

Enviado em 29/04/2010 - 14:13h

rapaz....
cara no fim do dia dou uma analisada,é bem extenso o problema.



5. hmmm..

irado furioso com tudo
irado

(usa XUbuntu)

Enviado em 30/04/2010 - 21:21h

bem, não sei qual distribuição está usando - como o Linux é feito num bazaar árabe, cada um escolhe um lugar inteiramente diferente pra isso. Se difícil também dá, não vamos facilitar - então nos cabe procurar.

se estiver usando (como parece) uma debian-like, examine o script /etc/init.d/openvpn, normalmente êle aponta para o *conf dêle. Caso não ache, faça uma busca:

# find /etc -name openvpn.conf

se não estiver onde estamos procurando (/etc) então mande vasculhar tudo (pode demorar)

# find / -name openvpn.conf

bem, daí vc altera a taxa de log (deve estar em 3) para 9 e daí conseguirá acompanhar com o tail

se ler direitinho o manual do openvpn (ou consultar o site) verá que há um modo de testar a geração do tunel com informações correndo no console.

bão, agora vamos tentar os diagnósticos:

verifique se vc tem a tun0 ativada:

/sbin/ifconfig tun0

agora vá para outra máquina COM LINUX, abra DOIS xterm e acesse esta máquina aí com ssh

chame (em uma delas) o tcpdump pra ver se vc tem tráfego

# tcpdump -vvi tun0

acesse (no outro xterm) a outra ponta via ssh e coloque lá também o tcpdump pra olhar o tráfego:

# tcpdump -vvi tun0

então, coloque ambos os xterm lado a lado e (em outro xterm) pingue o endereço da OUTRA vpn (lá do outro lado). Se houver tráfego, vc vai ver ida e volta nos xterm pelo tcpdump. Se NÃO houver tráfego ou se houver parcial, vc logo verá. Se não souber analisar, volte aqui e informe o que encontrou que a galera ajuda.

finalmente: DESATIVE o nat em tun0 e nunca mais faça isso (risos). Se for o caso (aliás, sugiro fortemente isso) faça um firewall bem básico, fácil de seguir, poucas regras, e execute os testes.

divirta-se. :)


6. Re: OpenVPN

Júlio César Silva
julio1400

(usa Ubuntu)

Enviado em 05/05/2010 - 09:23h

segue o log

Wed May 05 09:20:55 2010 us=875000 Current Parameter Settings:
Wed May 05 09:20:55 2010 us=875000 config = 'C:\Arquivos de programas\OpenVPN\config\client.ovpn'
Wed May 05 09:20:55 2010 us=875000 mode = 0
Wed May 05 09:20:55 2010 us=890000 show_ciphers = DISABLED
Wed May 05 09:20:55 2010 us=890000 show_digests = DISABLED
Wed May 05 09:20:55 2010 us=890000 show_engines = DISABLED
Wed May 05 09:20:55 2010 us=890000 genkey = DISABLED
Wed May 05 09:20:55 2010 us=890000 key_pass_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 show_tls_ciphers = DISABLED
Wed May 05 09:20:55 2010 us=890000 Connection profiles [default]:
Wed May 05 09:20:55 2010 us=890000 proto = udp
Wed May 05 09:20:55 2010 us=890000 local = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 local_port = 1194
Wed May 05 09:20:55 2010 us=890000 remote = '187.35.220.139'
Wed May 05 09:20:55 2010 us=890000 remote_port = 1194
Wed May 05 09:20:55 2010 us=890000 remote_float = ENABLED
Wed May 05 09:20:55 2010 us=890000 bind_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 bind_local = ENABLED
Wed May 05 09:20:55 2010 us=890000 connect_retry_seconds = 5
Wed May 05 09:20:55 2010 us=890000 connect_timeout = 10
Wed May 05 09:20:55 2010 us=890000 connect_retry_max = 0
Wed May 05 09:20:55 2010 us=890000 socks_proxy_server = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 socks_proxy_port = 0
Wed May 05 09:20:55 2010 us=890000 socks_proxy_retry = DISABLED
Wed May 05 09:20:55 2010 us=890000 Connection profiles END
Wed May 05 09:20:55 2010 us=890000 remote_random = DISABLED
Wed May 05 09:20:55 2010 us=890000 ipchange = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 dev = 'tun'
Wed May 05 09:20:55 2010 us=890000 dev_type = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 dev_node = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 lladdr = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 topology = 1
Wed May 05 09:20:55 2010 us=890000 tun_ipv6 = DISABLED
Wed May 05 09:20:55 2010 us=890000 ifconfig_local = '10.0.0.2'
Wed May 05 09:20:55 2010 us=890000 ifconfig_remote_netmask = '10.0.0.1'
Wed May 05 09:20:55 2010 us=890000 ifconfig_noexec = DISABLED
Wed May 05 09:20:55 2010 us=890000 ifconfig_nowarn = DISABLED
Wed May 05 09:20:55 2010 us=890000 shaper = 0
Wed May 05 09:20:55 2010 us=890000 tun_mtu = 1500
Wed May 05 09:20:55 2010 us=890000 tun_mtu_defined = ENABLED
Wed May 05 09:20:55 2010 us=890000 link_mtu = 1500
Wed May 05 09:20:55 2010 us=890000 link_mtu_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 tun_mtu_extra = 0
Wed May 05 09:20:55 2010 us=890000 tun_mtu_extra_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 fragment = 0
Wed May 05 09:20:55 2010 us=890000 mtu_discover_type = -1
Wed May 05 09:20:55 2010 us=890000 mtu_test = 0
Wed May 05 09:20:55 2010 us=890000 mlock = DISABLED
Wed May 05 09:20:55 2010 us=890000 keepalive_ping = 10
Wed May 05 09:20:55 2010 us=890000 keepalive_timeout = 120
Wed May 05 09:20:55 2010 us=890000 inactivity_timeout = 0
Wed May 05 09:20:55 2010 us=890000 ping_send_timeout = 10
Wed May 05 09:20:55 2010 us=890000 ping_rec_timeout = 120
Wed May 05 09:20:55 2010 us=890000 ping_rec_timeout_action = 2
Wed May 05 09:20:55 2010 us=890000 ping_timer_remote = DISABLED
Wed May 05 09:20:55 2010 us=890000 remap_sigusr1 = 0
Wed May 05 09:20:55 2010 us=890000 explicit_exit_notification = 0
Wed May 05 09:20:55 2010 us=890000 persist_tun = ENABLED
Wed May 05 09:20:55 2010 us=890000 persist_local_ip = DISABLED
Wed May 05 09:20:55 2010 us=890000 persist_remote_ip = DISABLED
Wed May 05 09:20:55 2010 us=890000 persist_key = ENABLED
Wed May 05 09:20:55 2010 us=890000 mssfix = 1450
Wed May 05 09:20:55 2010 us=890000 resolve_retry_seconds = 1000000000
Wed May 05 09:20:55 2010 us=890000 username = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 groupname = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 chroot_dir = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 cd_dir = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 writepid = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 up_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 down_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 down_pre = DISABLED
Wed May 05 09:20:55 2010 us=890000 up_restart = DISABLED
Wed May 05 09:20:55 2010 us=890000 up_delay = DISABLED
Wed May 05 09:20:55 2010 us=890000 daemon = DISABLED
Wed May 05 09:20:55 2010 us=890000 inetd = 0
Wed May 05 09:20:55 2010 us=890000 log = ENABLED
Wed May 05 09:20:55 2010 us=890000 suppress_timestamps = DISABLED
Wed May 05 09:20:55 2010 us=890000 nice = 0
Wed May 05 09:20:55 2010 us=890000 verbosity = 9
Wed May 05 09:20:55 2010 us=890000 mute = 0
Wed May 05 09:20:55 2010 us=890000 gremlin = 0
Wed May 05 09:20:55 2010 us=890000 status_file = 'C:/Arquivos de programas/OpenVPN/log/openvpn-status.log'
Wed May 05 09:20:55 2010 us=890000 status_file_version = 1
Wed May 05 09:20:55 2010 us=890000 status_file_update_freq = 60
Wed May 05 09:20:55 2010 us=890000 occ = ENABLED
Wed May 05 09:20:55 2010 us=890000 rcvbuf = 0
Wed May 05 09:20:55 2010 us=890000 sndbuf = 0
Wed May 05 09:20:55 2010 us=890000 sockflags = 0
Wed May 05 09:20:55 2010 us=890000 fast_io = DISABLED
Wed May 05 09:20:55 2010 us=890000 lzo = 7
Wed May 05 09:20:55 2010 us=890000 route_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 route_default_gateway = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 route_default_metric = 0
Wed May 05 09:20:55 2010 us=890000 route_noexec = DISABLED
Wed May 05 09:20:55 2010 us=890000 route_delay = 5
Wed May 05 09:20:55 2010 us=890000 route_delay_window = 30
Wed May 05 09:20:55 2010 us=890000 route_delay_defined = ENABLED
Wed May 05 09:20:55 2010 us=890000 route_nopull = DISABLED
Wed May 05 09:20:55 2010 us=890000 route_gateway_via_dhcp = DISABLED
Wed May 05 09:20:55 2010 us=890000 max_routes = 100
Wed May 05 09:20:55 2010 us=890000 allow_pull_fqdn = DISABLED
Wed May 05 09:20:55 2010 us=890000 management_addr = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 management_port = 0
Wed May 05 09:20:55 2010 us=890000 management_user_pass = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 management_log_history_cache = 250
Wed May 05 09:20:55 2010 us=890000 management_echo_buffer_size = 100
Wed May 05 09:20:55 2010 us=890000 management_write_peer_info_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 management_client_user = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 management_client_group = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 management_flags = 0
Wed May 05 09:20:55 2010 us=890000 shared_secret_file = 'static.key'
Wed May 05 09:20:55 2010 us=890000 key_direction = 0
Wed May 05 09:20:55 2010 us=890000 ciphername_defined = ENABLED
Wed May 05 09:20:55 2010 us=890000 ciphername = 'BF-CBC'
Wed May 05 09:20:55 2010 us=890000 authname_defined = ENABLED
Wed May 05 09:20:55 2010 us=890000 authname = 'SHA1'
Wed May 05 09:20:55 2010 us=890000 prng_hash = 'SHA1'
Wed May 05 09:20:55 2010 us=890000 prng_nonce_secret_len = 16
Wed May 05 09:20:55 2010 us=890000 keysize = 0
Wed May 05 09:20:55 2010 us=890000 engine = DISABLED
Wed May 05 09:20:55 2010 us=890000 replay = ENABLED
Wed May 05 09:20:55 2010 us=890000 mute_replay_warnings = DISABLED
Wed May 05 09:20:55 2010 us=890000 replay_window = 64
Wed May 05 09:20:55 2010 us=890000 replay_time = 15
Wed May 05 09:20:55 2010 us=890000 packet_id_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 use_iv = ENABLED
Wed May 05 09:20:55 2010 us=890000 test_crypto = DISABLED
Wed May 05 09:20:55 2010 us=890000 tls_server = DISABLED
Wed May 05 09:20:55 2010 us=890000 tls_client = DISABLED
Wed May 05 09:20:55 2010 us=890000 key_method = 2
Wed May 05 09:20:55 2010 us=890000 ca_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 ca_path = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 dh_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 cert_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 priv_key_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 pkcs12_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 cryptoapi_cert = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 cipher_list = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 tls_verify = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 tls_remote = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 crl_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 ns_cert_type = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_ku[i] = 0
Wed May 05 09:20:55 2010 us=890000 remote_cert_eku = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 tls_timeout = 2
Wed May 05 09:20:55 2010 us=890000 renegotiate_bytes = 0
Wed May 05 09:20:55 2010 us=890000 renegotiate_packets = 0
Wed May 05 09:20:55 2010 us=890000 renegotiate_seconds = 3600
Wed May 05 09:20:55 2010 us=890000 handshake_window = 60
Wed May 05 09:20:55 2010 us=890000 transition_window = 3600
Wed May 05 09:20:55 2010 us=890000 single_session = DISABLED
Wed May 05 09:20:55 2010 us=890000 tls_exit = DISABLED
Wed May 05 09:20:55 2010 us=890000 tls_auth_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_protected_authentication = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_private_mode = 00000000
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_cert_private = DISABLED
Wed May 05 09:20:55 2010 us=890000 pkcs11_pin_cache_period = -1
Wed May 05 09:20:55 2010 us=890000 pkcs11_id = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 pkcs11_id_management = DISABLED
Wed May 05 09:20:55 2010 us=890000 server_network = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 server_netmask = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 server_bridge_ip = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 server_bridge_netmask = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 server_bridge_pool_start = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 server_bridge_pool_end = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_start = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_end = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_netmask = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_persist_filename = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 ifconfig_pool_persist_refresh_freq = 600
Wed May 05 09:20:55 2010 us=890000 n_bcast_buf = 256
Wed May 05 09:20:55 2010 us=890000 tcp_queue_limit = 64
Wed May 05 09:20:55 2010 us=890000 real_hash_size = 256
Wed May 05 09:20:55 2010 us=890000 virtual_hash_size = 256
Wed May 05 09:20:55 2010 us=890000 client_connect_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 learn_address_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 client_disconnect_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 client_config_dir = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 ccd_exclusive = DISABLED
Wed May 05 09:20:55 2010 us=890000 tmp_dir = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 push_ifconfig_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 push_ifconfig_local = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 push_ifconfig_remote_netmask = 0.0.0.0
Wed May 05 09:20:55 2010 us=890000 enable_c2c = DISABLED
Wed May 05 09:20:55 2010 us=890000 duplicate_cn = DISABLED
Wed May 05 09:20:55 2010 us=890000 cf_max = 0
Wed May 05 09:20:55 2010 us=890000 cf_per = 0
Wed May 05 09:20:55 2010 us=890000 max_clients = 1024
Wed May 05 09:20:55 2010 us=890000 max_routes_per_client = 256
Wed May 05 09:20:55 2010 us=890000 auth_user_pass_verify_script = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 auth_user_pass_verify_script_via_file = DISABLED
Wed May 05 09:20:55 2010 us=890000 ssl_flags = 0
Wed May 05 09:20:55 2010 us=890000 client = DISABLED
Wed May 05 09:20:55 2010 us=890000 pull = DISABLED
Wed May 05 09:20:55 2010 us=890000 auth_user_pass_file = '[UNDEF]'
Wed May 05 09:20:55 2010 us=890000 show_net_up = DISABLED
Wed May 05 09:20:55 2010 us=890000 route_method = 0
Wed May 05 09:20:55 2010 us=890000 ip_win32_defined = DISABLED
Wed May 05 09:20:55 2010 us=890000 ip_win32_type = 3
Wed May 05 09:20:55 2010 us=890000 dhcp_masq_offset = 0
Wed May 05 09:20:55 2010 us=890000 dhcp_lease_time = 31536000
Wed May 05 09:20:55 2010 us=890000 tap_sleep = 0
Wed May 05 09:20:55 2010 us=906000 dhcp_options = DISABLED
Wed May 05 09:20:55 2010 us=906000 dhcp_renew = DISABLED
Wed May 05 09:20:55 2010 us=906000 dhcp_pre_release = DISABLED
Wed May 05 09:20:55 2010 us=906000 dhcp_release = DISABLED
Wed May 05 09:20:55 2010 us=906000 domain = '[UNDEF]'
Wed May 05 09:20:55 2010 us=906000 netbios_scope = '[UNDEF]'
Wed May 05 09:20:55 2010 us=906000 netbios_node_type = 0
Wed May 05 09:20:55 2010 us=906000 disable_nbt = DISABLED
Wed May 05 09:20:55 2010 us=906000 OpenVPN 2.1.1 i686-pc-mingw32 [SSL] [LZO2] [PKCS11] built on Dec 11 2009
Wed May 05 09:20:55 2010 us=906000 PKCS#11: pkcs11_initialize - entered
Wed May 05 09:20:55 2010 us=906000 PKCS#11: pkcs11_initialize - return 0-'CKR_OK'
Wed May 05 09:20:55 2010 us=906000 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Wed May 05 09:20:55 2010 us=906000 WE_INIT maxevents=4 flags=0x00000002
Wed May 05 09:20:55 2010 us=906000 WE_INIT maxevents=4 capacity=8
Wed May 05 09:20:55 2010 us=906000 PID packet_id_init seq_backtrack=64 time_backtrack=15
Wed May 05 09:20:55 2010 us=906000 CRYPTO INFO: n_DES_cblocks=0
Wed May 05 09:20:55 2010 us=906000 CRYPTO INFO: n_DES_cblocks=0
Wed May 05 09:20:55 2010 us=906000 CRYPTO INFO: n_DES_cblocks=0
Wed May 05 09:20:55 2010 us=906000 CRYPTO INFO: n_DES_cblocks=0
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: CIPHER KEY: 4257bf17 a295c9be 2c919f4d eb615061
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: CIPHER block_size=8 iv_size=8
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: HMAC KEY: 74e840ad 89deba63 d2eb7d22 064f8725 5ae5055d
Wed May 05 09:20:55 2010 us=906000 Static Encrypt: HMAC size=20 block_size=64
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: CIPHER KEY: 4257bf17 a295c9be 2c919f4d eb615061
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: CIPHER block_size=8 iv_size=8
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: HMAC KEY: 74e840ad 89deba63 d2eb7d22 064f8725 5ae5055d
Wed May 05 09:20:55 2010 us=906000 Static Decrypt: HMAC size=20 block_size=64
Wed May 05 09:20:55 2010 us=906000 LZO compression initialized
Wed May 05 09:20:55 2010 us=906000 MTU DYNAMIC mtu=1450, flags=2, 1545 -> 1450
Wed May 05 09:20:55 2010 us=906000 RESOLVE_REMOTE flags=0x0101 phase=1 rrs=0 sig=-1 status=1
Wed May 05 09:20:55 2010 us=921000 GDGR: route[0] 0.0.0.0/0.0.0.0 i=2 m=20
Wed May 05 09:20:55 2010 us=921000 GDGR: route[1] 127.0.0.0/255.0.0.0 i=1 m=1
Wed May 05 09:20:55 2010 us=921000 GDGR: route[2] 192.168.0.0/255.255.255.0 i=2 m=20
Wed May 05 09:20:55 2010 us=921000 GDGR: route[3] 192.168.0.51/255.255.255.255 i=1 m=20
Wed May 05 09:20:55 2010 us=921000 GDGR: route[4] 192.168.0.255/255.255.255.255 i=2 m=20
Wed May 05 09:20:55 2010 us=921000 GDGR: route[5] 224.0.0.0/240.0.0.0 i=2 m=20
Wed May 05 09:20:55 2010 us=921000 GDGR: route[6] 255.255.255.255/255.255.255.255 i=2 m=1
Wed May 05 09:20:55 2010 us=921000 GDGR: route[7] 255.255.255.255/255.255.255.255 i=3 m=1
Wed May 05 09:20:55 2010 us=921000 GDGR: route[8] 255.255.255.255/255.255.255.255 i=4 m=1
Wed May 05 09:20:55 2010 us=921000 GDGR: best=0 lm=20
Wed May 05 09:20:55 2010 us=921000 DEBUG: IP Locate: ip=192.168.0.1 nm=255.255.255.0 index=2 count=-1
Wed May 05 09:20:55 2010 us=921000 TAP-WIN32 device [Conexão local 4] opened: \\.\Global\{41D78935-A06D-4D82-9FBF-B14CEEE662BB}.tap
Wed May 05 09:20:55 2010 us=921000 TAP-Win32 Driver Version 9.6
Wed May 05 09:20:55 2010 us=921000 TAP-Win32 MTU=1500
Wed May 05 09:20:55 2010 us=937000 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.0.0.2/255.255.255.252 on interface {41D78935-A06D-4D82-9FBF-B14CEEE662BB} [DHCP-serv: 10.0.0.1, lease-time: 31536000]
Wed May 05 09:20:55 2010 us=937000 Successful ARP Flush on interface [4] {41D78935-A06D-4D82-9FBF-B14CEEE662BB}
Wed May 05 09:20:55 2010 us=937000 MTU DYNAMIC mtu=1500, flags=3, 1450 -> 1450
Wed May 05 09:20:55 2010 us=937000 Data Channel MTU parms [ L:1545 D:1450 EF:45 EB:135 ET:0 EL:0 AF:3/1 ]
Wed May 05 09:20:55 2010 us=937000 Local Options String: 'V4,dev-type tun,link-mtu 1545,tun-mtu 1500,proto UDPv4,ifconfig 10.0.0.1 10.0.0.2,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed May 05 09:20:55 2010 us=937000 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1545,tun-mtu 1500,proto UDPv4,ifconfig 10.0.0.2 10.0.0.1,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed May 05 09:20:55 2010 us=937000 Local Options hash (VER=V4): 'f1025742'
Wed May 05 09:20:55 2010 us=937000 Expected Remote Options hash (VER=V4): '099d04aa'
Wed May 05 09:20:55 2010 us=937000 Socket Buffers: R=[8192->8192] S=[8192->8192]
Wed May 05 09:20:55 2010 us=937000 UDPv4 link local (bound): [undef]:1194
Wed May 05 09:20:55 2010 us=937000 UDPv4 link remote: 187.35.220.139:1194
Wed May 05 09:20:56 2010 us=78000 ENCRYPT IV: 7a608b57 4212bd7e
Wed May 05 09:20:56 2010 us=78000 ENCRYPT FROM: 00000001 4be162a7 fa2a187b f3641eb4 cb07ed2d 0a981fc7 48
Wed May 05 09:20:56 2010 us=78000 ENCRYPT TO: 7a608b57 4212bd7e e314eb87 3b152c65 943b7d7f 565651b8 296e5809 cc37d64[more...]
Wed May 05 09:20:56 2010 us=78000 SENT PING
Wed May 05 09:20:56 2010 us=78000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:20:56 2010 us=78000 RANDOM USEC=192374
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:56 2010 us=78000 WIN32 I/O: Socket Receive queued [1545]
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0003 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=3 ev=0x00dd1d2c rwflags=0x0000 arg=0x0046d060
Wed May 05 09:20:56 2010 us=78000 I/O WAIT Tr0|Tw0|SRQ|SW0 [1/192374]
Wed May 05 09:20:56 2010 us=78000 WE_WAIT enter n=3 to=1192
Wed May 05 09:20:56 2010 us=78000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:56 2010 us=78000 [1] ev=0x00000158 rwflags=0x0002 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 [2] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 WE_WAIT leave [0,0] rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:56 2010 us=78000 WE_WAIT leave [1,1] rwflags=0x0002 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 event_wait returned 2
Wed May 05 09:20:56 2010 us=78000 I/O WAIT status=0x0012
Wed May 05 09:20:56 2010 us=78000 UDPv4 WRITE [60] to 187.35.220.139:1194: DATA d477dcc8 6684ed17 35de203c b28621e6 c54df276 7a608b57 4212bd7e e314eb8[more...]
Wed May 05 09:20:56 2010 us=78000 WIN32 I/O: Socket Send immediate return [60,60]
Wed May 05 09:20:56 2010 us=78000 UDPv4 write returned 60
Wed May 05 09:20:56 2010 us=78000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:56 2010 us=78000 WIN32 I/O: TAP Read queued [1500]
Wed May 05 09:20:56 2010 us=78000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:20:56 2010 us=78000 WE_WAIT enter n=3 to=1192
Wed May 05 09:20:56 2010 us=78000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:56 2010 us=78000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:56 2010 us=78000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:57 2010 us=281000 event_wait returned 0
Wed May 05 09:20:57 2010 us=281000 I/O WAIT status=0x0020
Wed May 05 09:20:57 2010 us=281000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:20:57 2010 us=281000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:57 2010 us=281000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:57 2010 us=281000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:57 2010 us=281000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:20:57 2010 us=281000 WE_WAIT enter n=3 to=1192
Wed May 05 09:20:57 2010 us=281000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:57 2010 us=281000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:57 2010 us=281000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:58 2010 us=484000 event_wait returned 0
Wed May 05 09:20:58 2010 us=484000 I/O WAIT status=0x0020
Wed May 05 09:20:58 2010 us=484000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:20:58 2010 us=484000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:58 2010 us=484000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:58 2010 us=484000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:58 2010 us=484000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:20:58 2010 us=484000 WE_WAIT enter n=3 to=1192
Wed May 05 09:20:58 2010 us=484000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:58 2010 us=484000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:58 2010 us=484000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:59 2010 us=687000 event_wait returned 0
Wed May 05 09:20:59 2010 us=687000 I/O WAIT status=0x0020
Wed May 05 09:20:59 2010 us=687000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:20:59 2010 us=687000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:59 2010 us=687000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:59 2010 us=687000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:20:59 2010 us=687000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:20:59 2010 us=687000 WE_WAIT enter n=3 to=1192
Wed May 05 09:20:59 2010 us=687000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:20:59 2010 us=687000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:20:59 2010 us=687000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:00 2010 us=890000 event_wait returned 0
Wed May 05 09:21:00 2010 us=890000 I/O WAIT status=0x0020
Wed May 05 09:21:00 2010 us=890000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:00 2010 us=890000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:00 2010 us=890000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:00 2010 us=890000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:00 2010 us=890000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:21:00 2010 us=890000 WE_WAIT enter n=3 to=1192
Wed May 05 09:21:00 2010 us=890000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:00 2010 us=890000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:00 2010 us=890000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:02 2010 us=93000 event_wait returned 0
Wed May 05 09:21:02 2010 us=93000 I/O WAIT status=0x0020
Wed May 05 09:21:02 2010 us=93000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:02 2010 us=93000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:02 2010 us=93000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:02 2010 us=93000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:02 2010 us=93000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:21:02 2010 us=93000 WE_WAIT enter n=3 to=1192
Wed May 05 09:21:02 2010 us=93000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:02 2010 us=93000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:02 2010 us=93000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:03 2010 us=296000 event_wait returned 0
Wed May 05 09:21:03 2010 us=296000 I/O WAIT status=0x0020
Wed May 05 09:21:03 2010 us=296000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:03 2010 us=296000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:03 2010 us=296000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:03 2010 us=296000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:03 2010 us=296000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:21:03 2010 us=296000 WE_WAIT enter n=3 to=1192
Wed May 05 09:21:03 2010 us=296000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:03 2010 us=296000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:03 2010 us=296000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:04 2010 us=500000 event_wait returned 0
Wed May 05 09:21:04 2010 us=500000 I/O WAIT status=0x0020
Wed May 05 09:21:04 2010 us=500000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:04 2010 us=500000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:04 2010 us=500000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:04 2010 us=500000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:04 2010 us=500000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/192374]
Wed May 05 09:21:04 2010 us=500000 WE_WAIT enter n=3 to=1192
Wed May 05 09:21:04 2010 us=500000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:04 2010 us=500000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:04 2010 us=500000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:05 2010 us=703000 event_wait returned 0
Wed May 05 09:21:05 2010 us=703000 I/O WAIT status=0x0020
Wed May 05 09:21:05 2010 us=703000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:05 2010 us=703000 SENT OCC_REQUEST
Wed May 05 09:21:05 2010 us=703000 ENCRYPT IV: 6b753e6b 2e621de8
Wed May 05 09:21:05 2010 us=703000 ENCRYPT FROM: 00000002 4be162a7 fa287f34 6bd4ef7a 812d56b8 d3afc545 9c00
Wed May 05 09:21:05 2010 us=703000 ENCRYPT TO: 6b753e6b 2e621de8 dff2a025 0761cbfa 29c140ad 4845b811 c102408c 7bef1a3[more...]
Wed May 05 09:21:05 2010 us=703000 RANDOM USEC=36489
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0003 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=3 ev=0x00dd1d2c rwflags=0x0000 arg=0x0046d060
Wed May 05 09:21:05 2010 us=703000 I/O WAIT TrQ|Tw0|SRQ|SW1 [1/36489]
Wed May 05 09:21:05 2010 us=703000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:05 2010 us=703000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:05 2010 us=703000 [1] ev=0x00000158 rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 [2] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 WE_WAIT leave [1,0] rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 event_wait returned 1
Wed May 05 09:21:05 2010 us=703000 I/O WAIT status=0x0002
Wed May 05 09:21:05 2010 us=703000 UDPv4 WRITE [60] to 187.35.220.139:1194: DATA 8ecc73b9 53aeae61 2dfa7239 a646c6e6 cb3382cb 6b753e6b 2e621de8 dff2a02[more...]
Wed May 05 09:21:05 2010 us=703000 WIN32 I/O: Socket Completion non-queued success [60]
Wed May 05 09:21:05 2010 us=703000 WIN32 I/O: Socket Send immediate return [60,60]
Wed May 05 09:21:05 2010 us=703000 UDPv4 write returned 60
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:05 2010 us=703000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:05 2010 us=703000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:05 2010 us=703000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:05 2010 us=703000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:05 2010 us=703000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:06 2010 us=750000 event_wait returned 0
Wed May 05 09:21:06 2010 us=750000 I/O WAIT status=0x0020
Wed May 05 09:21:06 2010 us=750000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:06 2010 us=750000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:06 2010 us=750000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:06 2010 us=750000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:06 2010 us=750000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:06 2010 us=750000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:06 2010 us=750000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:06 2010 us=750000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:06 2010 us=750000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:07 2010 us=796000 event_wait returned 0
Wed May 05 09:21:07 2010 us=796000 I/O WAIT status=0x0020
Wed May 05 09:21:07 2010 us=796000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:07 2010 us=796000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:07 2010 us=796000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:07 2010 us=796000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:07 2010 us=796000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:07 2010 us=796000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:07 2010 us=796000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:07 2010 us=796000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:07 2010 us=796000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:08 2010 us=843000 event_wait returned 0
Wed May 05 09:21:08 2010 us=843000 I/O WAIT status=0x0020
Wed May 05 09:21:08 2010 us=843000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:08 2010 us=843000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:08 2010 us=843000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:08 2010 us=843000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:08 2010 us=843000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:08 2010 us=843000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:08 2010 us=843000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:08 2010 us=843000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:08 2010 us=843000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:09 2010 us=890000 event_wait returned 0
Wed May 05 09:21:09 2010 us=890000 I/O WAIT status=0x0020
Wed May 05 09:21:09 2010 us=890000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:09 2010 us=890000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:09 2010 us=890000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:09 2010 us=890000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:09 2010 us=890000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:09 2010 us=890000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:09 2010 us=890000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:09 2010 us=890000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:09 2010 us=890000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:10 2010 us=937000 event_wait returned 0
Wed May 05 09:21:10 2010 us=937000 I/O WAIT status=0x0020
Wed May 05 09:21:10 2010 us=937000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:10 2010 us=937000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:10 2010 us=937000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:10 2010 us=937000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:10 2010 us=937000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:10 2010 us=937000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:10 2010 us=937000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:10 2010 us=937000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:10 2010 us=937000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:11 2010 us=453000 WE_WAIT leave rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:11 2010 us=453000 event_wait returned 1
Wed May 05 09:21:11 2010 us=453000 I/O WAIT status=0x0010
Wed May 05 09:21:11 2010 us=453000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:11 2010 us=453000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:11 2010 us=453000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:11 2010 us=453000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:11 2010 us=453000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:11 2010 us=453000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:11 2010 us=453000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:11 2010 us=453000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:11 2010 us=453000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:12 2010 us=500000 event_wait returned 0
Wed May 05 09:21:12 2010 us=500000 I/O WAIT status=0x0020
Wed May 05 09:21:12 2010 us=500000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:12 2010 us=500000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:12 2010 us=500000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:12 2010 us=500000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:12 2010 us=500000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:12 2010 us=500000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:12 2010 us=500000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:12 2010 us=500000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:12 2010 us=500000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:13 2010 us=546000 event_wait returned 0
Wed May 05 09:21:13 2010 us=546000 I/O WAIT status=0x0020
Wed May 05 09:21:13 2010 us=546000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:13 2010 us=546000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:13 2010 us=546000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:13 2010 us=546000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:13 2010 us=546000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:13 2010 us=546000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:13 2010 us=546000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:13 2010 us=546000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:13 2010 us=546000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:14 2010 us=593000 event_wait returned 0
Wed May 05 09:21:14 2010 us=593000 I/O WAIT status=0x0020
Wed May 05 09:21:14 2010 us=593000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:14 2010 us=593000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:14 2010 us=593000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:14 2010 us=593000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:14 2010 us=593000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/36489]
Wed May 05 09:21:14 2010 us=593000 WE_WAIT enter n=3 to=1036
Wed May 05 09:21:14 2010 us=593000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:14 2010 us=593000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:14 2010 us=593000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:15 2010 us=640000 event_wait returned 0
Wed May 05 09:21:15 2010 us=640000 I/O WAIT status=0x0020
Wed May 05 09:21:15 2010 us=640000 ENCRYPT IV: 2389cb4d 39f844d4
Wed May 05 09:21:15 2010 us=640000 ENCRYPT FROM: 00000003 4be162a7 fa2a187b f3641eb4 cb07ed2d 0a981fc7 48
Wed May 05 09:21:15 2010 us=640000 ENCRYPT TO: 2389cb4d 39f844d4 3b4eab40 5af85033 701e38e0 83d39127 83f60a4a 1c375bb[more...]
Wed May 05 09:21:15 2010 us=640000 SENT PING
Wed May 05 09:21:15 2010 us=640000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:15 2010 us=640000 RANDOM USEC=230394
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0003 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=3 ev=0x00dd1d2c rwflags=0x0000 arg=0x0046d060
Wed May 05 09:21:15 2010 us=640000 I/O WAIT TrQ|Tw0|SRQ|SW1 [0/0]
Wed May 05 09:21:15 2010 us=640000 WE_WAIT enter n=3 to=0
Wed May 05 09:21:15 2010 us=640000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 [1] ev=0x00000158 rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 [2] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 WE_WAIT leave [1,0] rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 event_wait returned 1
Wed May 05 09:21:15 2010 us=640000 I/O WAIT status=0x0002
Wed May 05 09:21:15 2010 us=640000 UDPv4 WRITE [60] to 187.35.220.139:1194: DATA 2698cc51 493a8794 c26031c2 38bb4054 2e29e248 2389cb4d 39f844d4 3b4eab4[more...]
Wed May 05 09:21:15 2010 us=640000 WIN32 I/O: Socket Completion non-queued success [60]
Wed May 05 09:21:15 2010 us=640000 WIN32 I/O: Socket Send immediate return [60,60]
Wed May 05 09:21:15 2010 us=640000 UDPv4 write returned 60
Wed May 05 09:21:15 2010 us=640000 SENT OCC_REQUEST
Wed May 05 09:21:15 2010 us=640000 ENCRYPT IV: 71be5726 c3bedc1e
Wed May 05 09:21:15 2010 us=640000 ENCRYPT FROM: 00000004 4be162a7 fa287f34 6bd4ef7a 812d56b8 d3afc545 9c00
Wed May 05 09:21:15 2010 us=640000 ENCRYPT TO: 71be5726 c3bedc1e 3aaf6a4f 5076c540 0a0a22d7 6cfdfc4c 6e7f3046 afb3696[more...]
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0003 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=3 ev=0x00dd1d2c rwflags=0x0000 arg=0x0046d060
Wed May 05 09:21:15 2010 us=640000 I/O WAIT TrQ|Tw0|SRQ|SW1 [1/230394]
Wed May 05 09:21:15 2010 us=640000 WE_WAIT enter n=3 to=1230
Wed May 05 09:21:15 2010 us=640000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 [1] ev=0x00000158 rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 [2] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 WE_WAIT leave [1,0] rwflags=0x0002 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 event_wait returned 1
Wed May 05 09:21:15 2010 us=640000 I/O WAIT status=0x0002
Wed May 05 09:21:15 2010 us=640000 UDPv4 WRITE [60] to 187.35.220.139:1194: DATA c7767f7b a3363e3b 21367103 bed3f61b 4cef0124 71be5726 c3bedc1e 3aaf6a4[more...]
Wed May 05 09:21:15 2010 us=640000 WIN32 I/O: Socket Completion non-queued success [60]
Wed May 05 09:21:15 2010 us=640000 WIN32 I/O: Socket Send immediate return [60,60]
Wed May 05 09:21:15 2010 us=640000 UDPv4 write returned 60
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:15 2010 us=640000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/230394]
Wed May 05 09:21:15 2010 us=640000 WE_WAIT enter n=3 to=1230
Wed May 05 09:21:15 2010 us=640000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:15 2010 us=640000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:15 2010 us=640000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:16 2010 us=875000 event_wait returned 0
Wed May 05 09:21:16 2010 us=875000 I/O WAIT status=0x0020
Wed May 05 09:21:16 2010 us=875000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:16 2010 us=875000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:16 2010 us=875000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:16 2010 us=875000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:16 2010 us=875000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/230394]
Wed May 05 09:21:16 2010 us=875000 WE_WAIT enter n=3 to=1230
Wed May 05 09:21:16 2010 us=875000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:16 2010 us=875000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:16 2010 us=875000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:18 2010 us=109000 event_wait returned 0
Wed May 05 09:21:18 2010 us=109000 I/O WAIT status=0x0020
Wed May 05 09:21:18 2010 us=109000 TIMER: coarse timer wakeup 1 seconds
Wed May 05 09:21:18 2010 us=109000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:18 2010 us=109000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:18 2010 us=109000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:18 2010 us=109000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/230394]
Wed May 05 09:21:18 2010 us=109000 WE_WAIT enter n=3 to=1230
Wed May 05 09:21:18 2010 us=109000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:18 2010 us=109000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:18 2010 us=109000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:18 2010 us=500000 WE_WAIT leave rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:18 2010 us=500000 event_wait returned 1
Wed May 05 09:21:18 2010 us=500000 I/O WAIT status=0x0010
Wed May 05 09:21:18 2010 us=500000 WE_CTL n=0 ev=0x004930e4 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:18 2010 us=500000 WE_CTL n=1 ev=0x00da9a6c rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:18 2010 us=500000 WE_CTL n=2 ev=0x00dd1d2c rwflags=0x0001 arg=0x0046d060
Wed May 05 09:21:18 2010 us=500000 I/O WAIT TRQ|Tw0|SRQ|Sw1 [1/230394]
Wed May 05 09:21:18 2010 us=500000 WE_WAIT enter n=3 to=1230
Wed May 05 09:21:18 2010 us=500000 [0] ev=0x00000003 rwflags=0x0001 arg=0x0046d064
Wed May 05 09:21:18 2010 us=500000 [1] ev=0x00000154 rwflags=0x0001 arg=0x0048c108
Wed May 05 09:21:18 2010 us=500000 [2] ev=0x0000014c rwflags=0x0001 arg=0x0046d060



7. zZzZzZzZzZ

FHCS (P1R4T3)
L!N5X

(usa Debian)

Enviado em 05/05/2010 - 09:36h

Ainda tou analisando...tou quase pedindo para vc reconfigurar tudo de novo!!!


8. julio1400

irado furioso com tudo
irado

(usa XUbuntu)

Enviado em 05/05/2010 - 11:30h

mano.. vc não está LENDO. Se estivéssemos numa conversa e eu diria que vc está completamente surdo e repetindo as coisas QUE EU NÃO PEDI, e deixa de fazer o necessário.

no post anterior eu pedi alguns testes pra vc. O que vc fêz? despachou essa ENORME linguiça de texto que NÃO TEM qualquer coisa de útil.

se vc sabe das coisas, não estaria perguntado aqui. Já que vc NÃO SABE das coisas, FAÇA O QUE PEDIMOS, ou então se manda, não perca nosso tempo.


9. Re: OpenVPN

Júlio César Silva
julio1400

(usa Ubuntu)

Enviado em 07/05/2010 - 10:39h

brother desculde;

mas alterei o log para 9

o tun0 está ativo

e quando rolo o tcpdump ele não está encontrando pacote nenhum;

O curioso que é se estou dentro da lan e mando conectar remoto via ip quente ele conecta normal e o tunel funciona perfeitamente;

Pessoal agradesso a todos pelo tempo disponibilizado;

é de grande ajuda para min;



10. Re: OpenVPN

irado furioso com tudo
irado

(usa XUbuntu)

Enviado em 07/05/2010 - 11:07h

vamos tentar novamente:

colocou as DUAS xterm lado a lado, uma com tcpdump AQUI e outra com tcpdump no OUTRO LADO?

se fez isso, numa terceira xterm AQUI ping para o OUTRO LADO. SE não houver trânsito LÁ, indica que não existe tunel daqui pra lá, se não houver atividade em nenhuma das duas significa que a ROTA está errada OU que o seu fwll está bloqueando (isso vc terá que ver nos logs)

faça os testes e informe.






Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts