OpenVPN / ovpn-dco

OpenVPN Data Channel Offload in the linux kernel
101 stars 23 forks source link

TLS renegotiation sometimes causes remaining ghost connections #56

Open SwizzAppz opened 5 months ago

SwizzAppz commented 5 months ago

Hi

I'm running OpenVPN 2.6.8 with DCO and a openvpn3.8.3 iOS client. I have the problem, that sometimes after a TLS renegotiation, the old connection remains active in OpenVPN server, which leads to several dead entries over time in status info. Once it even locked the whole server up after about 50 dead entries. It's difficult to reproduce but it can be done, it happens maybe every 30th time or so. If I use "reneg-sec 0" on server and client it doesn't happen, also if I set disable-dco. I set "reneg-sec 15" for testing.

server.conf

ca ca.crt
cert server.crt
crl-verify crl.pem
dh dh.pem
key server.key
tls-crypt-v2 tc2.key
cipher AES-256-GCM
data-ciphers AES-256-GCM
auth none
topology subnet
duplicate-cn
max-clients 250
dev tun3
port 80
server 10.8.3.0 255.255.255.0
proto udp6
server-ipv6 fddd:80:80:80::/64
push "redirect-gateway def1 ipv6 bypass-dhcp"
tun-mtu 1400
keepalive 5 10
user nobody
group nogroup
persist-key
persist-tun
fast-io
reneg-sec 0
sndbuf 0
rcvbuf 0
verb 5
mute 1
log /var/log/openvpn.log
status /dev/null

client.conf

client
dev tun
remote xxx.xxx.xxx.xxx 80 udp
server-poll-timeout 10
tun-mtu 1400
remote-random
remote-cert-tls server
block-ipv6
push-peer-info
reneg-sec 15
explicit-exit-notify

openvpn.log

OpenVPN 2.6.8 x86_64-pc-linux-gnu [SSL (OpenSSL)] [EPOLL] [MH/PKTINFO] [AEAD] [DCO]
library versions: OpenSSL 3.0.11 19 Sep 2023
DCO version: 0.0+git20231103
net_route_v4_best_gw query: dst 0.0.0.0
net_route_v4_best_gw result: via xxx.xxx.xxx.xxx dev eth0
CRL: loaded 1 CRLs from file crl.pem
net_iface_new: add tun3 type ovpn-dco
DCO device tun3 opened
net_iface_mtu_set: mtu 1400 for tun3
net_iface_up: set tun3 up
net_addr_v4_add: 10.8.3.1/24 dev tun3
net_iface_mtu_set: mtu 1400 for tun3
net_iface_up: set tun3 up
net_addr_v6_add: fddd:80:80:80::1/64 dev tun3
setsockopt(IPV6_V6ONLY=0)
UDPv6 link local (bound): [AF_INET6][undef]:80
UDPv6 link remote: [AF_UNSPEC]
UID set to nobody
GID set to nogroup
Capabilities retained: CAP_NET_ADMIN
NOTE: IPv4 pool size is 253, IPv6 pool size is 65536. IPv4 pool size limits the number of clients that can be served from the pool
Initialization Sequence Completed
......
2a02:21b0:644f:e82c:753f:6006:16d8:92fe [swizzvpn-ios] Peer Connection Initiated with [AF_INET6]2a02:21b0:644f:e82c:753f:6006:16d8:92fe:59949
swizzvpn-ios/2a02:21b0:644f:e82c:753f:6006:16d8:92fe MULTI_sva: pool returned IPv4=10.8.3.2, IPv6=fddd:80:80:80::1000
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_VER=3.8.3
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_PLAT=ios
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_NCP=2
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_TCPNL=1
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_PROTO=982
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_MTU=1600
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_CIPHERS=AES-128-GCM:AES-192-GCM:AES-256-GCM:CHACHA20-POLY1305
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_AUTO_SESS=1
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_SSL=mbed_TLS_2.28.6
2a02:21b0:644f:e82c:753f:6006:16d8:92fe peer info: IV_BS64DL=1
2a02:21b0:644f:e82c:753f:6006:16d8:92fe [swizzvpn-ios] Peer Connection Initiated with [AF_INET6]2a02:21b0:644f:e82c:753f:6006:16d8:92fe:49742
swizzvpn-ios/2a02:21b0:644f:e82c:753f:6006:16d8:92fe MULTI_sva: pool returned IPv4=10.8.3.4, IPv6=fddd:80:80:80::1002
dco_parse_peer_multi: cannot store DCO stats for peer 0
dco_do_read: netlink reports error (-4): Try again

I think the connection gets "stuck" when that netlink error comes up, but I'm not 100% sure. Also the client reconnects fine and still works. And it doesn't matter if IPv4 or IPv6, happens on both.

Regards

ordex commented 5 months ago

Hi @SwizzAppz and thanks for the report! Can you share the status output with the "dead entries" too? And does the error above happen multiple times (i.e. on the next renegotiation)? or is this one off and then the connection is stuck?

SwizzAppz commented 5 months ago

The error can happen multiple times per client/connection. Though the last/newest connection still works normally then. As far as I remember, it also didn't look strange in status info, it's just several connections with the same IP and the bytes counter of the "dead" connections don't change.

I will share the status log as soon as it happens again, as I have to enable it first.

SwizzAppz commented 5 months ago

I just happened again, right after that netlink error. This is how management status info looks:

HEADER,CLIENT_LIST,Common Name,Real Address,Virtual Address,Virtual IPv6 Address,Bytes Received,Bytes Sent,Connected Since,Connected Since (time_t),Username,Client ID,Peer ID,Data Channel Cipher
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:26100,10.8.3.3,fddd:80:80:80::1001,13337,62900,2024-01-09 16:25:18,1704846318,UNDEF,80,2,AES-256-GCM

This is a dead connection. I'll try to reproduce it again with enabled status.log. EDIT: Seems that status.log shows exactly the same.

SwizzAppz commented 5 months ago

This is another example on another server, where reneg-sec is not set on the client (default 3600). The first connection is the dead one:

TITLE,OpenVPN 2.6.8 aarch64-unknown-linux-gnu [SSL (OpenSSL)] [EPOLL] [MH/PKTINFO] [AEAD] [DCO]
TIME,2024-01-10 01:42:28,1704847348
HEADER,CLIENT_LIST,Common Name,Real Address,Virtual Address,Virtual IPv6 Address,Bytes Received,Bytes Sent,Connected Since,Connected Since (time_t),Username,Client ID,Peer ID,Data Channel Cipher
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:52367,10.8.3.4,fddd:80:80:80::1002,1443940,683289,2024-01-10 00:15:16,1704842116,UNDEF,2,2,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:62729,10.8.3.11,fddd:80:80:80::1009,91831,397898,2024-01-10 01:15:18,1704845718,UNDEF,38,9,AES-256-GCM
HEADER,ROUTING_TABLE,Virtual Address,Common Name,Real Address,Last Ref,Last Ref (time_t)
ROUTING_TABLE,10.8.3.4,swizzvpn-ios,xxx.xxx.xxx.xxx:52367,2024-01-10 00:15:16,1704842116
ROUTING_TABLE,10.8.3.11,swizzvpn-ios,xxx.xxx.xxx.xxx:62729,2024-01-10 01:15:18,1704845718
GLOBAL_STATS,Max bcast/mcast queue length,0
GLOBAL_STATS,dco_enabled,1
END
SwizzAppz commented 5 months ago

Any news on this? It happened again, with just 1 (the same) client connected. Things I observed: The load is extremely high (ranging from 3.xx to 9.xx), but idle is at 99.x%. I can't stop nor kill the openvpn processes, also a soft reboot fails, I have to reboot the VM from KVM.

TITLE,OpenVPN 2.6.8 x86_64-pc-linux-gnu [SSL (OpenSSL)] [EPOLL] [MH/PKTINFO] [AEAD] [DCO]
TIME,2024-01-16 23:45:59,1705445159
HEADER,CLIENT_LIST,Common Name,Real Address,Virtual Address,Virtual IPv6 Address,Bytes Received,Bytes Sent,Connected Since,Connected Since (time_t),Username,Client ID,Peer ID,Data Channel Cipher
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49266,10.8.3.94,fddd:80:80:80::105c,2730,3256,2024-01-16 23:03:11,1705442591,UNDEF,1486,92,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47803,10.8.3.49,fddd:80:80:80::102f,2730,3256,2024-01-16 22:57:40,1705442260,UNDEF,1476,47,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48129,10.8.3.78,fddd:80:80:80::104c,2730,3256,2024-01-16 23:35:52,1705444552,UNDEF,1529,76,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47553,10.8.3.42,fddd:80:80:80::1028,2730,3256,2024-01-16 22:32:13,1705440733,UNDEF,1431,40,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48489,10.8.3.111,fddd:80:80:80::106d,2730,3258,2024-01-16 23:14:27,1705443267,UNDEF,1506,109,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48271,10.8.3.54,fddd:80:80:80::1034,2730,3256,2024-01-16 22:36:30,1705440990,UNDEF,1443,52,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47522,10.8.3.101,fddd:80:80:80::1063,2730,3257,2024-01-16 23:06:30,1705442790,UNDEF,1493,99,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48640,10.8.3.14,fddd:80:80:80::100c,2730,3256,2024-01-16 23:43:27,1705445007,UNDEF,1545,12,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49261,10.8.3.114,fddd:80:80:80::1070,2730,3258,2024-01-16 23:18:36,1705443516,UNDEF,1511,112,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48831,10.8.3.76,fddd:80:80:80::104a,2730,3256,2024-01-16 22:43:38,1705441418,UNDEF,1466,74,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49343,10.8.3.135,fddd:80:80:80::1085,2730,3258,2024-01-16 23:38:03,1705444683,UNDEF,1537,133,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47466,10.8.3.131,fddd:80:80:80::1081,2730,3188,2024-01-16 23:36:58,1705444618,UNDEF,1533,129,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48575,10.8.3.91,fddd:80:80:80::1059,2730,3256,2024-01-16 23:01:32,1705442492,UNDEF,1483,89,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48172,10.8.3.52,fddd:80:80:80::1032,2730,3186,2024-01-16 22:35:57,1705440957,UNDEF,1441,50,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48605,10.8.3.16,fddd:80:80:80::100e,2730,3186,2024-01-16 22:13:44,1705439624,UNDEF,1404,14,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49115,10.8.3.121,fddd:80:80:80::1077,2730,3258,2024-01-16 23:27:16,1705444036,UNDEF,1520,119,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48196,10.8.3.37,fddd:80:80:80::1023,2730,3186,2024-01-16 22:29:28,1705440568,UNDEF,1426,35,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48122,10.8.3.89,fddd:80:80:80::1057,2730,3256,2024-01-16 23:00:25,1705442425,UNDEF,1481,87,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48435,10.8.3.23,fddd:80:80:80::1015,2730,3186,2024-01-16 22:17:35,1705439855,UNDEF,1411,21,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47966,10.8.3.107,fddd:80:80:80::1069,2730,3258,2024-01-16 23:10:18,1705443018,UNDEF,1500,105,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48449,10.8.3.50,fddd:80:80:80::1030,2730,3256,2024-01-16 22:35:24,1705440924,UNDEF,1439,48,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48163,10.8.3.136,fddd:80:80:80::1086,2730,3258,2024-01-16 23:39:09,1705444749,UNDEF,1539,134,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48421,10.8.3.60,fddd:80:80:80::103a,2730,3256,2024-01-16 22:38:08,1705441088,UNDEF,1449,58,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48367,10.8.3.46,fddd:80:80:80::102c,2730,3256,2024-01-16 22:34:18,1705440858,UNDEF,1435,44,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49124,10.8.3.12,fddd:80:80:80::100a,2730,3256,2024-01-16 22:11:32,1705439492,UNDEF,1400,10,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49273,10.8.3.100,fddd:80:80:80::1062,2730,3257,2024-01-16 23:06:27,1705442787,UNDEF,1492,98,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48871,10.8.3.93,fddd:80:80:80::105b,2730,3256,2024-01-16 23:02:38,1705442558,UNDEF,1485,91,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49051,10.8.3.113,fddd:80:80:80::106f,2730,3258,2024-01-16 23:18:03,1705443483,UNDEF,1510,111,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48896,10.8.3.2,fddd:80:80:80::1000,2730,3254,2024-01-16 22:23:23,1705440203,UNDEF,1421,0,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48325,10.8.3.127,fddd:80:80:80::107d,2730,3258,2024-01-16 23:30:35,1705444235,UNDEF,1527,125,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48155,10.8.3.30,fddd:80:80:80::101c,2730,3256,2024-01-16 22:21:26,1705440086,UNDEF,1418,28,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48552,10.8.3.33,fddd:80:80:80::101f,2730,3256,2024-01-16 23:16:29,1705443389,UNDEF,1508,31,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49203,10.8.3.108,fddd:80:80:80::106a,2730,3258,2024-01-16 23:10:39,1705443039,UNDEF,1501,106,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48292,10.8.3.36,fddd:80:80:80::1022,2730,3256,2024-01-16 22:28:55,1705440535,UNDEF,1425,34,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47884,10.8.3.19,fddd:80:80:80::1011,2730,3256,2024-01-16 22:42:32,1705441352,UNDEF,1464,17,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47986,10.8.3.71,fddd:80:80:80::1045,2730,3256,2024-01-16 22:41:03,1705441263,UNDEF,1460,69,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47862,10.8.3.20,fddd:80:80:80::1012,2730,3256,2024-01-16 22:15:56,1705439756,UNDEF,1408,18,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49215,10.8.3.117,fddd:80:80:80::1073,2730,3258,2024-01-16 23:20:14,1705443614,UNDEF,1514,115,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48496,10.8.3.13,fddd:80:80:80::100b,2730,3256,2024-01-16 22:12:05,1705439525,UNDEF,1401,11,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47863,10.8.3.26,fddd:80:80:80::1018,2730,3256,2024-01-16 22:19:14,1705439954,UNDEF,1414,24,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48050,10.8.3.73,fddd:80:80:80::1047,2730,3256,2024-01-16 22:41:36,1705441296,UNDEF,1462,71,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47794,10.8.3.25,fddd:80:80:80::1017,2730,3256,2024-01-16 23:28:23,1705444103,UNDEF,1523,23,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47511,10.8.3.69,fddd:80:80:80::1043,2730,3256,2024-01-16 22:40:29,1705441229,UNDEF,1458,67,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47871,10.8.3.103,fddd:80:80:80::1065,2730,3258,2024-01-16 23:08:06,1705442886,UNDEF,1496,101,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47612,10.8.3.132,fddd:80:80:80::1082,2730,3258,2024-01-16 23:37:22,1705444642,UNDEF,1534,130,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49212,10.8.3.126,fddd:80:80:80::107c,2730,3258,2024-01-16 23:30:02,1705444202,UNDEF,1526,124,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48037,10.8.3.106,fddd:80:80:80::1068,2730,3258,2024-01-16 23:09:45,1705442985,UNDEF,1499,104,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48095,10.8.3.140,fddd:80:80:80::108a,2730,3258,2024-01-16 23:41:55,1705444915,UNDEF,1544,138,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48692,10.8.3.56,fddd:80:80:80::1036,2730,3256,2024-01-16 22:58:13,1705442293,UNDEF,1477,54,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47416,10.8.3.9,fddd:80:80:80::1007,2730,3254,2024-01-16 21:59:25,1705438765,UNDEF,1397,7,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47725,10.8.3.84,fddd:80:80:80::1052,2730,3256,2024-01-16 22:48:01,1705441681,UNDEF,1474,82,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47929,10.8.3.125,fddd:80:80:80::107b,2730,3258,2024-01-16 23:29:29,1705444169,UNDEF,1525,123,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47879,10.8.3.79,fddd:80:80:80::104d,2730,3256,2024-01-16 22:45:17,1705441517,UNDEF,1469,77,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48270,10.8.3.77,fddd:80:80:80::104b,2730,3256,2024-01-16 22:44:11,1705441451,UNDEF,1467,75,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48658,10.8.3.110,fddd:80:80:80::106c,2730,3258,2024-01-16 23:13:54,1705443234,UNDEF,1505,108,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48016,10.8.3.55,fddd:80:80:80::1035,2730,3256,2024-01-16 23:17:30,1705443450,UNDEF,1509,53,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47881,10.8.3.63,fddd:80:80:80::103d,2730,3256,2024-01-16 22:38:50,1705441130,UNDEF,1452,61,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47453,10.8.3.75,fddd:80:80:80::1049,2730,3256,2024-01-16 22:43:05,1705441385,UNDEF,1465,73,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49067,10.8.3.104,fddd:80:80:80::1066,2730,3258,2024-01-16 23:08:39,1705442919,UNDEF,1497,102,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48791,10.8.3.66,fddd:80:80:80::1040,2730,3256,2024-01-16 22:39:47,1705441187,UNDEF,1455,64,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47774,10.8.3.67,fddd:80:80:80::1041,2730,3256,2024-01-16 22:39:56,1705441196,UNDEF,1456,65,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48886,10.8.3.40,fddd:80:80:80::1026,2730,3256,2024-01-16 22:31:06,1705440666,UNDEF,1429,38,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48617,10.8.3.11,fddd:80:80:80::1009,2730,3255,2024-01-16 21:59:51,1705438791,UNDEF,1399,9,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47828,10.8.3.119,fddd:80:80:80::1075,2730,3258,2024-01-16 23:26:43,1705444003,UNDEF,1518,117,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47554,10.8.3.86,fddd:80:80:80::1054,2730,3256,2024-01-16 23:13:21,1705443201,UNDEF,1504,84,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48025,10.8.3.39,fddd:80:80:80::1025,2730,3256,2024-01-16 22:30:33,1705440633,UNDEF,1428,37,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47865,10.8.3.10,fddd:80:80:80::1008,2730,3255,2024-01-16 21:59:46,1705438786,UNDEF,1398,8,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48027,10.8.3.134,fddd:80:80:80::1084,2730,3258,2024-01-16 23:37:55,1705444675,UNDEF,1536,132,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47438,10.8.3.61,fddd:80:80:80::103b,2730,3256,2024-01-16 23:11:24,1705443084,UNDEF,1503,59,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48401,10.8.3.83,fddd:80:80:80::1051,2730,3186,2024-01-16 22:47:29,1705441649,UNDEF,1473,81,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48444,10.8.3.102,fddd:80:80:80::1064,2730,3258,2024-01-16 23:07:00,1705442820,UNDEF,1494,100,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47912,10.8.3.97,fddd:80:80:80::105f,2730,3256,2024-01-16 23:04:50,1705442690,UNDEF,1489,95,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:60201,10.8.3.3,fddd:80:80:80::1001,387768,3198847,2024-01-16 21:50:26,1705438226,UNDEF,1391,1,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49016,10.8.3.28,fddd:80:80:80::101a,2730,3256,2024-01-16 22:20:20,1705440020,UNDEF,1416,26,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48324,10.8.3.123,fddd:80:80:80::1079,2730,3258,2024-01-16 23:27:49,1705444069,UNDEF,1522,121,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47980,10.8.3.17,fddd:80:80:80::100f,2730,3256,2024-01-16 22:14:16,1705439656,UNDEF,1405,15,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47473,10.8.3.8,fddd:80:80:80::1006,2730,3254,2024-01-16 23:26:10,1705443970,UNDEF,1516,6,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49045,10.8.3.4,fddd:80:80:80::1002,2730,3254,2024-01-16 23:35:18,1705444518,UNDEF,1528,2,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48757,10.8.3.45,fddd:80:80:80::102b,2730,3256,2024-01-16 22:33:52,1705440832,UNDEF,1434,43,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48917,10.8.3.44,fddd:80:80:80::102a,2730,3256,2024-01-16 22:33:19,1705440799,UNDEF,1433,42,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49258,10.8.3.98,fddd:80:80:80::1060,2730,3256,2024-01-16 23:05:24,1705442724,UNDEF,1490,96,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48887,10.8.3.21,fddd:80:80:80::1013,2730,3256,2024-01-16 22:16:29,1705439789,UNDEF,1409,19,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48151,10.8.3.58,fddd:80:80:80::1038,2730,3256,2024-01-16 22:37:36,1705441056,UNDEF,1447,56,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47578,10.8.3.53,fddd:80:80:80::1033,2730,3256,2024-01-16 22:36:05,1705440965,UNDEF,1442,51,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48638,10.8.3.18,fddd:80:80:80::1010,2730,3256,2024-01-16 22:14:50,1705439690,UNDEF,1406,16,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47731,10.8.3.96,fddd:80:80:80::105e,2730,3256,2024-01-16 23:04:17,1705442657,UNDEF,1488,94,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47424,10.8.3.43,fddd:80:80:80::1029,2730,3256,2024-01-16 22:32:46,1705440766,UNDEF,1432,41,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49311,10.8.3.57,fddd:80:80:80::1037,2730,3256,2024-01-16 22:37:11,1705441031,UNDEF,1446,55,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48645,10.8.3.48,fddd:80:80:80::102e,2730,3256,2024-01-16 22:34:51,1705440891,UNDEF,1437,46,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48979,10.8.3.95,fddd:80:80:80::105d,2730,3256,2024-01-16 23:03:44,1705442624,UNDEF,1487,93,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47843,10.8.3.85,fddd:80:80:80::1053,2730,3256,2024-01-16 22:48:34,1705441714,UNDEF,1475,83,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48159,10.8.3.24,fddd:80:80:80::1016,2730,3256,2024-01-16 22:18:08,1705439888,UNDEF,1412,22,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48855,10.8.3.6,fddd:80:80:80::1004,2730,3184,2024-01-16 21:53:38,1705438418,UNDEF,1394,4,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49012,10.8.3.32,fddd:80:80:80::101e,2730,3256,2024-01-16 22:22:33,1705440153,UNDEF,1420,30,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48491,10.8.3.88,fddd:80:80:80::1056,2730,3256,2024-01-16 22:59:52,1705442392,UNDEF,1480,86,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49353,10.8.3.41,fddd:80:80:80::1027,2730,3256,2024-01-16 22:31:39,1705440699,UNDEF,1430,39,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49053,10.8.3.27,fddd:80:80:80::1019,2730,3256,2024-01-16 22:19:47,1705439987,UNDEF,1415,25,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49219,10.8.3.80,fddd:80:80:80::104e,2730,3256,2024-01-16 22:45:50,1705441550,UNDEF,1470,78,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48761,10.8.3.133,fddd:80:80:80::1083,2730,3258,2024-01-16 23:37:30,1705444650,UNDEF,1535,131,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49244,10.8.3.116,fddd:80:80:80::1072,2730,3188,2024-01-16 23:19:42,1705443582,UNDEF,1513,114,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47685,10.8.3.38,fddd:80:80:80::1024,2730,3186,2024-01-16 22:30:01,1705440601,UNDEF,1427,36,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47462,10.8.3.109,fddd:80:80:80::106b,2730,3258,2024-01-16 23:10:51,1705443051,UNDEF,1502,107,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47565,10.8.3.59,fddd:80:80:80::1039,2730,3256,2024-01-16 22:37:44,1705441064,UNDEF,1448,57,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47977,10.8.3.122,fddd:80:80:80::1078,2730,3258,2024-01-16 23:27:25,1705444045,UNDEF,1521,120,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47877,10.8.3.70,fddd:80:80:80::1044,2730,3256,2024-01-16 22:40:53,1705441253,UNDEF,1459,68,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47767,10.8.3.99,fddd:80:80:80::1061,2730,3256,2024-01-16 23:40:49,1705444849,UNDEF,1542,97,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48854,10.8.3.124,fddd:80:80:80::107a,2730,3258,2024-01-16 23:28:56,1705444136,UNDEF,1524,122,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48944,10.8.3.105,fddd:80:80:80::1067,2730,3258,2024-01-16 23:09:12,1705442952,UNDEF,1498,103,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48141,10.8.3.22,fddd:80:80:80::1014,2730,3256,2024-01-16 22:17:02,1705439822,UNDEF,1410,20,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48318,10.8.3.120,fddd:80:80:80::1076,2730,3188,2024-01-16 23:26:53,1705444013,UNDEF,1519,118,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49220,10.8.3.72,fddd:80:80:80::1046,2730,3256,2024-01-16 23:07:33,1705442853,UNDEF,1495,70,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47934,10.8.3.29,fddd:80:80:80::101b,2730,3256,2024-01-16 22:20:53,1705440053,UNDEF,1417,27,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48806,10.8.3.128,fddd:80:80:80::107e,2730,3258,2024-01-16 23:36:16,1705444576,UNDEF,1530,126,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48264,10.8.3.112,fddd:80:80:80::106e,2730,3258,2024-01-16 23:15:00,1705443300,UNDEF,1507,110,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48334,10.8.3.31,fddd:80:80:80::101d,2730,3256,2024-01-16 22:22:00,1705440120,UNDEF,1419,29,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48898,10.8.3.118,fddd:80:80:80::1074,2730,3258,2024-01-16 23:26:20,1705443980,UNDEF,1517,116,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48024,10.8.3.129,fddd:80:80:80::107f,2730,3258,2024-01-16 23:36:25,1705444585,UNDEF,1531,127,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49069,10.8.3.65,fddd:80:80:80::103f,2730,3256,2024-01-16 22:39:23,1705441163,UNDEF,1454,63,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47409,10.8.3.5,fddd:80:80:80::1003,2730,3184,2024-01-16 21:53:06,1705438386,UNDEF,1393,3,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48713,10.8.3.92,fddd:80:80:80::105a,2730,3256,2024-01-16 23:02:05,1705442525,UNDEF,1484,90,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47434,10.8.3.137,fddd:80:80:80::1087,2730,3258,2024-01-16 23:39:43,1705444783,UNDEF,1540,135,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47564,10.8.3.35,fddd:80:80:80::1021,2730,3256,2024-01-16 23:23:17,1705443797,UNDEF,1515,33,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49277,10.8.3.15,fddd:80:80:80::100d,2730,3256,2024-01-16 22:13:11,1705439591,UNDEF,1403,13,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49193,10.8.3.64,fddd:80:80:80::103e,2730,3256,2024-01-16 22:39:14,1705441154,UNDEF,1453,62,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49146,10.8.3.7,fddd:80:80:80::1005,2730,3254,2024-01-16 21:54:11,1705438451,UNDEF,1395,5,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48017,10.8.3.51,fddd:80:80:80::1031,2730,3256,2024-01-16 22:35:31,1705440931,UNDEF,1440,49,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48223,10.8.3.74,fddd:80:80:80::1048,2730,3256,2024-01-16 22:41:59,1705441319,UNDEF,1463,72,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48087,10.8.3.62,fddd:80:80:80::103c,2730,3256,2024-01-16 22:38:41,1705441121,UNDEF,1451,60,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48899,10.8.3.68,fddd:80:80:80::1042,2730,3256,2024-01-16 23:38:36,1705444716,UNDEF,1538,66,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49147,10.8.3.87,fddd:80:80:80::1055,2730,3256,2024-01-16 22:59:19,1705442359,UNDEF,1479,85,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47514,10.8.3.82,fddd:80:80:80::1050,2730,3256,2024-01-16 22:46:56,1705441616,UNDEF,1472,80,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48737,10.8.3.90,fddd:80:80:80::1058,2730,3256,2024-01-16 23:00:58,1705442458,UNDEF,1482,88,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:48531,10.8.3.139,fddd:80:80:80::1089,2730,3258,2024-01-16 23:41:22,1705444882,UNDEF,1543,137,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47948,10.8.3.138,fddd:80:80:80::1088,2730,3258,2024-01-16 23:40:16,1705444816,UNDEF,1541,136,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47820,10.8.3.115,fddd:80:80:80::1071,2730,3258,2024-01-16 23:19:09,1705443549,UNDEF,1512,113,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:47572,10.8.3.47,fddd:80:80:80::102d,2730,3256,2024-01-16 22:34:25,1705440865,UNDEF,1436,45,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49180,10.8.3.130,fddd:80:80:80::1080,2730,3258,2024-01-16 23:36:49,1705444609,UNDEF,1532,128,AES-256-GCM
CLIENT_LIST,swizzvpn-ios,xxx.xxx.xxx.xxx:49295,10.8.3.81,fddd:80:80:80::104f,2730,3256,2024-01-16 22:46:23,1705441583,UNDEF,1471,79,AES-256-GCM
HEADER,ROUTING_TABLE,Virtual Address,Common Name,Real Address,Last Ref,Last Ref (time_t)
ROUTING_TABLE,10.8.3.14,swizzvpn-ios,xxx.xxx.xxx.xxx:48640,2024-01-16 23:43:27,1705445007
ROUTING_TABLE,10.8.3.91,swizzvpn-ios,xxx.xxx.xxx.xxx:48575,2024-01-16 23:01:32,1705442492
ROUTING_TABLE,10.8.3.76,swizzvpn-ios,xxx.xxx.xxx.xxx:48831,2024-01-16 22:43:38,1705441418
ROUTING_TABLE,fddd:80:80:80::1016,swizzvpn-ios,xxx.xxx.xxx.xxx:48159,2024-01-16 22:18:08,1705439888
ROUTING_TABLE,10.8.3.93,swizzvpn-ios,xxx.xxx.xxx.xxx:48871,2024-01-16 23:02:38,1705442558
ROUTING_TABLE,10.8.3.133,swizzvpn-ios,xxx.xxx.xxx.xxx:48761,2024-01-16 23:37:30,1705444650
ROUTING_TABLE,fddd:80:80:80::1058,swizzvpn-ios,xxx.xxx.xxx.xxx:48737,2024-01-16 23:00:59,1705442459
ROUTING_TABLE,fddd:80:80:80::103f,swizzvpn-ios,xxx.xxx.xxx.xxx:49069,2024-01-16 22:39:23,1705441163
ROUTING_TABLE,10.8.3.51,swizzvpn-ios,xxx.xxx.xxx.xxx:48017,2024-01-16 22:35:32,1705440932
ROUTING_TABLE,10.8.3.27,swizzvpn-ios,xxx.xxx.xxx.xxx:49053,2024-01-16 22:19:47,1705439987
ROUTING_TABLE,10.8.3.44,swizzvpn-ios,xxx.xxx.xxx.xxx:48917,2024-01-16 22:33:19,1705440799
ROUTING_TABLE,fddd:80:80:80::1083,swizzvpn-ios,xxx.xxx.xxx.xxx:48761,2024-01-16 23:37:30,1705444650
ROUTING_TABLE,fddd:80:80:80::1061,swizzvpn-ios,xxx.xxx.xxx.xxx:47767,2024-01-16 23:40:49,1705444849
ROUTING_TABLE,10.8.3.103,swizzvpn-ios,xxx.xxx.xxx.xxx:47871,2024-01-16 23:08:06,1705442886
ROUTING_TABLE,fddd:80:80:80::1047,swizzvpn-ios,xxx.xxx.xxx.xxx:48050,2024-01-16 22:41:36,1705441296
ROUTING_TABLE,fddd:80:80:80::1044,swizzvpn-ios,xxx.xxx.xxx.xxx:47877,2024-01-16 22:40:53,1705441253
ROUTING_TABLE,fddd:80:80:80::1051,swizzvpn-ios,xxx.xxx.xxx.xxx:48401,2024-01-16 22:47:29,1705441649
ROUTING_TABLE,fddd:80:80:80::1019,swizzvpn-ios,xxx.xxx.xxx.xxx:49053,2024-01-16 22:19:47,1705439987
ROUTING_TABLE,10.8.3.129,swizzvpn-ios,xxx.xxx.xxx.xxx:48024,2024-01-16 23:36:25,1705444585
ROUTING_TABLE,10.8.3.131,swizzvpn-ios,xxx.xxx.xxx.xxx:47466,2024-01-16 23:36:58,1705444618
ROUTING_TABLE,fddd:80:80:80::1064,swizzvpn-ios,xxx.xxx.xxx.xxx:48444,2024-01-16 23:07:00,1705442820
ROUTING_TABLE,10.8.3.108,swizzvpn-ios,xxx.xxx.xxx.xxx:49203,2024-01-16 23:10:39,1705443039
ROUTING_TABLE,10.8.3.63,swizzvpn-ios,xxx.xxx.xxx.xxx:47881,2024-01-16 22:38:50,1705441130
ROUTING_TABLE,fddd:80:80:80::1028,swizzvpn-ios,xxx.xxx.xxx.xxx:47553,2024-01-16 22:32:13,1705440733
ROUTING_TABLE,fddd:80:80:80::1010,swizzvpn-ios,xxx.xxx.xxx.xxx:48638,2024-01-16 22:14:50,1705439690
ROUTING_TABLE,fddd:80:80:80::100b,swizzvpn-ios,xxx.xxx.xxx.xxx:48496,2024-01-16 22:12:05,1705439525
ROUTING_TABLE,10.8.3.11,swizzvpn-ios,xxx.xxx.xxx.xxx:48617,2024-01-16 21:59:51,1705438791
ROUTING_TABLE,10.8.3.81,swizzvpn-ios,xxx.xxx.xxx.xxx:49295,2024-01-16 22:46:23,1705441583
ROUTING_TABLE,fddd:80:80:80::1054,swizzvpn-ios,xxx.xxx.xxx.xxx:47554,2024-01-16 23:13:21,1705443201
ROUTING_TABLE,10.8.3.32,swizzvpn-ios,xxx.xxx.xxx.xxx:49012,2024-01-16 22:22:33,1705440153
ROUTING_TABLE,fddd:80:80:80::1002,swizzvpn-ios,xxx.xxx.xxx.xxx:49045,2024-01-16 23:35:19,1705444519
ROUTING_TABLE,10.8.3.138,swizzvpn-ios,xxx.xxx.xxx.xxx:47948,2024-01-16 23:40:16,1705444816
ROUTING_TABLE,10.8.3.136,swizzvpn-ios,xxx.xxx.xxx.xxx:48163,2024-01-16 23:39:10,1705444750
ROUTING_TABLE,10.8.3.88,swizzvpn-ios,xxx.xxx.xxx.xxx:48491,2024-01-16 22:59:52,1705442392
ROUTING_TABLE,fddd:80:80:80::1030,swizzvpn-ios,xxx.xxx.xxx.xxx:48449,2024-01-16 22:35:25,1705440925
ROUTING_TABLE,10.8.3.5,swizzvpn-ios,xxx.xxx.xxx.xxx:47409,2024-01-16 21:53:06,1705438386
ROUTING_TABLE,10.8.3.56,swizzvpn-ios,xxx.xxx.xxx.xxx:48692,2024-01-16 22:58:13,1705442293
ROUTING_TABLE,10.8.3.107,swizzvpn-ios,xxx.xxx.xxx.xxx:47966,2024-01-16 23:10:18,1705443018
ROUTING_TABLE,10.8.3.90,swizzvpn-ios,xxx.xxx.xxx.xxx:48737,2024-01-16 23:00:59,1705442459
ROUTING_TABLE,fddd:80:80:80::1067,swizzvpn-ios,xxx.xxx.xxx.xxx:48944,2024-01-16 23:09:12,1705442952
ROUTING_TABLE,fddd:80:80:80::103c,swizzvpn-ios,xxx.xxx.xxx.xxx:48087,2024-01-16 22:38:42,1705441122
ROUTING_TABLE,10.8.3.95,swizzvpn-ios,xxx.xxx.xxx.xxx:48979,2024-01-16 23:03:44,1705442624
ROUTING_TABLE,10.8.3.92,swizzvpn-ios,xxx.xxx.xxx.xxx:48713,2024-01-16 23:02:05,1705442525
ROUTING_TABLE,fddd:80:80:80::1006,swizzvpn-ios,xxx.xxx.xxx.xxx:47473,2024-01-16 23:26:10,1705443970
ROUTING_TABLE,fddd:80:80:80::103b,swizzvpn-ios,xxx.xxx.xxx.xxx:47438,2024-01-16 23:11:24,1705443084
ROUTING_TABLE,10.8.3.80,swizzvpn-ios,xxx.xxx.xxx.xxx:49219,2024-01-16 22:45:50,1705441550
ROUTING_TABLE,fddd:80:80:80::106d,swizzvpn-ios,xxx.xxx.xxx.xxx:48489,2024-01-16 23:14:27,1705443267
ROUTING_TABLE,10.8.3.79,swizzvpn-ios,xxx.xxx.xxx.xxx:47879,2024-01-16 22:45:17,1705441517
ROUTING_TABLE,10.8.3.75,swizzvpn-ios,xxx.xxx.xxx.xxx:47453,2024-01-16 22:43:05,1705441385
ROUTING_TABLE,10.8.3.58,swizzvpn-ios,xxx.xxx.xxx.xxx:48151,2024-01-16 22:37:36,1705441056
ROUTING_TABLE,fddd:80:80:80::102c,swizzvpn-ios,xxx.xxx.xxx.xxx:48367,2024-01-16 22:34:19,1705440859
ROUTING_TABLE,fddd:80:80:80::101d,swizzvpn-ios,xxx.xxx.xxx.xxx:48334,2024-01-16 22:22:00,1705440120
ROUTING_TABLE,10.8.3.22,swizzvpn-ios,xxx.xxx.xxx.xxx:48141,2024-01-16 22:17:02,1705439822
ROUTING_TABLE,10.8.3.84,swizzvpn-ios,xxx.xxx.xxx.xxx:47725,2024-01-16 22:48:01,1705441681
ROUTING_TABLE,10.8.3.139,swizzvpn-ios,xxx.xxx.xxx.xxx:48531,2024-01-16 23:41:22,1705444882
ROUTING_TABLE,10.8.3.132,swizzvpn-ios,xxx.xxx.xxx.xxx:47612,2024-01-16 23:37:22,1705444642
ROUTING_TABLE,10.8.3.116,swizzvpn-ios,xxx.xxx.xxx.xxx:49244,2024-01-16 23:19:42,1705443582
ROUTING_TABLE,10.8.3.104,swizzvpn-ios,xxx.xxx.xxx.xxx:49067,2024-01-16 23:08:39,1705442919
ROUTING_TABLE,fddd:80:80:80::1075,swizzvpn-ios,xxx.xxx.xxx.xxx:47828,2024-01-16 23:26:43,1705444003
ROUTING_TABLE,fddd:80:80:80::106c,swizzvpn-ios,xxx.xxx.xxx.xxx:48658,2024-01-16 23:13:54,1705443234
ROUTING_TABLE,10.8.3.20,swizzvpn-ios,xxx.xxx.xxx.xxx:47862,2024-01-16 22:15:56,1705439756
ROUTING_TABLE,fddd:80:80:80::1069,swizzvpn-ios,xxx.xxx.xxx.xxx:47966,2024-01-16 23:10:18,1705443018
ROUTING_TABLE,fddd:80:80:80::103d,swizzvpn-ios,xxx.xxx.xxx.xxx:47881,2024-01-16 22:38:50,1705441130
ROUTING_TABLE,fddd:80:80:80::106f,swizzvpn-ios,xxx.xxx.xxx.xxx:49051,2024-01-16 23:18:03,1705443483
ROUTING_TABLE,10.8.3.122,swizzvpn-ios,xxx.xxx.xxx.xxx:47977,2024-01-16 23:27:25,1705444045
ROUTING_TABLE,fddd:80:80:80::104f,swizzvpn-ios,xxx.xxx.xxx.xxx:49295,2024-01-16 22:46:23,1705441583
ROUTING_TABLE,fddd:80:80:80::1005,swizzvpn-ios,xxx.xxx.xxx.xxx:49146,2024-01-16 21:54:11,1705438451
ROUTING_TABLE,10.8.3.53,swizzvpn-ios,xxx.xxx.xxx.xxx:47578,2024-01-16 22:36:05,1705440965
ROUTING_TABLE,10.8.3.96,swizzvpn-ios,xxx.xxx.xxx.xxx:47731,2024-01-16 23:04:18,1705442658
ROUTING_TABLE,fddd:80:80:80::1063,swizzvpn-ios,xxx.xxx.xxx.xxx:47522,2024-01-16 23:06:30,1705442790
ROUTING_TABLE,10.8.3.101,swizzvpn-ios,xxx.xxx.xxx.xxx:47522,2024-01-16 23:06:30,1705442790
ROUTING_TABLE,10.8.3.127,swizzvpn-ios,xxx.xxx.xxx.xxx:48325,2024-01-16 23:30:35,1705444235
ROUTING_TABLE,10.8.3.31,swizzvpn-ios,xxx.xxx.xxx.xxx:48334,2024-01-16 22:22:00,1705440120
ROUTING_TABLE,fddd:80:80:80::1059,swizzvpn-ios,xxx.xxx.xxx.xxx:48575,2024-01-16 23:01:32,1705442492
ROUTING_TABLE,fddd:80:80:80::1049,swizzvpn-ios,xxx.xxx.xxx.xxx:47453,2024-01-16 22:43:05,1705441385
ROUTING_TABLE,fddd:80:80:80::100d,swizzvpn-ios,xxx.xxx.xxx.xxx:49277,2024-01-16 22:13:11,1705439591
ROUTING_TABLE,10.8.3.111,swizzvpn-ios,xxx.xxx.xxx.xxx:48489,2024-01-16 23:14:27,1705443267
ROUTING_TABLE,10.8.3.70,swizzvpn-ios,xxx.xxx.xxx.xxx:47877,2024-01-16 22:40:53,1705441253
ROUTING_TABLE,fddd:80:80:80::1023,swizzvpn-ios,xxx.xxx.xxx.xxx:48196,2024-01-16 22:29:29,1705440569
ROUTING_TABLE,10.8.3.94,swizzvpn-ios,xxx.xxx.xxx.xxx:49266,2024-01-16 23:03:11,1705442591
ROUTING_TABLE,10.8.3.48,swizzvpn-ios,xxx.xxx.xxx.xxx:48645,2024-01-16 22:34:52,1705440892
ROUTING_TABLE,fddd:80:80:80::1003,swizzvpn-ios,xxx.xxx.xxx.xxx:47409,2024-01-16 21:53:06,1705438386
ROUTING_TABLE,10.8.3.62,swizzvpn-ios,xxx.xxx.xxx.xxx:48087,2024-01-16 22:38:42,1705441122
ROUTING_TABLE,fddd:80:80:80::1029,swizzvpn-ios,xxx.xxx.xxx.xxx:47424,2024-01-16 22:32:46,1705440766
ROUTING_TABLE,10.8.3.4,swizzvpn-ios,xxx.xxx.xxx.xxx:49045,2024-01-16 23:35:19,1705444519
ROUTING_TABLE,10.8.3.37,swizzvpn-ios,xxx.xxx.xxx.xxx:48196,2024-01-16 22:29:29,1705440569
ROUTING_TABLE,fddd:80:80:80::1057,swizzvpn-ios,xxx.xxx.xxx.xxx:48122,2024-01-16 23:00:25,1705442425
ROUTING_TABLE,fddd:80:80:80::1040,swizzvpn-ios,xxx.xxx.xxx.xxx:48791,2024-01-16 22:39:48,1705441188
ROUTING_TABLE,fddd:80:80:80::1033,swizzvpn-ios,xxx.xxx.xxx.xxx:47578,2024-01-16 22:36:05,1705440965
ROUTING_TABLE,10.8.3.47,swizzvpn-ios,xxx.xxx.xxx.xxx:47572,2024-01-16 22:34:25,1705440865
ROUTING_TABLE,fddd:80:80:80::1076,swizzvpn-ios,xxx.xxx.xxx.xxx:48318,2024-01-16 23:26:53,1705444013
ROUTING_TABLE,10.8.3.54,swizzvpn-ios,xxx.xxx.xxx.xxx:48271,2024-01-16 22:36:30,1705440990
ROUTING_TABLE,10.8.3.67,swizzvpn-ios,xxx.xxx.xxx.xxx:47774,2024-01-16 22:39:57,1705441197
ROUTING_TABLE,fddd:80:80:80::107c,swizzvpn-ios,xxx.xxx.xxx.xxx:49212,2024-01-16 23:30:02,1705444202
ROUTING_TABLE,10.8.3.64,swizzvpn-ios,xxx.xxx.xxx.xxx:49193,2024-01-16 22:39:15,1705441155
ROUTING_TABLE,fddd:80:80:80::1017,swizzvpn-ios,xxx.xxx.xxx.xxx:47794,2024-01-16 23:28:23,1705444103
ROUTING_TABLE,10.8.3.117,swizzvpn-ios,xxx.xxx.xxx.xxx:49215,2024-01-16 23:20:14,1705443614
ROUTING_TABLE,10.8.3.77,swizzvpn-ios,xxx.xxx.xxx.xxx:48270,2024-01-16 22:44:11,1705441451
ROUTING_TABLE,fddd:80:80:80::107f,swizzvpn-ios,xxx.xxx.xxx.xxx:48024,2024-01-16 23:36:25,1705444585
ROUTING_TABLE,fddd:80:80:80::1085,swizzvpn-ios,xxx.xxx.xxx.xxx:49343,2024-01-16 23:38:03,1705444683
ROUTING_TABLE,fddd:80:80:80::1073,swizzvpn-ios,xxx.xxx.xxx.xxx:49215,2024-01-16 23:20:14,1705443614
ROUTING_TABLE,fddd:80:80:80::104e,swizzvpn-ios,xxx.xxx.xxx.xxx:49219,2024-01-16 22:45:50,1705441550
ROUTING_TABLE,10.8.3.46,swizzvpn-ios,xxx.xxx.xxx.xxx:48367,2024-01-16 22:34:19,1705440859
ROUTING_TABLE,fddd:80:80:80::104b,swizzvpn-ios,xxx.xxx.xxx.xxx:48270,2024-01-16 22:44:11,1705441451
ROUTING_TABLE,10.8.3.9,swizzvpn-ios,xxx.xxx.xxx.xxx:47416,2024-01-16 21:59:26,1705438766
ROUTING_TABLE,10.8.3.105,swizzvpn-ios,xxx.xxx.xxx.xxx:48944,2024-01-16 23:09:12,1705442952
ROUTING_TABLE,fddd:80:80:80::105f,swizzvpn-ios,xxx.xxx.xxx.xxx:47912,2024-01-16 23:04:51,1705442691
ROUTING_TABLE,fddd:80:80:80::1084,swizzvpn-ios,xxx.xxx.xxx.xxx:48027,2024-01-16 23:37:55,1705444675
ROUTING_TABLE,10.8.3.40,swizzvpn-ios,xxx.xxx.xxx.xxx:48886,2024-01-16 22:31:06,1705440666
ROUTING_TABLE,10.8.3.16,swizzvpn-ios,xxx.xxx.xxx.xxx:48605,2024-01-16 22:13:44,1705439624
ROUTING_TABLE,fddd:80:80:80::1070,swizzvpn-ios,xxx.xxx.xxx.xxx:49261,2024-01-16 23:18:36,1705443516
ROUTING_TABLE,10.8.3.85,swizzvpn-ios,xxx.xxx.xxx.xxx:47843,2024-01-16 22:48:34,1705441714
ROUTING_TABLE,fddd:80:80:80::100c,swizzvpn-ios,xxx.xxx.xxx.xxx:48640,2024-01-16 23:43:27,1705445007
ROUTING_TABLE,10.8.3.10,swizzvpn-ios,xxx.xxx.xxx.xxx:47865,2024-01-16 21:59:46,1705438786
ROUTING_TABLE,10.8.3.114,swizzvpn-ios,xxx.xxx.xxx.xxx:49261,2024-01-16 23:18:36,1705443516
ROUTING_TABLE,fddd:80:80:80::1025,swizzvpn-ios,xxx.xxx.xxx.xxx:48025,2024-01-16 22:30:33,1705440633
ROUTING_TABLE,10.8.3.3,swizzvpn-ios,xxx.xxx.xxx.xxx:60201,2024-01-16 21:50:26,1705438226
ROUTING_TABLE,fddd:80:80:80::102b,swizzvpn-ios,xxx.xxx.xxx.xxx:48757,2024-01-16 22:33:52,1705440832
ROUTING_TABLE,fddd:80:80:80::1082,swizzvpn-ios,xxx.xxx.xxx.xxx:47612,2024-01-16 23:37:22,1705444642
ROUTING_TABLE,10.8.3.110,swizzvpn-ios,xxx.xxx.xxx.xxx:48658,2024-01-16 23:13:54,1705443234
ROUTING_TABLE,10.8.3.106,swizzvpn-ios,xxx.xxx.xxx.xxx:48037,2024-01-16 23:09:45,1705442985
ROUTING_TABLE,fddd:80:80:80::1062,swizzvpn-ios,xxx.xxx.xxx.xxx:49273,2024-01-16 23:06:27,1705442787
ROUTING_TABLE,fddd:80:80:80::102a,swizzvpn-ios,xxx.xxx.xxx.xxx:48917,2024-01-16 22:33:19,1705440799
ROUTING_TABLE,10.8.3.140,swizzvpn-ios,xxx.xxx.xxx.xxx:48095,2024-01-16 23:41:55,1705444915
ROUTING_TABLE,fddd:80:80:80::1048,swizzvpn-ios,xxx.xxx.xxx.xxx:48223,2024-01-16 22:41:59,1705441319
ROUTING_TABLE,fddd:80:80:80::103a,swizzvpn-ios,xxx.xxx.xxx.xxx:48421,2024-01-16 22:38:09,1705441089
ROUTING_TABLE,fddd:80:80:80::1021,swizzvpn-ios,xxx.xxx.xxx.xxx:47564,2024-01-16 23:23:18,1705443798
ROUTING_TABLE,fddd:80:80:80::1037,swizzvpn-ios,xxx.xxx.xxx.xxx:49311,2024-01-16 22:37:11,1705441031
ROUTING_TABLE,fddd:80:80:80::100a,swizzvpn-ios,xxx.xxx.xxx.xxx:49124,2024-01-16 22:11:32,1705439492
ROUTING_TABLE,fddd:80:80:80::1018,swizzvpn-ios,xxx.xxx.xxx.xxx:47863,2024-01-16 22:19:14,1705439954
ROUTING_TABLE,10.8.3.128,swizzvpn-ios,xxx.xxx.xxx.xxx:48806,2024-01-16 23:36:16,1705444576
ROUTING_TABLE,fddd:80:80:80::102e,swizzvpn-ios,xxx.xxx.xxx.xxx:48645,2024-01-16 22:34:52,1705440892
ROUTING_TABLE,fddd:80:80:80::1053,swizzvpn-ios,xxx.xxx.xxx.xxx:47843,2024-01-16 22:48:34,1705441714
ROUTING_TABLE,fddd:80:80:80::1060,swizzvpn-ios,xxx.xxx.xxx.xxx:49258,2024-01-16 23:05:24,1705442724
ROUTING_TABLE,fddd:80:80:80::105d,swizzvpn-ios,xxx.xxx.xxx.xxx:48979,2024-01-16 23:03:44,1705442624
ROUTING_TABLE,fddd:80:80:80::1004,swizzvpn-ios,xxx.xxx.xxx.xxx:48855,2024-01-16 21:53:38,1705438418
ROUTING_TABLE,10.8.3.119,swizzvpn-ios,xxx.xxx.xxx.xxx:47828,2024-01-16 23:26:43,1705444003
ROUTING_TABLE,fddd:80:80:80::105c,swizzvpn-ios,xxx.xxx.xxx.xxx:49266,2024-01-16 23:03:11,1705442591
ROUTING_TABLE,fddd:80:80:80::1009,swizzvpn-ios,xxx.xxx.xxx.xxx:48617,2024-01-16 21:59:51,1705438791
ROUTING_TABLE,10.8.3.24,swizzvpn-ios,xxx.xxx.xxx.xxx:48159,2024-01-16 22:18:08,1705439888
ROUTING_TABLE,fddd:80:80:80::1013,swizzvpn-ios,xxx.xxx.xxx.xxx:48887,2024-01-16 22:16:29,1705439789
ROUTING_TABLE,fddd:80:80:80::101f,swizzvpn-ios,xxx.xxx.xxx.xxx:48552,2024-01-16 23:16:29,1705443389
ROUTING_TABLE,10.8.3.109,swizzvpn-ios,xxx.xxx.xxx.xxx:47462,2024-01-16 23:10:51,1705443051
ROUTING_TABLE,10.8.3.113,swizzvpn-ios,xxx.xxx.xxx.xxx:49051,2024-01-16 23:18:03,1705443483
ROUTING_TABLE,fddd:80:80:80::101b,swizzvpn-ios,xxx.xxx.xxx.xxx:47934,2024-01-16 22:20:53,1705440053
ROUTING_TABLE,10.8.3.121,swizzvpn-ios,xxx.xxx.xxx.xxx:49115,2024-01-16 23:27:16,1705444036
ROUTING_TABLE,10.8.3.112,swizzvpn-ios,xxx.xxx.xxx.xxx:48264,2024-01-16 23:15:00,1705443300
ROUTING_TABLE,10.8.3.99,swizzvpn-ios,xxx.xxx.xxx.xxx:47767,2024-01-16 23:40:49,1705444849
ROUTING_TABLE,10.8.3.19,swizzvpn-ios,xxx.xxx.xxx.xxx:47884,2024-01-16 22:42:32,1705441352
ROUTING_TABLE,10.8.3.55,swizzvpn-ios,xxx.xxx.xxx.xxx:48016,2024-01-16 23:17:30,1705443450
ROUTING_TABLE,fddd:80:80:80::1011,swizzvpn-ios,xxx.xxx.xxx.xxx:47884,2024-01-16 22:42:32,1705441352
ROUTING_TABLE,10.8.3.23,swizzvpn-ios,xxx.xxx.xxx.xxx:48435,2024-01-16 22:17:35,1705439855
ROUTING_TABLE,fddd:80:80:80::1042,swizzvpn-ios,xxx.xxx.xxx.xxx:48899,2024-01-16 23:38:36,1705444716
ROUTING_TABLE,fddd:80:80:80::1045,swizzvpn-ios,xxx.xxx.xxx.xxx:47986,2024-01-16 22:41:03,1705441263
ROUTING_TABLE,fddd:80:80:80::102d,swizzvpn-ios,xxx.xxx.xxx.xxx:47572,2024-01-16 22:34:25,1705440865
ROUTING_TABLE,10.8.3.98,swizzvpn-ios,xxx.xxx.xxx.xxx:49258,2024-01-16 23:05:24,1705442724
ROUTING_TABLE,10.8.3.35,swizzvpn-ios,xxx.xxx.xxx.xxx:47564,2024-01-16 23:23:18,1705443798
ROUTING_TABLE,10.8.3.83,swizzvpn-ios,xxx.xxx.xxx.xxx:48401,2024-01-16 22:47:29,1705441649
ROUTING_TABLE,10.8.3.52,swizzvpn-ios,xxx.xxx.xxx.xxx:48172,2024-01-16 22:35:57,1705440957
ROUTING_TABLE,10.8.3.36,swizzvpn-ios,xxx.xxx.xxx.xxx:48292,2024-01-16 22:28:56,1705440536
ROUTING_TABLE,10.8.3.87,swizzvpn-ios,xxx.xxx.xxx.xxx:49147,2024-01-16 22:59:19,1705442359
ROUTING_TABLE,fddd:80:80:80::1071,swizzvpn-ios,xxx.xxx.xxx.xxx:47820,2024-01-16 23:19:09,1705443549
ROUTING_TABLE,10.8.3.60,swizzvpn-ios,xxx.xxx.xxx.xxx:48421,2024-01-16 22:38:09,1705441089
ROUTING_TABLE,fddd:80:80:80::1032,swizzvpn-ios,xxx.xxx.xxx.xxx:48172,2024-01-16 22:35:57,1705440957
ROUTING_TABLE,10.8.3.29,swizzvpn-ios,xxx.xxx.xxx.xxx:47934,2024-01-16 22:20:53,1705440053
ROUTING_TABLE,fddd:80:80:80::106b,swizzvpn-ios,xxx.xxx.xxx.xxx:47462,2024-01-16 23:10:51,1705443051
ROUTING_TABLE,10.8.3.135,swizzvpn-ios,xxx.xxx.xxx.xxx:49343,2024-01-16 23:38:03,1705444683
ROUTING_TABLE,fddd:80:80:80::107e,swizzvpn-ios,xxx.xxx.xxx.xxx:48806,2024-01-16 23:36:16,1705444576
ROUTING_TABLE,fddd:80:80:80::106a,swizzvpn-ios,xxx.xxx.xxx.xxx:49203,2024-01-16 23:10:39,1705443039
ROUTING_TABLE,10.8.3.66,swizzvpn-ios,xxx.xxx.xxx.xxx:48791,2024-01-16 22:39:48,1705441188
ROUTING_TABLE,10.8.3.38,swizzvpn-ios,xxx.xxx.xxx.xxx:47685,2024-01-16 22:30:01,1705440601
ROUTING_TABLE,fddd:80:80:80::1046,swizzvpn-ios,xxx.xxx.xxx.xxx:49220,2024-01-16 23:07:33,1705442853
ROUTING_TABLE,10.8.3.21,swizzvpn-ios,xxx.xxx.xxx.xxx:48887,2024-01-16 22:16:29,1705439789
ROUTING_TABLE,fddd:80:80:80::1087,swizzvpn-ios,xxx.xxx.xxx.xxx:47434,2024-01-16 23:39:43,1705444783
ROUTING_TABLE,10.8.3.134,swizzvpn-ios,xxx.xxx.xxx.xxx:48027,2024-01-16 23:37:55,1705444675
ROUTING_TABLE,fddd:80:80:80::100e,swizzvpn-ios,xxx.xxx.xxx.xxx:48605,2024-01-16 22:13:44,1705439624
ROUTING_TABLE,10.8.3.126,swizzvpn-ios,xxx.xxx.xxx.xxx:49212,2024-01-16 23:30:02,1705444202
ROUTING_TABLE,fddd:80:80:80::101a,swizzvpn-ios,xxx.xxx.xxx.xxx:49016,2024-01-16 22:20:20,1705440020
ROUTING_TABLE,10.8.3.68,swizzvpn-ios,xxx.xxx.xxx.xxx:48899,2024-01-16 23:38:36,1705444716
ROUTING_TABLE,fddd:80:80:80::1079,swizzvpn-ios,xxx.xxx.xxx.xxx:48324,2024-01-16 23:27:50,1705444070
ROUTING_TABLE,10.8.3.2,swizzvpn-ios,xxx.xxx.xxx.xxx:48896,2024-01-16 22:23:23,1705440203
ROUTING_TABLE,fddd:80:80:80::108a,swizzvpn-ios,xxx.xxx.xxx.xxx:48095,2024-01-16 23:41:55,1705444915
ROUTING_TABLE,10.8.3.115,swizzvpn-ios,xxx.xxx.xxx.xxx:47820,2024-01-16 23:19:09,1705443549
ROUTING_TABLE,fddd:80:80:80::1015,swizzvpn-ios,xxx.xxx.xxx.xxx:48435,2024-01-16 22:17:35,1705439855
ROUTING_TABLE,10.8.3.6,swizzvpn-ios,xxx.xxx.xxx.xxx:48855,2024-01-16 21:53:38,1705438418
ROUTING_TABLE,fddd:80:80:80::1078,swizzvpn-ios,xxx.xxx.xxx.xxx:47977,2024-01-16 23:27:25,1705444045
ROUTING_TABLE,fddd:80:80:80::1034,swizzvpn-ios,xxx.xxx.xxx.xxx:48271,2024-01-16 22:36:30,1705440990
ROUTING_TABLE,10.8.3.78,swizzvpn-ios,xxx.xxx.xxx.xxx:48129,2024-01-16 23:35:52,1705444552
ROUTING_TABLE,10.8.3.8,swizzvpn-ios,xxx.xxx.xxx.xxx:47473,2024-01-16 23:26:10,1705443970
ROUTING_TABLE,10.8.3.59,swizzvpn-ios,xxx.xxx.xxx.xxx:47565,2024-01-16 22:37:44,1705441064
ROUTING_TABLE,fddd:80:80:80::1008,swizzvpn-ios,xxx.xxx.xxx.xxx:47865,2024-01-16 21:59:46,1705438786
ROUTING_TABLE,fddd:80:80:80::106e,swizzvpn-ios,xxx.xxx.xxx.xxx:48264,2024-01-16 23:15:00,1705443300
ROUTING_TABLE,10.8.3.97,swizzvpn-ios,xxx.xxx.xxx.xxx:47912,2024-01-16 23:04:51,1705442691
ROUTING_TABLE,fddd:80:80:80::1026,swizzvpn-ios,xxx.xxx.xxx.xxx:48886,2024-01-16 22:31:06,1705440666
ROUTING_TABLE,fddd:80:80:80::1014,swizzvpn-ios,xxx.xxx.xxx.xxx:48141,2024-01-16 22:17:02,1705439822
ROUTING_TABLE,10.8.3.65,swizzvpn-ios,xxx.xxx.xxx.xxx:49069,2024-01-16 22:39:23,1705441163
ROUTING_TABLE,fddd:80:80:80::1038,swizzvpn-ios,xxx.xxx.xxx.xxx:48151,2024-01-16 22:37:36,1705441056
ROUTING_TABLE,10.8.3.124,swizzvpn-ios,xxx.xxx.xxx.xxx:48854,2024-01-16 23:28:56,1705444136
ROUTING_TABLE,fddd:80:80:80::102f,swizzvpn-ios,xxx.xxx.xxx.xxx:47803,2024-01-16 22:57:40,1705442260
ROUTING_TABLE,fddd:80:80:80::1027,swizzvpn-ios,xxx.xxx.xxx.xxx:49353,2024-01-16 22:31:40,1705440700
ROUTING_TABLE,10.8.3.74,swizzvpn-ios,xxx.xxx.xxx.xxx:48223,2024-01-16 22:41:59,1705441319
ROUTING_TABLE,10.8.3.18,swizzvpn-ios,xxx.xxx.xxx.xxx:48638,2024-01-16 22:14:50,1705439690
ROUTING_TABLE,fddd:80:80:80::1031,swizzvpn-ios,xxx.xxx.xxx.xxx:48017,2024-01-16 22:35:32,1705440932
ROUTING_TABLE,10.8.3.7,swizzvpn-ios,xxx.xxx.xxx.xxx:49146,2024-01-16 21:54:11,1705438451
ROUTING_TABLE,fddd:80:80:80::1052,swizzvpn-ios,xxx.xxx.xxx.xxx:47725,2024-01-16 22:48:01,1705441681
ROUTING_TABLE,fddd:80:80:80::1081,swizzvpn-ios,xxx.xxx.xxx.xxx:47466,2024-01-16 23:36:58,1705444618
ROUTING_TABLE,fddd:80:80:80::1065,swizzvpn-ios,xxx.xxx.xxx.xxx:47871,2024-01-16 23:08:06,1705442886
ROUTING_TABLE,10.8.3.73,swizzvpn-ios,xxx.xxx.xxx.xxx:48050,2024-01-16 22:41:36,1705441296
ROUTING_TABLE,fddd:80:80:80::1072,swizzvpn-ios,xxx.xxx.xxx.xxx:49244,2024-01-16 23:19:42,1705443582
ROUTING_TABLE,fddd:80:80:80::105a,swizzvpn-ios,xxx.xxx.xxx.xxx:48713,2024-01-16 23:02:05,1705442525
ROUTING_TABLE,10.8.3.50,swizzvpn-ios,xxx.xxx.xxx.xxx:48449,2024-01-16 22:35:25,1705440925
ROUTING_TABLE,10.8.3.72,swizzvpn-ios,xxx.xxx.xxx.xxx:49220,2024-01-16 23:07:33,1705442853
ROUTING_TABLE,10.8.3.57,swizzvpn-ios,xxx.xxx.xxx.xxx:49311,2024-01-16 22:37:11,1705441031
ROUTING_TABLE,fddd:80:80:80::1035,swizzvpn-ios,xxx.xxx.xxx.xxx:48016,2024-01-16 23:17:30,1705443450
ROUTING_TABLE,10.8.3.71,swizzvpn-ios,xxx.xxx.xxx.xxx:47986,2024-01-16 22:41:03,1705441263
ROUTING_TABLE,fddd:80:80:80::1024,swizzvpn-ios,xxx.xxx.xxx.xxx:47685,2024-01-16 22:30:01,1705440601
ROUTING_TABLE,10.8.3.82,swizzvpn-ios,xxx.xxx.xxx.xxx:47514,2024-01-16 22:46:56,1705441616
ROUTING_TABLE,10.8.3.89,swizzvpn-ios,xxx.xxx.xxx.xxx:48122,2024-01-16 23:00:25,1705442425
ROUTING_TABLE,10.8.3.69,swizzvpn-ios,xxx.xxx.xxx.xxx:47511,2024-01-16 22:40:30,1705441230
ROUTING_TABLE,10.8.3.15,swizzvpn-ios,xxx.xxx.xxx.xxx:49277,2024-01-16 22:13:11,1705439591
ROUTING_TABLE,10.8.3.137,swizzvpn-ios,xxx.xxx.xxx.xxx:47434,2024-01-16 23:39:43,1705444783
ROUTING_TABLE,fddd:80:80:80::1080,swizzvpn-ios,xxx.xxx.xxx.xxx:49180,2024-01-16 23:36:49,1705444609
ROUTING_TABLE,10.8.3.86,swizzvpn-ios,xxx.xxx.xxx.xxx:47554,2024-01-16 23:13:21,1705443201
ROUTING_TABLE,10.8.3.13,swizzvpn-ios,xxx.xxx.xxx.xxx:48496,2024-01-16 22:12:05,1705439525
ROUTING_TABLE,10.8.3.118,swizzvpn-ios,xxx.xxx.xxx.xxx:48898,2024-01-16 23:26:20,1705443980
ROUTING_TABLE,fddd:80:80:80::107b,swizzvpn-ios,xxx.xxx.xxx.xxx:47929,2024-01-16 23:29:29,1705444169
ROUTING_TABLE,10.8.3.33,swizzvpn-ios,xxx.xxx.xxx.xxx:48552,2024-01-16 23:16:29,1705443389
ROUTING_TABLE,10.8.3.102,swizzvpn-ios,xxx.xxx.xxx.xxx:48444,2024-01-16 23:07:00,1705442820
ROUTING_TABLE,10.8.3.42,swizzvpn-ios,xxx.xxx.xxx.xxx:47553,2024-01-16 22:32:13,1705440733
ROUTING_TABLE,fddd:80:80:80::1077,swizzvpn-ios,xxx.xxx.xxx.xxx:49115,2024-01-16 23:27:16,1705444036
ROUTING_TABLE,fddd:80:80:80::1074,swizzvpn-ios,xxx.xxx.xxx.xxx:48898,2024-01-16 23:26:20,1705443980
ROUTING_TABLE,fddd:80:80:80::1022,swizzvpn-ios,xxx.xxx.xxx.xxx:48292,2024-01-16 22:28:56,1705440536
ROUTING_TABLE,10.8.3.41,swizzvpn-ios,xxx.xxx.xxx.xxx:49353,2024-01-16 22:31:40,1705440700
ROUTING_TABLE,fddd:80:80:80::104a,swizzvpn-ios,xxx.xxx.xxx.xxx:48831,2024-01-16 22:43:38,1705441418
ROUTING_TABLE,fddd:80:80:80::1089,swizzvpn-ios,xxx.xxx.xxx.xxx:48531,2024-01-16 23:41:22,1705444882
ROUTING_TABLE,fddd:80:80:80::1012,swizzvpn-ios,xxx.xxx.xxx.xxx:47862,2024-01-16 22:15:56,1705439756
ROUTING_TABLE,fddd:80:80:80::1066,swizzvpn-ios,xxx.xxx.xxx.xxx:49067,2024-01-16 23:08:39,1705442919
ROUTING_TABLE,fddd:80:80:80::1055,swizzvpn-ios,xxx.xxx.xxx.xxx:49147,2024-01-16 22:59:19,1705442359
ROUTING_TABLE,fddd:80:80:80::1086,swizzvpn-ios,xxx.xxx.xxx.xxx:48163,2024-01-16 23:39:10,1705444750
ROUTING_TABLE,10.8.3.61,swizzvpn-ios,xxx.xxx.xxx.xxx:47438,2024-01-16 23:11:24,1705443084
ROUTING_TABLE,fddd:80:80:80::100f,swizzvpn-ios,xxx.xxx.xxx.xxx:47980,2024-01-16 22:14:17,1705439657
ROUTING_TABLE,fddd:80:80:80::105e,swizzvpn-ios,xxx.xxx.xxx.xxx:47731,2024-01-16 23:04:18,1705442658
ROUTING_TABLE,10.8.3.39,swizzvpn-ios,xxx.xxx.xxx.xxx:48025,2024-01-16 22:30:33,1705440633
ROUTING_TABLE,fddd:80:80:80::1068,swizzvpn-ios,xxx.xxx.xxx.xxx:48037,2024-01-16 23:09:45,1705442985
ROUTING_TABLE,fddd:80:80:80::101c,swizzvpn-ios,xxx.xxx.xxx.xxx:48155,2024-01-16 22:21:26,1705440086
ROUTING_TABLE,fddd:80:80:80::1088,swizzvpn-ios,xxx.xxx.xxx.xxx:47948,2024-01-16 23:40:16,1705444816
ROUTING_TABLE,10.8.3.49,swizzvpn-ios,xxx.xxx.xxx.xxx:47803,2024-01-16 22:57:40,1705442260
ROUTING_TABLE,fddd:80:80:80::1007,swizzvpn-ios,xxx.xxx.xxx.xxx:47416,2024-01-16 21:59:26,1705438766
ROUTING_TABLE,10.8.3.123,swizzvpn-ios,xxx.xxx.xxx.xxx:48324,2024-01-16 23:27:50,1705444070
ROUTING_TABLE,fddd:80:80:80::107d,swizzvpn-ios,xxx.xxx.xxx.xxx:48325,2024-01-16 23:30:35,1705444235
ROUTING_TABLE,fddd:80:80:80::104d,swizzvpn-ios,xxx.xxx.xxx.xxx:47879,2024-01-16 22:45:17,1705441517
ROUTING_TABLE,fddd:80:80:80::1056,swizzvpn-ios,xxx.xxx.xxx.xxx:48491,2024-01-16 22:59:52,1705442392
ROUTING_TABLE,10.8.3.120,swizzvpn-ios,xxx.xxx.xxx.xxx:48318,2024-01-16 23:26:53,1705444013
ROUTING_TABLE,fddd:80:80:80::101e,swizzvpn-ios,xxx.xxx.xxx.xxx:49012,2024-01-16 22:22:33,1705440153
ROUTING_TABLE,10.8.3.30,swizzvpn-ios,xxx.xxx.xxx.xxx:48155,2024-01-16 22:21:26,1705440086
ROUTING_TABLE,fddd:80:80:80::1041,swizzvpn-ios,xxx.xxx.xxx.xxx:47774,2024-01-16 22:39:57,1705441197
ROUTING_TABLE,10.8.3.45,swizzvpn-ios,xxx.xxx.xxx.xxx:48757,2024-01-16 22:33:52,1705440832
ROUTING_TABLE,fddd:80:80:80::1001,swizzvpn-ios,xxx.xxx.xxx.xxx:60201,2024-01-16 21:50:26,1705438226
ROUTING_TABLE,fddd:80:80:80::103e,swizzvpn-ios,xxx.xxx.xxx.xxx:49193,2024-01-16 22:39:15,1705441155
ROUTING_TABLE,10.8.3.130,swizzvpn-ios,xxx.xxx.xxx.xxx:49180,2024-01-16 23:36:49,1705444609
ROUTING_TABLE,10.8.3.17,swizzvpn-ios,xxx.xxx.xxx.xxx:47980,2024-01-16 22:14:17,1705439657
ROUTING_TABLE,fddd:80:80:80::1000,swizzvpn-ios,xxx.xxx.xxx.xxx:48896,2024-01-16 22:23:23,1705440203
ROUTING_TABLE,fddd:80:80:80::104c,swizzvpn-ios,xxx.xxx.xxx.xxx:48129,2024-01-16 23:35:52,1705444552
ROUTING_TABLE,10.8.3.100,swizzvpn-ios,xxx.xxx.xxx.xxx:49273,2024-01-16 23:06:27,1705442787
ROUTING_TABLE,fddd:80:80:80::105b,swizzvpn-ios,xxx.xxx.xxx.xxx:48871,2024-01-16 23:02:38,1705442558
ROUTING_TABLE,10.8.3.12,swizzvpn-ios,xxx.xxx.xxx.xxx:49124,2024-01-16 22:11:32,1705439492
ROUTING_TABLE,fddd:80:80:80::1050,swizzvpn-ios,xxx.xxx.xxx.xxx:47514,2024-01-16 22:46:56,1705441616
ROUTING_TABLE,fddd:80:80:80::1039,swizzvpn-ios,xxx.xxx.xxx.xxx:47565,2024-01-16 22:37:44,1705441064
ROUTING_TABLE,fddd:80:80:80::1043,swizzvpn-ios,xxx.xxx.xxx.xxx:47511,2024-01-16 22:40:30,1705441230
ROUTING_TABLE,fddd:80:80:80::107a,swizzvpn-ios,xxx.xxx.xxx.xxx:48854,2024-01-16 23:28:56,1705444136
ROUTING_TABLE,10.8.3.43,swizzvpn-ios,xxx.xxx.xxx.xxx:47424,2024-01-16 22:32:46,1705440766
ROUTING_TABLE,fddd:80:80:80::1036,swizzvpn-ios,xxx.xxx.xxx.xxx:48692,2024-01-16 22:58:13,1705442293
ROUTING_TABLE,10.8.3.125,swizzvpn-ios,xxx.xxx.xxx.xxx:47929,2024-01-16 23:29:29,1705444169
ROUTING_TABLE,10.8.3.25,swizzvpn-ios,xxx.xxx.xxx.xxx:47794,2024-01-16 23:28:23,1705444103
ROUTING_TABLE,10.8.3.28,swizzvpn-ios,xxx.xxx.xxx.xxx:49016,2024-01-16 22:20:20,1705440020
ROUTING_TABLE,10.8.3.26,swizzvpn-ios,xxx.xxx.xxx.xxx:47863,2024-01-16 22:19:14,1705439954
GLOBAL_STATS,Max bcast/mcast queue length,0
GLOBAL_STATS,dco_enabled,1
ordex commented 5 months ago

@SwizzAppz when you try soft rebooting and the reboot hangs, can you please run dmesg and see if there is any dco related output there? The status log is just a symptom of some other misbehaviour, therefore there is not much to learn from there. When the "dead connection" behaviour happens, do you always see that netlink error in the openvpn log?

SwizzAppz commented 5 months ago

@ordex

Hope this helps:

[372597.692359] tun1: deleting peer with id 0, reason 1
[372597.745111] BUG: kernel NULL pointer dereference, address: 0000000000000000
[372597.748023] #PF: supervisor read access in kernel mode
[372597.750103] #PF: error_code(0x0000) - not-present page
[372597.752193] PGD 0 P4D 0 
[372597.753438] Oops: 0000 [#1] PREEMPT SMP PTI
[372597.755305] CPU: 0 PID: 1064725 Comm: kworker/0:1 Tainted: G           OE      6.1.0-17-cloud-amd64 #1  Debian 6.1.69-1
[372597.759391] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014
[372597.788410] Workqueue: ovpn-event-wq-tun1 ovpn_peer_delete_work [ovpn_dco_v2]
[372597.791335] RIP: 0010:ovpn_netlink_notify_del_peer+0xa3/0x1db [ovpn_dco_v2]
[372597.793981] Code: 48 89 c3 e8 a6 bd 30 e5 49 89 c5 48 85 c0 0f 84 12 01 00 00 48 8b 45 00 48 8d 4c 24 04 ba 04 00 00 00 48 89 df be 01 00 00 00 <48> 8b 00 8b 80 d8 00 00 00 89 44 24 04 e8 f2 2e 0c e5 85 c0 74 0b
[372597.800670] RSP: 0018:ffffbdc242663e58 EFLAGS: 00010286
[372597.802765] RAX: 0000000000000000 RBX: ffff9867771d5b00 RCX: ffffbdc242663e5c
[372597.805614] RDX: 0000000000000004 RSI: 0000000000000001 RDI: ffff9867771d5b00
[372597.808465] RBP: ffff9867428c1800 R08: 0000000000000004 R09: ffff986743d69e14
[372597.811374] R10: 0000000000000020 R11: 0000000000000001 R12: 00000000fffffff4
[372597.814248] R13: ffff986743d69e14 R14: ffff9867438bf0c0 R15: ffff9867428c1f18
[372597.817153] FS:  0000000000000000(0000) GS:ffff98677ec00000(0000) knlGS:0000000000000000
[372597.820303] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[372597.822559] CR2: 0000000000000000 CR3: 0000000003250002 CR4: 0000000000170eb0
[372597.825411] Call Trace:
[372597.826649]  <TASK>
[372597.827789]  ? __die_body.cold+0x1a/0x1f
[372597.829491]  ? page_fault_oops+0xd2/0x2b0
[372597.831213]  ? exc_page_fault+0x70/0x170
[372597.832896]  ? asm_exc_page_fault+0x22/0x30
[372597.834678]  ? ovpn_netlink_notify_del_peer+0xa3/0x1db [ovpn_dco_v2]
[372597.837201]  ? ovpn_netlink_notify_del_peer+0x81/0x1db [ovpn_dco_v2]
[372597.839655]  process_one_work+0x1c7/0x380
[372597.841391]  worker_thread+0x4d/0x380
[372597.843008]  ? rescuer_thread+0x3a0/0x3a0
[372597.844715]  kthread+0xda/0x100
[372597.846151]  ? kthread_complete_and_exit+0x20/0x20
[372597.848099]  ret_from_fork+0x22/0x30
[372597.849684]  </TASK>
[372597.850829] Modules linked in: xt_recent tun ovpn_dco_v2(OE) ip6_udp_tunnel udp_tunnel ip6t_REJECT nf_reject_ipv6 xt_hl ip6_tables ip6t_rt ipt_REJECT intel_rapl_msr nf_reject_ipv4 intel_rapl_common iosf_mbi xt_LOG nf_log_syslog kvm_intel nft_limit kvm xt_limit irqbypass xt_addrtype crct10dif_pclmul crc32_pclmul xt_tcpudp nft_chain_nat ghash_clmulni_intel xt_MASQUERADE nf_nat sha512_ssse3 sha512_generic sha256_ssse3 sha1_ssse3 xt_conntrack nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_compat binfmt_misc nf_tables libcrc32c nfnetlink aesni_intel crypto_simd cryptd rapl nls_ascii nls_cp437 vfat fat virtio_balloon button evdev serio_raw sg fuse loop efi_pstore dm_mod configfs qemu_fw_cfg virtio_rng ip_tables x_tables autofs4 virtio_net sr_mod cdrom net_failover virtio_blk failover ata_generic ata_piix libata crc32c_intel scsi_mod virtio_pci virtio_pci_legacy_dev virtio_pci_modern_dev virtio virtio_ring scsi_common
[372597.871070] CR2: 0000000000000000
[372597.871777] ---[ end trace 0000000000000000 ]---
[372597.872678] RIP: 0010:ovpn_netlink_notify_del_peer+0xa3/0x1db [ovpn_dco_v2]
[372597.873948] Code: 48 89 c3 e8 a6 bd 30 e5 49 89 c5 48 85 c0 0f 84 12 01 00 00 48 8b 45 00 48 8d 4c 24 04 ba 04 00 00 00 48 89 df be 01 00 00 00 <48> 8b 00 8b 80 d8 00 00 00 89 44 24 04 e8 f2 2e 0c e5 85 c0 74 0b
[372597.877149] RSP: 0018:ffffbdc242663e58 EFLAGS: 00010286
[372597.878137] RAX: 0000000000000000 RBX: ffff9867771d5b00 RCX: ffffbdc242663e5c
[372597.879473] RDX: 0000000000000004 RSI: 0000000000000001 RDI: ffff9867771d5b00
[372597.880809] RBP: ffff9867428c1800 R08: 0000000000000004 R09: ffff986743d69e14
[372597.882201] R10: 0000000000000020 R11: 0000000000000001 R12: 00000000fffffff4
[372597.883540] R13: ffff986743d69e14 R14: ffff9867438bf0c0 R15: ffff9867428c1f18
[372597.884897] FS:  0000000000000000(0000) GS:ffff98677ec00000(0000) knlGS:0000000000000000
[372597.886425] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[372597.887481] CR2: 0000000000000000 CR3: 0000000003250002 CR4: 0000000000170eb0
[372597.888817] note: kworker/0:1[1064725] exited with irqs disabled

BTW: It has nothing to do with TLS renegotiation, the issue happens even with reneg-sec 0 (client and server side) or with default settings, it just takes longer till it happens.

ordex commented 5 months ago

Thanks a lot. A least this tells us where the issue is happening now

SwizzAppz commented 4 months ago

Any news on this issue? OpenVPN without DCO is really slow.

SwizzAppz commented 3 months ago

Hi

I just noticed a new ovpn-dco-v2 version (20240320). Are there any related fixes in that build I could test?

Thanks

ordex commented 3 months ago

hi @SwizzAppz sorry but there is no fix for this issue. ovpn-dco is undergoing a major restructuring as it was sent tot he kernel mailing list for review.

I expect any bug fixing to happen after that (if bugs are still there after the restructuring of course)

SwizzAppz commented 1 month ago

Using the default(?) value of keepalive (10 60) seems to have fixed the issue, no more crashes since 1 week.

sch-m commented 3 weeks ago

@ordex I have the same problem here. What I noticed in the SourceCode is that in ovpn_peer_delete_work() the ovpn_peer_release(peer) is executed before ovpn_netlink_notify_del_peer(peer): https://github.com/OpenVPN/ovpn-dco/blob/master/drivers/net/ovpn-dco/peer.c#L240

ordex commented 3 weeks ago

@ordex I have the same problem here. What I noticed in the SourceCode is that in ovpn_peer_delete_work() the ovpn_peer_release(peer) is executed before ovpn_netlink_notify_del_peer(peer): https://github.com/OpenVPN/ovpn-dco/blob/master/drivers/net/ovpn-dco/peer.c#L240

yeah, the idea was to stop i/o for that peer before notifying userspace. However, the peer should not be free'd until the next RCU period. However, it's hard to say what is set to NULL in ovpn_netlink_notify_del_peer() that is causing the crash.

Do you have a reliable way to reproduce the issue?

(also please note that this part of the code is being totally rewritten, therefore it's likely that any bug existing in this code won't exist any more)

sch-m commented 3 weeks ago

Do you have a reliable way to reproduce the issue?

No, unfortunately not.

SwizzAppz commented 3 weeks ago

Yeah I found some other related issues here but I also didn't get any further. For now I have implemented these (dirty) hacks, since I don't want to disable DCO as it's really a big improvement:

That why I can run it "stable" without any major downtimes (reboots luckily only take about 20 seconds). Hope a stable version or kernel integrated module or however it's called of OpenVPN-DCO will get released soon.

sch-m commented 3 weeks ago

However, the peer should not be free'd until the next RCU period.

Wouldn't we need an rcu_read_lock() in the ovpn_netlink_notify_del_peer() function?

ordex commented 3 weeks ago

Wouldn't we need an rcu_read_lock() in the ovpn_netlink_notify_del_peer() function?

Technically yes, however, this is not the right thing to do. We should definitely invoke call_rcu when we are sure to be done with everything (as per your original suggestion). What I am alluding to is the fact that it's still pretty hard that the RCU callback is truly executed before ovpn_netlink_notify_del_peer() is done.

This said, it's not clear to me what is becoming NULL. I'd rather expect peer to become garbage memory (if truly released), but not NULL.

Anyway, this part is being rewritten, therefore I don't think it makes much sense for me to spend time on it.