Traffic not going though correct DNS server

Business solution to host your own OpenVPN server with web management interface and bundled clients.
Post Reply
Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Traffic not going though correct DNS server

Post by Uniden » Sat Oct 31, 2015 4:55 pm

I'm able to connect and browse webpages while connected to my vpn, however when checking dnsleaktest.com i see that my traffic is going though time warners DNS servers instead of level 3's.

Server config

Code: Select all

dev tun
proto udp
port 1194
#certs
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/SVPN.crt
key /etc/openvpn/easy-rsa/keys/SVPN.key
dh /etc/openvpn/easy-rsa/keys/dh4096.pem
#groups
user nobody
group nogroup
server 10.8.0.0 255.255.255.0
persist-key
persist-tun
status /var/log/openvpn-status.log
verb 4
keepalive 10 120
push "redirect-gateway local def1"
#DNS servers
push "dhcp-option DNS 4.2.2.1"
push "dhcp-option DNS 4.2.2.2"
log-append /var/log/openvpn
comp-lzo
client-to-client
tls-auth ta.key 0
key-direction 0
Client config

Code: Select all

dev tun
client
proto udp
remote xxx.xxx.xxx.xxx 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert P-Laptop.crt
key P-Laptop.key
comp-lzo
verb 4
tls-auth ta.key 1
key-direction 1
iptables -L -t nat -v

Code: Select all

Chain PREROUTING (policy ACCEPT 54642 packets, 3566K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain INPUT (policy ACCEPT 4108 packets, 598K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 2055 packets, 165K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain POSTROUTING (policy ACCEPT 2055 packets, 165K bytes)
 pkts bytes target     prot opt in     out     source               destination         
10375  670K MASQUERADE  all  --  any    eth0    10.8.0.0/24          anywhere 
Server log

Code: Select all

Sat Oct 31 16:43:27 2015 us=504323 Current Parameter Settings:
Sat Oct 31 16:43:27 2015 us=504821   config = '/etc/openvpn/openvpn.conf'
Sat Oct 31 16:43:27 2015 us=504914   mode = 1
Sat Oct 31 16:43:27 2015 us=505003   persist_config = DISABLED
Sat Oct 31 16:43:27 2015 us=505081   persist_mode = 1
Sat Oct 31 16:43:27 2015 us=505148   show_ciphers = DISABLED
Sat Oct 31 16:43:27 2015 us=505214   show_digests = DISABLED
Sat Oct 31 16:43:27 2015 us=505280   show_engines = DISABLED
Sat Oct 31 16:43:27 2015 us=505345   genkey = DISABLED
Sat Oct 31 16:43:27 2015 us=505411   key_pass_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=505476   show_tls_ciphers = DISABLED
Sat Oct 31 16:43:27 2015 us=505543 Connection profiles [default]:
Sat Oct 31 16:43:27 2015 us=505625   proto = udp
Sat Oct 31 16:43:27 2015 us=505699   local = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=505765   local_port = 1194
Sat Oct 31 16:43:27 2015 us=505831   remote = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=505896   remote_port = 1194
Sat Oct 31 16:43:27 2015 us=505962   remote_float = DISABLED
Sat Oct 31 16:43:27 2015 us=506026   bind_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=506091   bind_local = ENABLED
Sat Oct 31 16:43:27 2015 us=506180   connect_retry_seconds = 5
Sat Oct 31 16:43:27 2015 us=506252   connect_timeout = 10
Sat Oct 31 16:43:27 2015 us=506319   connect_retry_max = 0
Sat Oct 31 16:43:27 2015 us=506383   socks_proxy_server = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=506450   socks_proxy_port = 0
Sat Oct 31 16:43:27 2015 us=506515   socks_proxy_retry = DISABLED
Sat Oct 31 16:43:27 2015 us=506595 Connection profiles END
Sat Oct 31 16:43:27 2015 us=506671   remote_random = DISABLED
Sat Oct 31 16:43:27 2015 us=506736   ipchange = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=506801   dev = 'tun'
Sat Oct 31 16:43:27 2015 us=506866   dev_type = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=506932   dev_node = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=506997   lladdr = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=507062   topology = 1
Sat Oct 31 16:43:27 2015 us=507127   tun_ipv6 = DISABLED
Sat Oct 31 16:43:27 2015 us=507193   ifconfig_local = '10.8.0.1'
Sat Oct 31 16:43:27 2015 us=507258   ifconfig_remote_netmask = '10.8.0.2'
Sat Oct 31 16:43:27 2015 us=507324   ifconfig_noexec = DISABLED
Sat Oct 31 16:43:27 2015 us=507389   ifconfig_nowarn = DISABLED
Sat Oct 31 16:43:27 2015 us=507454   ifconfig_ipv6_local = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=507521   ifconfig_ipv6_netbits = 0
Sat Oct 31 16:43:27 2015 us=507586   ifconfig_ipv6_remote = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=507651   shaper = 0
Sat Oct 31 16:43:27 2015 us=507716   tun_mtu = 1500
Sat Oct 31 16:43:27 2015 us=507781   tun_mtu_defined = ENABLED
Sat Oct 31 16:43:27 2015 us=507846   link_mtu = 1500
Sat Oct 31 16:43:27 2015 us=507911   link_mtu_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=507977   tun_mtu_extra = 0
Sat Oct 31 16:43:27 2015 us=508041   tun_mtu_extra_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=508107   fragment = 0
Sat Oct 31 16:43:27 2015 us=508173   mtu_discover_type = -1
Sat Oct 31 16:43:27 2015 us=508238   mtu_test = 0
Sat Oct 31 16:43:27 2015 us=508303   mlock = DISABLED
Sat Oct 31 16:43:27 2015 us=508369   keepalive_ping = 10
Sat Oct 31 16:43:27 2015 us=508434   keepalive_timeout = 120
Sat Oct 31 16:43:27 2015 us=508499   inactivity_timeout = 0
Sat Oct 31 16:43:27 2015 us=508564   ping_send_timeout = 10
Sat Oct 31 16:43:27 2015 us=508630   ping_rec_timeout = 240
Sat Oct 31 16:43:27 2015 us=508695   ping_rec_timeout_action = 2
Sat Oct 31 16:43:27 2015 us=508760   ping_timer_remote = DISABLED
Sat Oct 31 16:43:27 2015 us=508825   remap_sigusr1 = 0
Sat Oct 31 16:43:27 2015 us=508891   explicit_exit_notification = 0
Sat Oct 31 16:43:27 2015 us=508956   persist_tun = ENABLED
Sat Oct 31 16:43:27 2015 us=509023   persist_local_ip = DISABLED
Sat Oct 31 16:43:27 2015 us=509088   persist_remote_ip = DISABLED
Sat Oct 31 16:43:27 2015 us=509154   persist_key = ENABLED
Sat Oct 31 16:43:27 2015 us=509219   mssfix = 1450
Sat Oct 31 16:43:27 2015 us=509283   passtos = DISABLED
Sat Oct 31 16:43:27 2015 us=509348   resolve_retry_seconds = 1000000000
Sat Oct 31 16:43:27 2015 us=509464   username = 'nobody'
Sat Oct 31 16:43:27 2015 us=509534   groupname = 'nogroup'
Sat Oct 31 16:43:27 2015 us=509600   chroot_dir = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=509665   cd_dir = '/etc/openvpn'
Sat Oct 31 16:43:27 2015 us=509731   writepid = '/var/run/openvpn.openvpn.pid'
Sat Oct 31 16:43:27 2015 us=509796   up_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=509861   down_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=509926   down_pre = DISABLED
Sat Oct 31 16:43:27 2015 us=509991   up_restart = DISABLED
Sat Oct 31 16:43:27 2015 us=510055   up_delay = DISABLED
Sat Oct 31 16:43:27 2015 us=510120   daemon = ENABLED
Sat Oct 31 16:43:27 2015 us=510185   inetd = 0
Sat Oct 31 16:43:27 2015 us=510248   log = ENABLED
Sat Oct 31 16:43:27 2015 us=510314   suppress_timestamps = DISABLED
Sat Oct 31 16:43:27 2015 us=510378   nice = 0
Sat Oct 31 16:43:27 2015 us=510443   verbosity = 4
Sat Oct 31 16:43:27 2015 us=510507   mute = 0
Sat Oct 31 16:43:27 2015 us=510572   gremlin = 0
Sat Oct 31 16:43:27 2015 us=510636   status_file = '/var/log/openvpn-status.log'
Sat Oct 31 16:43:27 2015 us=510702   status_file_version = 1
Sat Oct 31 16:43:27 2015 us=510767   status_file_update_freq = 60
Sat Oct 31 16:43:27 2015 us=510831   occ = ENABLED
Sat Oct 31 16:43:27 2015 us=510896   rcvbuf = 65536
Sat Oct 31 16:43:27 2015 us=510960   sndbuf = 65536
Sat Oct 31 16:43:27 2015 us=511024   sockflags = 0
Sat Oct 31 16:43:27 2015 us=511088   fast_io = DISABLED
Sat Oct 31 16:43:27 2015 us=511153   lzo = 7
Sat Oct 31 16:43:27 2015 us=511218   route_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=511283   route_default_gateway = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=511348   route_default_metric = 0
Sat Oct 31 16:43:27 2015 us=511413   route_noexec = DISABLED
Sat Oct 31 16:43:27 2015 us=511479   route_delay = 0
Sat Oct 31 16:43:27 2015 us=511547   route_delay_window = 30
Sat Oct 31 16:43:27 2015 us=511614   route_delay_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=511680   route_nopull = DISABLED
Sat Oct 31 16:43:27 2015 us=511746   route_gateway_via_dhcp = DISABLED
Sat Oct 31 16:43:27 2015 us=511812   max_routes = 100
Sat Oct 31 16:43:27 2015 us=511879   allow_pull_fqdn = DISABLED
Sat Oct 31 16:43:27 2015 us=511963   route 10.8.0.0/255.255.255.0/nil/nil
Sat Oct 31 16:43:27 2015 us=512042   management_addr = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512109   management_port = 0
Sat Oct 31 16:43:27 2015 us=512175   management_user_pass = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512241   management_log_history_cache = 250
Sat Oct 31 16:43:27 2015 us=512307   management_echo_buffer_size = 100
Sat Oct 31 16:43:27 2015 us=512375   management_write_peer_info_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512441   management_client_user = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512507   management_client_group = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512575   management_flags = 0
Sat Oct 31 16:43:27 2015 us=512641   shared_secret_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=512708   key_direction = 1
Sat Oct 31 16:43:27 2015 us=512775   ciphername_defined = ENABLED
Sat Oct 31 16:43:27 2015 us=512841   ciphername = 'BF-CBC'
Sat Oct 31 16:43:27 2015 us=512907   authname_defined = ENABLED
Sat Oct 31 16:43:27 2015 us=512973   authname = 'SHA1'
Sat Oct 31 16:43:27 2015 us=513039   prng_hash = 'SHA1'
Sat Oct 31 16:43:27 2015 us=513106   prng_nonce_secret_len = 16
Sat Oct 31 16:43:27 2015 us=513172   keysize = 0
Sat Oct 31 16:43:27 2015 us=513238   engine = DISABLED
Sat Oct 31 16:43:27 2015 us=513304   replay = ENABLED
Sat Oct 31 16:43:27 2015 us=513370   mute_replay_warnings = DISABLED
Sat Oct 31 16:43:27 2015 us=513437   replay_window = 64
Sat Oct 31 16:43:27 2015 us=513503   replay_time = 15
Sat Oct 31 16:43:27 2015 us=513570   packet_id_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=513635   use_iv = ENABLED
Sat Oct 31 16:43:27 2015 us=513701   test_crypto = DISABLED
Sat Oct 31 16:43:27 2015 us=513766   tls_server = ENABLED
Sat Oct 31 16:43:27 2015 us=513833   tls_client = DISABLED
Sat Oct 31 16:43:27 2015 us=513970   key_method = 2
Sat Oct 31 16:43:27 2015 us=514101   ca_file = '/etc/openvpn/easy-rsa/keys/ca.crt'
Sat Oct 31 16:43:27 2015 us=514179   ca_path = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514247   dh_file = '/etc/openvpn/easy-rsa/keys/dh4096.pem'
Sat Oct 31 16:43:27 2015 us=514316   cert_file = '/etc/openvpn/easy-rsa/keys/SVPN.crt'
Sat Oct 31 16:43:27 2015 us=514382   priv_key_file = '/etc/openvpn/easy-rsa/keys/SVPN.key'
Sat Oct 31 16:43:27 2015 us=514449   pkcs12_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514516   cipher_list = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514582   tls_verify = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514647   tls_export_cert = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514713   tls_remote = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514778   crl_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=514845   ns_cert_type = 0
Sat Oct 31 16:43:27 2015 us=514911   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=514976   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515042   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515108   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515173   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515238   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515302   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515367   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515432   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515497   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515563   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515630   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515696   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515761   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515827   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515892   remote_cert_ku[i] = 0
Sat Oct 31 16:43:27 2015 us=515958   remote_cert_eku = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=516023   tls_timeout = 2
Sat Oct 31 16:43:27 2015 us=516089   renegotiate_bytes = 0
Sat Oct 31 16:43:27 2015 us=516154   renegotiate_packets = 0
Sat Oct 31 16:43:27 2015 us=516219   renegotiate_seconds = 3600
Sat Oct 31 16:43:27 2015 us=516285   handshake_window = 60
Sat Oct 31 16:43:27 2015 us=516351   transition_window = 3600
Sat Oct 31 16:43:27 2015 us=516415   single_session = DISABLED
Sat Oct 31 16:43:27 2015 us=516481   push_peer_info = DISABLED
Sat Oct 31 16:43:27 2015 us=516547   tls_exit = DISABLED
Sat Oct 31 16:43:27 2015 us=516612   tls_auth_file = 'ta.key'
Sat Oct 31 16:43:27 2015 us=516678   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=516744   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=516810   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=516876   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=516941   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517006   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517073   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517138   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517204   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517270   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517335   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517401   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517467   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517532   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517599   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517665   pkcs11_protected_authentication = DISABLED
Sat Oct 31 16:43:27 2015 us=517733   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=517800   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=517866   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=517933   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=517999   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518065   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518175   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518247   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518315   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518382   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518450   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518518   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518584   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518650   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518716   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518783   pkcs11_private_mode = 00000000
Sat Oct 31 16:43:27 2015 us=518849   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=518914   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=518979   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519045   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519110   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519176   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519241   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519307   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519373   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519439   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519505   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519570   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519636   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519701   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519766   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519854   pkcs11_cert_private = DISABLED
Sat Oct 31 16:43:27 2015 us=519922   pkcs11_pin_cache_period = -1
Sat Oct 31 16:43:27 2015 us=519988   pkcs11_id = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=520054   pkcs11_id_management = DISABLED
Sat Oct 31 16:43:27 2015 us=520156   server_network = 10.8.0.0
Sat Oct 31 16:43:27 2015 us=520237   server_netmask = 255.255.255.0
Sat Oct 31 16:43:27 2015 us=520313   server_network_ipv6 = ::
Sat Oct 31 16:43:27 2015 us=520380   server_netbits_ipv6 = 0
Sat Oct 31 16:43:27 2015 us=520454   server_bridge_ip = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=520547   server_bridge_netmask = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=520624   server_bridge_pool_start = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=520698   server_bridge_pool_end = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=520764   push_entry = 'redirect-gateway local def1'
Sat Oct 31 16:43:27 2015 us=520830   push_entry = 'dhcp-option DNS 4.2.2.1'
Sat Oct 31 16:43:27 2015 us=520896   push_entry = 'dhcp-option DNS 4.2.2.2'
Sat Oct 31 16:43:27 2015 us=520962   push_entry = 'route 10.8.0.0 255.255.255.0'
Sat Oct 31 16:43:27 2015 us=521028   push_entry = 'topology net30'
Sat Oct 31 16:43:27 2015 us=521093   push_entry = 'ping 10'
Sat Oct 31 16:43:27 2015 us=521159   push_entry = 'ping-restart 120'
Sat Oct 31 16:43:27 2015 us=521225   ifconfig_pool_defined = ENABLED
Sat Oct 31 16:43:27 2015 us=521298   ifconfig_pool_start = 10.8.0.4
Sat Oct 31 16:43:27 2015 us=521372   ifconfig_pool_end = 10.8.0.251
Sat Oct 31 16:43:27 2015 us=521465   ifconfig_pool_netmask = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=521537   ifconfig_pool_persist_filename = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=521605   ifconfig_pool_persist_refresh_freq = 600
Sat Oct 31 16:43:27 2015 us=521672   ifconfig_ipv6_pool_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=521744   ifconfig_ipv6_pool_base = ::
Sat Oct 31 16:43:27 2015 us=521812   ifconfig_ipv6_pool_netbits = 0
Sat Oct 31 16:43:27 2015 us=521877   n_bcast_buf = 256
Sat Oct 31 16:43:27 2015 us=521942   tcp_queue_limit = 64
Sat Oct 31 16:43:27 2015 us=522008   real_hash_size = 256
Sat Oct 31 16:43:27 2015 us=522073   virtual_hash_size = 256
Sat Oct 31 16:43:27 2015 us=522139   client_connect_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=522204   learn_address_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=522270   client_disconnect_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=522380   client_config_dir = 'ccd'
Sat Oct 31 16:43:27 2015 us=522452   ccd_exclusive = DISABLED
Sat Oct 31 16:43:27 2015 us=522519   tmp_dir = '/tmp'
Sat Oct 31 16:43:27 2015 us=522586   push_ifconfig_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=522660   push_ifconfig_local = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=522734   push_ifconfig_remote_netmask = 0.0.0.0
Sat Oct 31 16:43:27 2015 us=522801   push_ifconfig_ipv6_defined = DISABLED
Sat Oct 31 16:43:27 2015 us=522874   push_ifconfig_ipv6_local = ::/0
Sat Oct 31 16:43:27 2015 us=522945   push_ifconfig_ipv6_remote = ::
Sat Oct 31 16:43:27 2015 us=523010   enable_c2c = ENABLED
Sat Oct 31 16:43:27 2015 us=523075   duplicate_cn = DISABLED
Sat Oct 31 16:43:27 2015 us=523141   cf_max = 0
Sat Oct 31 16:43:27 2015 us=523206   cf_per = 0
Sat Oct 31 16:43:27 2015 us=523272   max_clients = 1024
Sat Oct 31 16:43:27 2015 us=523338   max_routes_per_client = 256
Sat Oct 31 16:43:27 2015 us=523405   auth_user_pass_verify_script = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=523472   auth_user_pass_verify_script_via_file = DISABLED
Sat Oct 31 16:43:27 2015 us=523538   ssl_flags = 0
Sat Oct 31 16:43:27 2015 us=523603   port_share_host = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=523670   port_share_port = 0
Sat Oct 31 16:43:27 2015 us=523735   client = DISABLED
Sat Oct 31 16:43:27 2015 us=523800   pull = DISABLED
Sat Oct 31 16:43:27 2015 us=523910   auth_user_pass_file = '[UNDEF]'
Sat Oct 31 16:43:27 2015 us=524008 OpenVPN 2.2.1 arm-linux-gnueabihf [SSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [IPv6 payload 20110424-2 (2.2RC2)] built on Dec  1 2014
Sat Oct 31 16:43:27 2015 us=525256 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Sat Oct 31 16:43:27 2015 us=525405 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Sat Oct 31 16:43:29 2015 us=223492 Diffie-Hellman initialized with 4096 bit key
Sat Oct 31 16:43:29 2015 us=229219 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
Sat Oct 31 16:43:29 2015 us=229392 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Oct 31 16:43:29 2015 us=229463 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Oct 31 16:43:29 2015 us=229548 TLS-Auth MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Sat Oct 31 16:43:29 2015 us=229673 Socket Buffers: R=[163840->131072] S=[163840->131072]
Sat Oct 31 16:43:29 2015 us=230392 ROUTE default_gateway=192.168.1.1
Sat Oct 31 16:43:29 2015 us=231530 TUN/TAP device tun0 opened
Sat Oct 31 16:43:29 2015 us=233143 TUN/TAP TX queue length set to 100
Sat Oct 31 16:43:29 2015 us=233301 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Sat Oct 31 16:43:29 2015 us=233467 /sbin/ifconfig tun0 10.8.0.1 pointopoint 10.8.0.2 mtu 1500
Sat Oct 31 16:43:29 2015 us=243813 /sbin/route add -net 10.8.0.0 netmask 255.255.255.0 gw 10.8.0.2
Sat Oct 31 16:43:29 2015 us=248870 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Sat Oct 31 16:43:29 2015 us=254351 GID set to nogroup
Sat Oct 31 16:43:29 2015 us=254683 UID set to nobody
Sat Oct 31 16:43:29 2015 us=254855 UDPv4 link local (bound): [undef]
Sat Oct 31 16:43:29 2015 us=254929 UDPv4 link remote: [undef]
Sat Oct 31 16:43:29 2015 us=255022 MULTI: multi_init called, r=256 v=256
Sat Oct 31 16:43:29 2015 us=255378 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Sat Oct 31 16:43:29 2015 us=255587 Initialization Sequence Completed
Sat Oct 31 16:43:41 2015 us=984857 MULTI: multi_create_instance called
Sat Oct 31 16:43:41 2015 us=985320 xxx.xxx.xxx.xxx:51502 Re-using SSL/TLS context
Sat Oct 31 16:43:41 2015 us=985730 xxx.xxx.xxx.xxx:51502 LZO compression initialized
Sat Oct 31 16:43:41 2015 us=987110 xxx.xxx.xxx.xxx:51502 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Sat Oct 31 16:43:41 2015 us=987388 xxx.xxx.xxx.xxx:51502 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Sat Oct 31 16:43:41 2015 us=987866 xxx.xxx.xxx.xxx:51502 Local Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
Sat Oct 31 16:43:41 2015 us=988048 xxx.xxx.xxx.xxx:51502 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
Sat Oct 31 16:43:41 2015 us=988334 xxx.xxx.xxx.xxx:51502 Local Options hash (VER=V4): '14168603'
Sat Oct 31 16:43:41 2015 us=988507 xxx.xxx.xxx.xxx:51502 Expected Remote Options hash (VER=V4): '504e774e'
Sat Oct 31 16:43:41 2015 us=988873 xxx.xxx.xxx.xxx:51502 TLS: Initial packet from [AF_INET]xxx.xxx.xxx.xxx:51502, sid=47fb8a06 0f688d7b
Sat Oct 31 16:43:44 2015 us=831918 xxx.xxx.xxx.xxx:51502 VERIFY OK: depth=1, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/OU=changeme/CN=Administrator/name=changeme/emailAddress=mail@host.domain
Sat Oct 31 16:43:44 2015 us=837644 xxx.xxx.xxx.xxx:51502 VERIFY OK: depth=0, /C=US/ST=CA/L=SanFrancisco/O=Fort-Funston/OU=changeme/CN=P-Laptop/name=changeme/emailAddress=mail@host.domain
Sat Oct 31 16:43:46 2015 us=101923 xxx.xxx.xxx.xxx:51502 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Sat Oct 31 16:43:46 2015 us=102138 xxx.xxx.xxx.xxx:51502 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Oct 31 16:43:46 2015 us=102407 xxx.xxx.xxx.xxx:51502 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Sat Oct 31 16:43:46 2015 us=102676 xxx.xxx.xxx.xxx:51502 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Oct 31 16:43:46 2015 us=138642 xxx.xxx.xxx.xxx:51502 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
Sat Oct 31 16:43:46 2015 us=138859 xxx.xxx.xxx.xxx:51502 [P-Laptop] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:51502
Sat Oct 31 16:43:46 2015 us=139296 P-Laptop/xxx.xxx.xxx.xxx:51502 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=ec7a:feb6:b03d:f3b7:f9c7:d3b6:7c4b:ddb6
Sat Oct 31 16:43:46 2015 us=139590 P-Laptop/xxx.xxx.xxx.xxx:51502 MULTI: Learn: 10.8.0.6 -> P-Laptop/xxx.xxx.xxx.xxx:51502
Sat Oct 31 16:43:46 2015 us=139823 P-Laptop/xxx.xxx.xxx.xxx:51502 MULTI: primary virtual IP for P-Laptop/xxx.xxx.xxx.xxx:51502: 10.8.0.6
Sat Oct 31 16:43:48 2015 us=490864 P-Laptop/xxx.xxx.xxx.xxx:51502 PUSH: Received control message: 'PUSH_REQUEST'
Sat Oct 31 16:43:48 2015 us=491060 P-Laptop/xxx.xxx.xxx.xxx:51502 send_push_reply(): safe_cap=960
Sat Oct 31 16:43:48 2015 us=491316 P-Laptop/xxx.xxx.xxx.xxx:51502 SENT CONTROL [P-Laptop]: 'PUSH_REPLY,redirect-gateway local def1,dhcp-option DNS 4.2.2.1,dhcp-option DNS 4.2.2.2,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5' (status=1)

User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Traffic not going though correct DNS server

Post by Traffic » Sat Oct 31, 2015 8:32 pm

Uniden wrote:when checking dnsleaktest.com i see that my traffic is going though time warners DNS servers instead of level 3's
You are talking about your VPN client .. yes ?

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Sat Oct 31, 2015 9:05 pm

Yes. My laptop and cellphone are both routed though time Warners dns servers. The server is on a pi I have running at home.

User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Traffic not going though correct DNS server

Post by Traffic » Sat Oct 31, 2015 10:07 pm

Uniden wrote:The server is on a pi ..
and the client is .. ?

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Sun Nov 01, 2015 1:29 am

Banana Pi - Debian, openvpn 2.2.1 (My openvpn server)

Client - my laptop running linux mint 17.2

Laptop log

Code: Select all

Oct 31 18:23:56 Name NetworkManager[766]: <info> Starting VPN service 'openvpn'...
Oct 31 18:23:56 Name NetworkManager[766]: <info> VPN service 'openvpn' started (org.freedesktop.NetworkManager.openvpn), PID 3160
Oct 31 18:23:56 Name NetworkManager[766]: <info> VPN service 'openvpn' appeared; activating connections
Oct 31 18:23:56 Name NetworkManager[766]: <info> VPN plugin state changed: init (1)
Oct 31 18:23:56 Name NetworkManager[766]: <info> VPN plugin state changed: starting (3)
Oct 31 18:23:56 Name NetworkManager[766]: <info> VPN connection 'P-Laptop' (Connect) reply received.
Oct 31 18:23:56 Name nm-openvpn[3163]: OpenVPN 2.3.8 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Aug  4 2015
Oct 31 18:23:56 Name nm-openvpn[3163]: library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
Oct 31 18:23:56 Name nm-openvpn[3163]: WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Oct 31 18:23:56 Name nm-openvpn[3163]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Oct 31 18:23:56 Name nm-openvpn[3163]: WARNING: file '/home/Name/Documents/keys/P-Laptop.key' is group or others accessible
Oct 31 18:23:56 Name nm-openvpn[3163]: WARNING: file '/home/Name/Documents/keys/ta.key' is group or others accessible
Oct 31 18:23:56 Name nm-openvpn[3163]: Control Channel Authentication: using '/home/Name/Documents/keys/ta.key' as a OpenVPN static key file
Oct 31 18:23:56 Name nm-openvpn[3163]: UDPv4 link local: [undef]
Oct 31 18:23:56 Name nm-openvpn[3163]: UDPv4 link remote: [AF_INET]xxx.xxx.xxx.xxx:1194
Oct 31 18:24:07 Name nm-openvpn[3163]: [SVPN.svpn.com.local] Peer Connection Initiated with [AF_INET]xxx.xxx.xxx.xxx:1194
Oct 31 18:24:15 Name nm-openvpn[3163]: TUN/TAP device tun0 opened
Oct 31 18:24:15 Name nm-openvpn[3163]: /usr/lib/NetworkManager/nm-openvpn-service-openvpn-helper tun0 1500 1542 10.8.0.6 10.8.0.5 init
Oct 31 18:24:15 Name NetworkManager[766]:    SCPlugin-Ifupdown: devices added (path: /sys/devices/virtual/net/tun0, iface: tun0)
Oct 31 18:24:15 Name NetworkManager[766]:    SCPlugin-Ifupdown: device added (path: /sys/devices/virtual/net/tun0, iface: tun0): no ifupdown configuration found.
Oct 31 18:24:15 Name NetworkManager[766]: <warn> /sys/devices/virtual/net/tun0: couldn't determine device driver; ignoring...
Oct 31 18:24:15 Name NetworkManager[766]: <info> VPN connection 'P-Laptop' (IP Config Get) reply received.
Oct 31 18:24:15 Name NetworkManager[766]: <info> VPN connection 'P-Laptop' (IP4 Config Get) reply received.
Oct 31 18:24:15 Name NetworkManager[766]: <info> VPN Gateway: xxx.xxx.xxx.xxx
Oct 31 18:24:15 Name NetworkManager[766]: <info> Tunnel Device: tun0
Oct 31 18:24:15 Name NetworkManager[766]: <info> IPv4 configuration:
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal Gateway: 10.8.0.5
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal Address: 10.8.0.6
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal Prefix: 32
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal Point-to-Point Address: 10.8.0.5
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Maximum Segment Size (MSS): 0
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Static Route: 10.8.0.0/24   Next Hop: 10.8.0.0
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Forbid Default Route: no
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal DNS: 4.2.2.1
Oct 31 18:24:15 Name NetworkManager[766]: <info>   Internal DNS: 4.2.2.2
Oct 31 18:24:15 Name NetworkManager[766]: <info>   DNS Domain: '(none)'
Oct 31 18:24:15 Name NetworkManager[766]: <info> No IPv6 configuration
Oct 31 18:24:15 Name nm-openvpn[3163]: Initialization Sequence Completed
Oct 31 18:24:16 Name NetworkManager[766]: <info> VPN connection 'P-Laptop' (IP Config Get) complete.
Oct 31 18:24:16 Name NetworkManager[766]: <info> Policy set 'P-Laptop' (tun0) as default for IPv4 routing and DNS.
Oct 31 18:24:16 Name NetworkManager[766]: <info> Writing DNS information to /sbin/resolvconf
Oct 31 18:24:16 Name dnsmasq[1944]: setting upstream servers from DBus
Oct 31 18:24:16 Name dnsmasq[1944]: using nameserver 4.2.2.2#53
Oct 31 18:24:16 Name dnsmasq[1944]: using nameserver 4.2.2.1#53
Oct 31 18:24:16 Name dbus[684]: [system] Activating service name='org.freedesktop.nm_dispatcher' (using servicehelper)
Oct 31 18:24:16 Name NetworkManager[766]: <info> VPN plugin state changed: started (4)
Oct 31 18:24:16 Name dbus[684]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Oct 31 18:24:23 Name ntpdate[3218]: adjust time server 91.189.94.4 offset 0.055307 sec


User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Traffic not going though correct DNS server

Post by Traffic » Sun Nov 01, 2015 1:52 am

Uniden wrote:Server config
Code:
<<
#DNS servers
push "dhcp-option DNS 4.2.2.1"
push "dhcp-option DNS 4.2.2.2"
Uniden wrote:Server log
Code:
<<
'PUSH_REPLY,redirect-gateway local def1,dhcp-option DNS 4.2.2.1,dhcp-option DNS 4.2.2.2,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5' (status=1)
Uniden wrote:Laptop log
Code:
<<
Oct 31 18:24:16 Name dnsmasq[1944]: setting upstream servers from DBus
Oct 31 18:24:16 Name dnsmasq[1944]: using nameserver 4.2.2.2#53
Oct 31 18:24:16 Name dnsmasq[1944]: using nameserver 4.2.2.1#53
:geek:

What is the problem :?:

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Sun Nov 01, 2015 2:21 am

https://dnsleaktest.com/ (results)

from the provided image doesn't that mean that I'm going though Time Warners DNS servers instead of level 3's?
You do not have the required permissions to view the files attached to this post.

User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Traffic not going though correct DNS server

Post by Traffic » Sun Nov 01, 2015 2:43 am

There is a big difference between an ISP or a DNS server ..

Nothing goes through a DNS server but Everything goes through your ISP.

What exactly is the problem :?:

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Sun Nov 01, 2015 3:40 pm

Being unsure if traffic going though my vpn was actually going though the selected DNS servers was my only concern

User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Traffic not going though correct DNS server

Post by Traffic » Tue Nov 03, 2015 4:13 am

It looks like your client is using the servers you configured .. 4.2.2.1/2
You can always test with tcpdump.

Also, is your L.Mint Laptop on the same network (eg. @home) as you Pi server ?

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Thu Nov 05, 2015 1:05 am

At the time i posted those logs, no. I was at my girlfriends place, their router uses 192.168.2.xxx. Now im back at my place on the same network as the pi vpn server



tcpdump -i wlan0 udp port 37244 >output.txt

Code: Select all

16:58:11.171135 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 53
16:58:11.171289 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 53
16:58:11.657077 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:11.657159 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:11.662892 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:11.662991 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:11.664024 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:11.667090 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 157
16:58:15.547594 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:15.547757 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 197
16:58:15.550590 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:15.564979 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.675993 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:15.676025 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676036 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676045 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676054 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676062 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676072 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.676410 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.676442 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.676461 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.678578 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.678601 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.678608 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.678624 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.678633 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 493
16:58:15.678641 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.678938 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.678975 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.678995 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.681625 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.681671 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.682011 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.685026 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685064 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685086 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685101 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685114 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685128 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685141 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685155 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.685168 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.686058 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.686112 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.686155 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.686196 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.686238 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.687229 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 749
16:58:15.687262 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 389
16:58:15.687278 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.687294 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.687309 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.687321 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.687333 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.687345 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.688141 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.688195 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.688236 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.689693 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689736 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689754 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689770 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689784 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689800 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689815 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 757
16:58:15.689829 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.689842 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.690818 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.690870 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.690911 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.690982 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.691024 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.692112 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.692138 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.692145 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 541
16:58:15.692150 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 677
16:58:15.692155 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.692370 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.692856 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.692937 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:15.719078 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.765382 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:15.767876 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 301
16:58:15.768388 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:15.785661 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.804214 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:15.829721 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 229
16:58:15.832383 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:15.833359 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:15.834534 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:15.835492 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 349
16:58:15.836364 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 229
16:58:15.836382 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:15.836389 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.836700 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.836784 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:15.839049 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:15.846246 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.852864 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.852892 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 189
16:58:15.852899 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:15.853222 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.855069 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.855275 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:15.862569 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:15.862724 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.863068 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 277
16:58:15.878798 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.897076 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.897114 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:15.897129 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:15.897134 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.897140 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.897146 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:15.897152 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1325
16:58:15.897393 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.897423 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.897442 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.897691 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:15.897773 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:15.904156 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 213
16:58:15.906727 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 245
16:58:15.906821 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 333
16:58:15.940877 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 333
16:58:15.940917 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:15.940925 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.940932 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:15.940939 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 245
16:58:15.940946 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:15.940952 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:15.941429 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 125
16:58:15.941703 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:15.960060 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:15.970827 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.024487 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.024533 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 229
16:58:16.027504 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:16.044887 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.044918 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 189
16:58:16.044926 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.044933 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.045311 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.045403 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:16.061468 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 477
16:58:16.061728 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.064535 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:16.080753 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.080781 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 181
16:58:16.080790 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.080797 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.081132 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.081310 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.081397 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:16.084124 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:16.084546 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.105640 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:16.105802 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.106100 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 277
16:58:16.124978 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.125012 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:16.125021 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:16.125029 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1325
16:58:16.125268 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.125303 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.125324 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.133072 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 213
16:58:16.133397 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 245
16:58:16.133483 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 389
16:58:16.138979 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.158466 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.158498 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.158513 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 333
16:58:16.158524 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:16.158533 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.158542 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.158551 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 245
16:58:16.158561 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.158567 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.159138 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 125
16:58:16.159357 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:16.182522 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.189753 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.192387 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:16.192953 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.211346 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:16.211507 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.211739 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 277
16:58:16.230777 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.234007 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:16.234031 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:16.234041 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1325
16:58:16.234289 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.234333 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.234358 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:16.245313 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 213
16:58:16.245530 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 245
16:58:16.245576 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 709
16:58:16.266849 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.266884 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 333
16:58:16.266900 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:16.266907 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.266914 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.266919 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 253
16:58:16.266942 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:16.266948 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 133
16:58:16.267280 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 125
16:58:16.267468 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:16.291048 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:16.319845 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.341925 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:16.344319 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:16.347300 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:20.793928 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:20.796914 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 333
16:58:20.828491 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:20.850129 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 341
16:58:20.850652 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:20.869988 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:20.870128 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.870374 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 269
16:58:20.895761 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:20.899326 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.899343 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.899356 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 765
16:58:20.899549 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:20.899579 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.899598 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.903880 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 205
16:58:20.904086 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:20.904140 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 781
16:58:20.928516 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 333
16:58:20.928550 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:20.928864 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.931783 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.931810 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.931821 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.931827 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:20.931833 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.931840 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.932054 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.932074 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.932092 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.934143 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.934166 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 229
16:58:20.934321 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.950513 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950544 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950552 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950559 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950567 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950574 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950582 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.950590 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.951007 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.951040 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.951061 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.951081 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.953106 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 525
16:58:20.953132 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:20.953298 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:20.953325 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:20.962565 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:20.968739 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:20.975762 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:20.982646 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 261
16:58:20.991231 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 141
16:58:20.991659 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:20.998418 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 141
16:58:21.010410 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:21.010562 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.010759 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 277
16:58:21.036290 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:21.039113 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.039137 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.039144 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 925
16:58:21.039313 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.039343 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.039362 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.044966 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 205
16:58:21.045280 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:21.045366 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 605
16:58:21.045531 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 597
16:58:21.047965 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 597
16:58:21.065673 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:21.065706 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:21.065714 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 349
16:58:21.065722 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:21.066088 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.069055 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.069074 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.069212 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.071793 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.071807 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:21.071820 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.071828 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 565
16:58:21.071834 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 117
16:58:21.071841 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.072050 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.072076 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.072097 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.088095 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088128 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088137 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088143 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088150 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088156 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.088459 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.088490 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.088510 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.090374 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.090404 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.090411 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:21.090422 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1141
16:58:21.090619 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.090644 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:21.132447 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:21.134263 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:21.135439 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:21.138572 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:21.145658 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:21.167226 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 261
16:58:21.454691 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:21.457690 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:26.487985 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 189
16:58:26.506032 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:26.617329 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:26.617364 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617374 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617385 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617392 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617402 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617414 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.617764 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.617797 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.617818 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.619961 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.619983 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.619994 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.620010 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.620018 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 325
16:58:26.620025 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1381
16:58:26.620266 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.620294 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.620313 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.623109 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.623195 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.623220 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.623260 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.623573 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.623604 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.625367 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.625398 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.625407 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.625414 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.625421 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.625756 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.625785 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.625809 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.627515 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627535 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627544 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627554 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 765
16:58:26.627565 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627575 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627583 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.627592 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.628034 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.628063 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.628088 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.628113 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.629906 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629930 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629939 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629951 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629959 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629970 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629982 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.629992 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.630459 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.630488 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.630512 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.630537 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.632285 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1125
16:58:26.632311 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.632322 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.632332 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:26.632342 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 757
16:58:26.632351 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 845
16:58:26.632718 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.632753 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.632779 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:26.633271 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:26.657438 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:27.511594 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 109
16:58:27.531866 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 125
16:58:27.532313 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:27.563600 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:27.563791 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.564068 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 277
16:58:27.596944 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1437
16:58:27.596982 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1429
16:58:27.597208 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.597244 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.598190 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 421
16:58:27.599802 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:27.622014 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:27.622813 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:27.631383 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:27.634128 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 157
16:58:27.666634 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:27.666785 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.666911 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 533
16:58:27.671032 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.702341 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:27.702370 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 877
16:58:27.702513 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.711322 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1333
16:58:27.741086 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:27.770344 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1437
16:58:27.770402 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 965
16:58:27.770423 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1437
16:58:27.770437 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 581
16:58:27.770450 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 997
16:58:27.770462 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 901
16:58:27.770475 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 805
16:58:27.770487 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1429
16:58:27.771304 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771375 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771425 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771472 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771520 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771567 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771615 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.771664 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.772863 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 693
16:58:27.772900 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 245
16:58:27.772919 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 149
16:58:27.773237 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.773301 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.773356 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.777652 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 133
16:58:27.777753 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.813685 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:27.813717 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:27.813873 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 77
16:58:27.888169 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 117
16:58:27.915788 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 197
16:58:27.916300 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:27.944704 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:27.944874 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.945198 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 301
16:58:27.980589 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:27.980663 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:27.980697 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1445
16:58:27.980713 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:27.981273 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.981388 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.981464 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:27.983025 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 429
16:58:28.015111 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 165
16:58:28.015955 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1229
16:58:28.048192 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 621
16:58:28.049178 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1213
16:58:28.049794 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:28.080126 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:28.080159 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1069
16:58:28.080339 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.080678 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 333
16:58:28.080832 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1213
16:58:28.083067 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:28.083245 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 101
16:58:28.124669 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.124704 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 621
16:58:28.124715 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 253
16:58:28.124891 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.125245 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1197
16:58:28.125827 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 165
16:58:28.126053 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1213
16:58:28.130406 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:28.130445 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 101
16:58:28.130628 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.130668 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.131074 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 333
16:58:28.131936 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 333
16:58:28.156887 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.156919 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1101
16:58:28.156937 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1053
16:58:28.162738 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.162770 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 253
16:58:28.162777 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.162784 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 253
16:58:28.162960 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.162992 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.163403 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 165
16:58:28.163777 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 165
16:58:28.163925 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1213
16:58:28.195054 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.195106 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:28.198065 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.198097 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1117
16:58:28.217278 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 117
16:58:28.217667 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 1261
16:58:28.220343 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 213
16:58:28.237281 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:28.249551 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 1053
16:58:28.291121 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:33.165776 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:33.165872 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:33.196092 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:33.196166 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:33.196487 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:37.699024 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:37.733973 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.155136 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:38.155180 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:38.184746 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.191280 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.247034 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:38.277990 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.326660 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.326709 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:38.331170 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:38.331283 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:38.331551 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:38.331600 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:38.364036 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:38.364104 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:38.364151 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:38.364162 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:39.327244 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:39.327832 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 141
16:58:39.327914 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:39.359079 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:39.359147 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 77
16:58:43.012259 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:43.012876 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 93
16:58:43.049186 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 93
16:58:53.242224 IP User.lan.37244 > cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn: UDP, length 53
16:58:53.244972 IP cpe-MY-IP-ADDRESS.socal.res.rr.com.openvpn > User.lan.37244: UDP, length 53

Uniden
OpenVpn Newbie
Posts: 12
Joined: Sun Jan 04, 2015 2:43 am

Re: Traffic not going though correct DNS server

Post by Uniden » Fri Nov 06, 2015 2:35 am

Edit: I found the correct tcpdump command and the traffic is going though the correct dns. I appreciate the help

Post Reply