starting build "8d216b45-d2fe-4c29-8948-751f503a0715" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606" Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Sending build context to Docker daemon 99.84kB Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b549f31133a9: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 56f9cd7305b8: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a3da808747fd: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8f385fb0ae5: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0a209505d108: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8738849466c: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e911f2405d0: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0e71a2cd93db: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 154940ec6144: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 62e67e23d3b0: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ac6056d8294c: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e478f8f8849: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 31e7f2dd9e0c: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c18fdd1712cc: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b7b01fe31839: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": acdda53aeb4f: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 17f35791cc37: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c7c35098559d: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 2a94e249a7ee: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 274afbe8934b: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 893c38e9a12b: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a114c0f985e4: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 591405398563: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": d6e3e0fb308f: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 19eee4b559e6: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a20263f67019: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 8c45c60f46d6: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 307a3d7e4b66: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 18864125fc0a: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 550ec3b88eeb: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0e71a2cd93db: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": aa587d180917: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 2a94e249a7ee: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 1cc98835b3c5: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 154940ec6144: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 21355be65e5d: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 62e67e23d3b0: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 274afbe8934b: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a86dab369f21: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ac6056d8294c: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c54e1298e50a: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e478f8f8849: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 78a44974b904: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": d6e3e0fb308f: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 7cf3fdbde0fe: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 31e7f2dd9e0c: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 3c394a3bf5cc: Pulling fs layer Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c18fdd1712cc: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 19eee4b559e6: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b7b01fe31839: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a20263f67019: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": aa587d180917: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 8c45c60f46d6: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 893c38e9a12b: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 1cc98835b3c5: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": acdda53aeb4f: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 21355be65e5d: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 17f35791cc37: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c7c35098559d: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a86dab369f21: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 550ec3b88eeb: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a114c0f985e4: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 591405398563: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c54e1298e50a: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e911f2405d0: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 307a3d7e4b66: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 78a44974b904: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 18864125fc0a: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 3c394a3bf5cc: Waiting Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0a209505d108: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0a209505d108: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a3da808747fd: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a3da808747fd: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e911f2405d0: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0e71a2cd93db: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0e71a2cd93db: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b549f31133a9: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b549f31133a9: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8f385fb0ae5: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8f385fb0ae5: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ac6056d8294c: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ac6056d8294c: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e478f8f8849: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e478f8f8849: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c18fdd1712cc: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 31e7f2dd9e0c: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 31e7f2dd9e0c: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b7b01fe31839: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": acdda53aeb4f: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 56f9cd7305b8: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 56f9cd7305b8: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 62e67e23d3b0: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 62e67e23d3b0: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c7c35098559d: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 2a94e249a7ee: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 17f35791cc37: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 17f35791cc37: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 274afbe8934b: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 274afbe8934b: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a114c0f985e4: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a114c0f985e4: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 893c38e9a12b: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 893c38e9a12b: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 591405398563: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 591405398563: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": d6e3e0fb308f: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": d6e3e0fb308f: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 19eee4b559e6: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 19eee4b559e6: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a20263f67019: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a20263f67019: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 8c45c60f46d6: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 307a3d7e4b66: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 307a3d7e4b66: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 18864125fc0a: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 18864125fc0a: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b549f31133a9: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 1cc98835b3c5: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 1cc98835b3c5: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": aa587d180917: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": aa587d180917: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 21355be65e5d: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 21355be65e5d: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 550ec3b88eeb: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 550ec3b88eeb: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a86dab369f21: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a86dab369f21: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c54e1298e50a: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c54e1298e50a: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 78a44974b904: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 78a44974b904: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 154940ec6144: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 154940ec6144: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 7cf3fdbde0fe: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 7cf3fdbde0fe: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 3c394a3bf5cc: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 3c394a3bf5cc: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8738849466c: Verifying Checksum Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8738849466c: Download complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 56f9cd7305b8: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a3da808747fd: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8f385fb0ae5: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0a209505d108: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": e8738849466c: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e911f2405d0: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0e71a2cd93db: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 154940ec6144: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 62e67e23d3b0: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ac6056d8294c: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 5e478f8f8849: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 31e7f2dd9e0c: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c18fdd1712cc: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": b7b01fe31839: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": acdda53aeb4f: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 17f35791cc37: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c7c35098559d: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 2a94e249a7ee: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 274afbe8934b: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 893c38e9a12b: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a114c0f985e4: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 591405398563: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": d6e3e0fb308f: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 19eee4b559e6: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a20263f67019: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 8c45c60f46d6: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 307a3d7e4b66: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 18864125fc0a: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 550ec3b88eeb: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": aa587d180917: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 1cc98835b3c5: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 21355be65e5d: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": a86dab369f21: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": c54e1298e50a: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 78a44974b904: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 7cf3fdbde0fe: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 3c394a3bf5cc: Pull complete Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Digest: sha256:1a80bb5e8f084613f4a1de7fa09729f4dd8c8df3c55c5b40c15cf49afd886dad Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 89fea577cdf3 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 2/10 : RUN apt-get update && apt-get install -y pkg-config make autoconf automake libtool libssl-dev liblzo2-dev libpam-dev libnl-3-dev libnl-genl-3-dev libcap-ng-dev Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> Running in 1a7e87146cd0 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Fetched 383 kB in 1s (374 kB/s) Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Reading package lists... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Reading package lists... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Building dependency tree... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Reading state information... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": make is already the newest version (4.2.1-1.2). Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": make set to manually installed. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": The following additional packages will be installed: Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 liblzo2-2 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": libmagic-mgc libmagic1 libnl-3-200 libnl-genl-3-200 libxml2 shared-mime-info Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": xdg-user-dirs Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Suggested packages: Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": | fortran95-compiler gcj-jdk Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": The following NEW packages will be installed: Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": autoconf automake file libcap-ng-dev libglib2.0-0 libglib2.0-data libicu66 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": libltdl-dev libltdl7 liblzo2-2 liblzo2-dev libmagic-mgc libmagic1 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": libnl-3-200 libnl-3-dev libnl-genl-3-200 libnl-genl-3-dev libpam0g-dev Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": libtool libxml2 pkg-config shared-mime-info xdg-user-dirs Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Need to get 12.9 MB of archives. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": After this operation, 57.9 MB of additional disk space will be used. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libcap-ng-dev amd64 0.7.9-2.1build1 [22.1 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-2 amd64 2.10-2 [50.8 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-dev amd64 2.10-2 [91.3 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-dev amd64 3.4.0-1ubuntu0.1 [92.9 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-genl-3-200 amd64 3.4.0-1ubuntu0.1 [11.2 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-genl-3-dev amd64 3.4.0-1ubuntu0.1 [10.8 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam0g-dev amd64 1.3.1-5ubuntu4.7 [111 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Fetched 12.9 MB in 1s (23.5 MB/s) Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libmagic-mgc. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package file. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking file (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libglib2.0-0:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libglib2.0-data. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libicu66:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libxml2:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package shared-mime-info. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking shared-mime-info (1.15-1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package xdg-user-dirs. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package autoconf. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package automake. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libcap-ng-dev. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../11-libcap-ng-dev_0.7.9-2.1build1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libcap-ng-dev (0.7.9-2.1build1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../12-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../13-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package liblzo2-2:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../14-liblzo2-2_2.10-2_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking liblzo2-2:amd64 (2.10-2) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package liblzo2-dev:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../15-liblzo2-dev_2.10-2_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking liblzo2-dev:amd64 (2.10-2) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libnl-3-200:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../16-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libnl-3-dev:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../17-libnl-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libnl-genl-3-200:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../18-libnl-genl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libnl-genl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libnl-genl-3-dev:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../19-libnl-genl-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libnl-genl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libpam0g-dev:amd64. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../20-libpam0g-dev_1.3.1-5ubuntu4.7_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libpam0g-dev:amd64 (1.3.1-5ubuntu4.7) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package libtool. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../21-libtool_2.4.6-14_all.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking libtool (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Selecting previously unselected package pkg-config. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Preparing to unpack .../22-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libpam0g-dev:amd64 (1.3.1-5ubuntu4.7) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": No schema files found: doing nothing. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up liblzo2-2:amd64 (2.10-2) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up file (1:5.38-4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up autoconf (2.69-11.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up liblzo2-dev:amd64 (2.10-2) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libcap-ng-dev (0.7.9-2.1build1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libtool (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up shared-mime-info (1.15-1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libnl-genl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Setting up libnl-genl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Removing intermediate container 1a7e87146cd0 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 0f240ca48014 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 3/10 : RUN git clone --depth 1 https://github.com/google/boringssl.git boringssl Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> Running in 8a58fee70c55 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Cloning into 'boringssl'... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Updating files: 92% (7774/8368) Updating files: 93% (7783/8368) Updating files: 94% (7866/8368) Updating files: 95% (7950/8368) Updating files: 96% (8034/8368) Updating files: 97% (8117/8368) Updating files: 98% (8201/8368) Updating files: 99% (8285/8368) Updating files: 100% (8368/8368) Updating files: 100% (8368/8368), done. Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Removing intermediate container 8a58fee70c55 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 828976affc8e Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 4/10 : RUN git clone --depth 1 https://github.com/OpenVPN/openvpn openvpn Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> Running in cce5b3b155dc Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Cloning into 'openvpn'... Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Removing intermediate container cce5b3b155dc Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 052c031c1a45 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 5/10 : WORKDIR openvpn Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> Running in 779a35012b15 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Removing intermediate container 779a35012b15 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> bd37e1b376c0 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 6/10 : COPY build.sh $SRC/ Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 601f4c577c18 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 7/10 : COPY fuzz*.cpp $SRC/ Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 3f1f9c354275 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 8/10 : COPY fuzz*.c $SRC/ Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> dbabb20ea8a0 Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 9/10 : COPY fuzz*.h $SRC/openvpn/src/openvpn/ Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 5be860a11c1c Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Step 10/10 : COPY crypto_patch.txt $SRC/crypto_patch.txt Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": ---> 06d9e650e40f Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Successfully built 06d9e650e40f Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Successfully tagged gcr.io/oss-fuzz/openvpn:latest Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/openvpn:latest Finished Step #1 - "build-2b5bbaa5-8fcc-4554-8b09-104e0df82606" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/openvpn Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileVmJeZL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/openvpn/.git Step #2 - "srcmap": + GIT_DIR=/src/openvpn Step #2 - "srcmap": + cd /src/openvpn Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/OpenVPN/openvpn Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=4859d259f2eccb1dae7c432da944ba93467d1d5d Step #2 - "srcmap": + jq_inplace /tmp/fileVmJeZL '."/src/openvpn" = { type: "git", url: "https://github.com/OpenVPN/openvpn", rev: "4859d259f2eccb1dae7c432da944ba93467d1d5d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileGWkIyc Step #2 - "srcmap": + cat /tmp/fileVmJeZL Step #2 - "srcmap": + jq '."/src/openvpn" = { type: "git", url: "https://github.com/OpenVPN/openvpn", rev: "4859d259f2eccb1dae7c432da944ba93467d1d5d" }' Step #2 - "srcmap": + mv /tmp/fileGWkIyc /tmp/fileVmJeZL Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/boringssl/.git Step #2 - "srcmap": + GIT_DIR=/src/boringssl Step #2 - "srcmap": + cd /src/boringssl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/boringssl.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=a6f3c4c14e6515c8c7f213032be8dee3f18a9b19 Step #2 - "srcmap": + jq_inplace /tmp/fileVmJeZL '."/src/boringssl" = { type: "git", url: "https://github.com/google/boringssl.git", rev: "a6f3c4c14e6515c8c7f213032be8dee3f18a9b19" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filew6YwxK Step #2 - "srcmap": + cat /tmp/fileVmJeZL Step #2 - "srcmap": + jq '."/src/boringssl" = { type: "git", url: "https://github.com/google/boringssl.git", rev: "a6f3c4c14e6515c8c7f213032be8dee3f18a9b19" }' Step #2 - "srcmap": + mv /tmp/filew6YwxK /tmp/fileVmJeZL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileVmJeZL Step #2 - "srcmap": + rm /tmp/fileVmJeZL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/openvpn": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/OpenVPN/openvpn", Step #2 - "srcmap": "rev": "4859d259f2eccb1dae7c432da944ba93467d1d5d" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/boringssl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/boringssl.git", Step #2 - "srcmap": "rev": "a6f3c4c14e6515c8c7f213032be8dee3f18a9b19" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + BASE=/src/openvpn/src/openvpn Step #3 - "compile-libfuzzer-coverage-x86_64": + echo '' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo '#include "fake_fuzz_header.h"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'ssize_t fuzz_get_random_data(void *buf, size_t len) { return 0; }' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'int fuzz_success;' Step #3 - "compile-libfuzzer-coverage-x86_64": + apply_sed_changes Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/read(/fuzz_read(/g' /src/openvpn/src/openvpn/console_systemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/fgets(/fuzz_fgets(/g' /src/openvpn/src/openvpn/console_builtin.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/fgets(/fuzz_fgets(/g' /src/openvpn/src/openvpn/misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/#include "forward.h"/#include "fuzz_header.h"\n#include "forward.h"/g' /src/openvpn/src/openvpn/proxy.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/openvpn_select(/fuzz_select(/g' /src/openvpn/src/openvpn/proxy.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/openvpn_send(/fuzz_send(/g' /src/openvpn/src/openvpn/proxy.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/recv(/fuzz_recv(/g' /src/openvpn/src/openvpn/proxy.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i s/isatty/fuzz_isatty/g /src/openvpn/src/openvpn/console_builtin.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i s/fopen/fuzz_fopen/g /src/openvpn/src/openvpn/console_builtin.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i s/fclose/fuzz_fclose/g /src/openvpn/src/openvpn/console_builtin.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i s/sendto/fuzz_sendto/g /src/openvpn/src/openvpn/socket.h Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/#include "misc.h"/#include "misc.h"\nextern size_t fuzz_sendto(int sockfd, void *buf, size_t len, int flags, struct sockaddr *dest_addr, socklen_t addrlen);/g' /src/openvpn/src/openvpn/socket.h Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/fp = (flags/fp = stdout;\n\/\//g' /src/openvpn/src/openvpn/error.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/crypto_msg(M_FATAL/crypto_msg(M_WARN/g' /src/openvpn/src/openvpn/crypto_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/msg(M_FATAL, \"Cipher/return;msg(M_FATAL, \"Cipher/g' /src/openvpn/src/openvpn/crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/msg(M_FATAL/msg(M_WARN/g' /src/openvpn/src/openvpn/crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/= write/= fuzz_write/g' /src/openvpn/src/openvpn/packet_id.c Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_cert_seed_corpus.zip /src/boringssl/fuzz/cert_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f6385c5e1b81ec7c0dac9798362544f195fd0368 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/9710c55087bda038a0366e023f2ce43a29912da3 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/eaa8b4213046e2d93173afb0851a3d29d19f3e92 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e4ee0945aa0344ea30fa6602b6aa1fe373463972 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d539f8826b82bddc80d54a84778e07ed579bf1c8 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/b240ee6879847aa20ae97315c6062da51a223542 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/2df27b0263191cb8029ca6f646f543e647c5c6ad (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/89b2e812f30560eead2c021c92d445c8cd67728b (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/dfc9cd6401090982f2bd4002d5f3638a4f87b8a7 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f3faee77126782a4f0591c9fd3f7021699646a90 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/827edcf363c580b727c2246026e582c5d1787bcb (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/7193a15efa6efe2395db8bab4ec1c04773c97019 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e5d75e9481b628c931d24915f874b58d032f4ce0 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/611f7a7477aa93354cdd839f2575a27fe88ecfba (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ed9a6b417a176aab61ec778e7b9c8343a63fc5df (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/391b2ba9b8322af5b4c8b4ada27b5a734e9f8d8d (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e6fce9d573d3bc5470c8d9cf865dfbc77e80337a (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/37bca4ce167007fa9cc2ea42263d1483c4c17db5 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/b2a55c5d37dea08c7e7c328c91c34e1ea06a9a7a (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ea2d92c021c7a240632afc8c83fccfe478b034c4 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/3f62a76c9e78a1a8032c289dba5d57856cd3fa9d (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/159cc124352f0c0ac1cef2399c5c25614e29c6eb (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/df492c0808f12ee3519c7b43c1a7e741dbada767 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/c470fd0883a5f55b958332fc90f30cd1fb63e48d (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d6fbf9b383059c337f2f382c7974531af64ca6a5 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f8fd7c248ad29a092f68d5f7214358b432508b29 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/5edf2e8c8c37b9326932d81ae6a3230c8c2144b9 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/752d1dad45e5768274bc56f2ec34dda13df86ca5 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/3594e4a17dbe05024407d8819f96e07e0891d6c3 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/edfbcffbd1b4b56797ce51152661789038b0cf74 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f1c86e96e6d1f630098675ab24a910e8cf25e383 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/84c7b51c0a1e02fa6e154b5566e805b01dfef772 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/a6df7d67934419f900194d58e284dd351d24e092 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d138385c4a97582b8c14354771c866384f6509ca (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/5d64f19209be8be3ce3e914b475db34591d7a985 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/65b5a4eca60817b11bdb326c29cb000d2ad7797c (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/53cf43589a0b5a9ac900c5d471cd55f2cfa9647d (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/a77af1cb679faa23ad49896cc79a0fd1cc324073 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/56e4a5c9a93b5a414e2d14ea6eabd787dd0ffe7b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e5a4adde1804e10f389c10ee782d35f8eed893b4 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d40d2e0a06f7d538c1025f947142fa92941395d0 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/354ad535f3e1989636660154a3fdf5b03c22e3fa (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/c2ff966235f78f146c41f5d3bc4d61781cdcdcb0 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f7cc48ca871b7a53b07785aa341e03ba50d3df59 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/c5e56990cdcbfdd54248c8f82e587e49cf3fb40c (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/dca8de0323046c3ec1eee30a3a6155b027e3ade4 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f20f50c6c3231da1d7d6876d4aa25969c83524ab (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/01f0bc1bd4b94f8f8c0867d289ec8a4b3c8905fe (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/bcd11eab5654e16876e0af3895bc45a2f2dee41d (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e4683b91c43b8c7c374af6c379263513c0fb14e0 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e6b039ce8f710ff7f42b0aa1917309656caca0c5 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/c4f3c6cfbef081bf63b3b5972c9137635d445fdd (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fed85e5a43ee7e461484ebc6bfbca249337f6647 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f175ab932a0fa4fffc1efd0350d2ef9e8f019ec1 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/32585c72f201b556c98be5dd5da1144230c527a3 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/047746a08d38a07ce30952f8992e47e6f9c42c02 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f9559156e1f509e2840ad88877be99ff5ae57af4 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d1ddd8d3b57da965f51a89995006adf07000803c (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/be837488ff011b41125cd2cd32321a290e07cadf (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f76c343e4143ecf6e7c3140102278e2eb4ba5d95 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e8ccc85a09b0126f510bb74f2c6c9929bd5b9701 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/580233de69f61b32ff2f0523f4233a62b35b0466 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e6e28772ab70fd1827b8edec1a3af54db9da7be6 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ad520c064da535365c2cf4262dc960cc03011a0a (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d0edaeac423dae22e0c6fa47d27de63da76e11c2 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/630f3fbe6eecbfbba7ce15e531a5ec4ec43dda47 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f4a6f30f6dcf2b88f1cd11a01d715918ff83ed9c (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fba966271f48a666c70291ef98617634ce13c291 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/55ffd1395766edd018e7b98d86767d175629a420 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e6cec5e0c9305b5c928a2c2853110655403fd00e (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f6b0541c9bf4d9dfc363d84b6c4e97cc172ab9fa (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ec73cbb8f7285d6292cd87c00baea11d4b90fe46 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/9738cede3fd16b965145df41be8c9f970ace7d12 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/bb788308800e54e89016d82c97d5e2ab8952d285 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/cb85f4d7dfe43c1ea445ec83a012850bb9c6f474 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f86b1bfba46b762935326f47396b910215184cf2 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/61eaeb064de9b973f6f51578387e5bb87d5ceb81 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f042987a02f478ebf62ef23872b24b5c677df8fd (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/31dad1d547e55649e2ca06f479081d5418d212b1 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f26d0dfcd8f8346f1d00be71ddc0c4f7d2d87c75 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/0db162e4f63fdba351279036c57df16b7fdc491f (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/89f5d9614abf6e736f62a9559bc6ef101815e882 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ba9e3c974091cc39145eae3c393109c7ae9fdcef (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/bcae504875dc1ecefc706d691c4d2045183d84eb (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/36ace68d189b6d3cf23f1cc44df698d700986926 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/a87b5018ededeb170f7684da3d3a5669e5917e69 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/54b712905dafa849b9af0f0cb674a0b1bedb9d7a (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f37829fea0b1728cc16e4fc09dd908eebf926332 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/bb61b707a58021e32ea83339eede94037c11bb3c (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/45f7155e3dfd2feb10e302768d2675679c5f7875 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/784574f30cf7b2e30f85a26a7257c7a4d724f1b3 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d9eda4c148afa43f6f93dd222960b110a1608707 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/a1cb8f059c2d8684bffb265fe3680affce3029f9 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ab4cfa04101b512daa2ffcd99773d820b41d429b (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/bb3eaefa532c6acccfef82c89500cbcbc86e1129 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/be90a3884cd25267d650126e9a6ca14b540f0f06 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fb391fa0008e8069acadd9c77382d3f667c79dba (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/9d78029f18d69ef543cd278130822447a86eec29 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/07802918a9947a2b9b3db9e93b92acaa04010a65 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/0d4d68ae2f1fb326d6d32ee71d5e7b03dc410b5c (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f854226f0d113c1f7908b86e2aabebb702c3da5a (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fb9674a9953f4e4e766e9fdf9eb1c0d8579b3902 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/0f845604775fb8dac06bc8c80bbedba128f7a96f (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/db68fd3f8d92535b766d4446c2253a8f8389409a (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f759d004b43db028079b7074b89bb9b96957b802 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ce51c496a6055ea3bb9f21fe56dfd89cdaf7ad44 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e8ca7bae4d70a5e7d510a89c744099a347c645b4 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e5e26dcd52901e1d4a5532678f8730bbf3bbb6cd (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d7de6d7aa558f82819e8d894f53f322cc22aba24 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d6ef20a9f3b5b8a75a9f2bed08df00c99dbfe273 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/8de9c5589e1fbc865d7bdded105c78beba00470e (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/2a8a35c937e4b9d98e23bfb4aafefeeac6cbb8e2 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f48595187fcab0102474f59c3b66c9b2f9f35a5e (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d7190fc735cea3bbe095656a55db13d92484755f (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/360e330b02ff481851b528cdb2fdc952d21afa91 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/48158490d84d0c2edee7017978273f647a7c874b (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/4298a95b560d773b41276414f4f7e991126fe619 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/e1ea9e24d98c45caaa8a2384802e150944f9ef26 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ff6c360fc1ef0748adad4f4a9d148f6a9cf485c2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/739b6e977a403fa06deb8af5e0afa967fcb8d13e (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/12a9daa27150bc163815b92f7d8d12a19080342f (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/2af55a3666502ec29b1157d018e0259605673389 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/ecfaf036f2cb14202a971fd62d5f14bf6c3cbabb (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/d6cc4eb420fddd5446fa0f7542929014d9509acc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/3b5f3b8d26f97e1774fa7890adb5477d96349f1f (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/debfa36c66a729509b706ddd79c39cb2da7fc78c (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/7a37f6614fd5c0dda82eceb3d171090c7581f0c1 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/49cf319f65874bd676e94d1392d0633489ef15b2 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/62377523f740c070c6a3f57d9c5246e6ae4ef2b4 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f866fae8b79caa1abddccba9ca64d9d3b15bc585 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/031c5183d8c8c560e8e1818ff82aabf33973f770 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/boringssl/fuzz/cert_corpus/f0ce34f2169249cecfa0ab15bb013cc69404209c (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Remember to add 'LT_INIT' to configure.ac. Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:60: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:59: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:59: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:57: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:57: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": src/compat/Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --disable-lz4 --with-crypto-library=openssl 'OPENSSL_LIBS=-L/usr/local/ssl/ -lssl -lcrypto' OPENSSL_CFLAGS=-I/usr/local/ssl/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ifconfig... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for route... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ip... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for systemd-ask-password... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netstat... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for git... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for windmc... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mc.exe... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rst2man... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rst2man.py... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rst2html... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rst2html.py... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for windres... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inline... inline Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socklen_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking io.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking io.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for io.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/tcp.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/tcp.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/tcp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/mman.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/mman.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/mman.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/file.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/file.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/file.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/wait.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/wait.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/wait.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking libgen.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking libgen.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libgen.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stropts.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking syslog.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking syslog.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for syslog.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pwd.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pwd.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pwd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking grp.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking grp.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking termios.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking termios.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for termios.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/uio.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/uio.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/uio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking poll.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking poll.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for poll.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/epoll.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/epoll.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/epoll.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking err.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking err.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for resolv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/kern_control.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct msghdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct cmsghdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in_pktinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sa_family_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in_pktinfo.ipi_spec_dst... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_in6... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linker supports --wrap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking vfork.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking vfork.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vfork.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vfork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working fork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working vfork... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for daemon... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for chroot... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpwnam... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setuid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nice... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dup2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for syslog... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openlog... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mlockall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrlimit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getgrnam... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setgid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setgroups... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flock... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setsid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for chdir... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for chsize... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ftruncate... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for execve... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpeereid... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for basename... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dirname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for epoll_create... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strsep... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa in -lnsl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lsocket... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname in -lresolv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sendmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for recvmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing __res_init... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/if_tun.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/if_tun.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_tun.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/tun/if_tun.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/tun/if_tun.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/tun/if_tun.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_tun.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking tap-windows.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking tap-windows.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tap-windows.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setcon in -lselinux... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pam_start in -lpam... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libnl-genl-3.0 >= 3.4.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Enabled ovpn-dco support for Linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libcap-ng... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/prctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/prctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/prctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking additionally if OpenSSL is available and version >= 1.1.0... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SSL_CTX_new... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ENGINE_load_builtin_engines... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ENGINE_register_all_complete... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for EVP_aes_256_gcm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lzo2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking lzo/lzo1x.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking lzo/lzo1x.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lzo/lzo1x.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking git checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wno-stringop-truncation... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wold-style-definition... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wconversion -Wno-sign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wextra -Wno-sign-compare -Wno-unused-parameter... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wimplicit-fallthrough=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmocka... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: cmocka.pc not found on the system using pkg-config (/usr/bin/pkg-config). Unit tests disabled Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating distro/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating distro/systemd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating distro/dns-scripts/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/doxygen/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/doxygen/openvpn.doxyfile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating sample/sample-plugins/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/compat/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/openvpn/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/openvpnmsica/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/openvpnserv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/plugins/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/plugins/auth-pam/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/plugins/down-root/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tapctl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/unit_tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/unit_tests/example_test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/unit_tests/openvpn/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/unit_tests/plugins/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/unit_tests/plugins/auth-pam/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating sample/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/t_client.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/openvpn-plugin.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": replacing config-version.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in distro Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/distro' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in systemd Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/distro/systemd' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/distro/systemd' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in dns-scripts Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/distro/dns-scripts' Step #3 - "compile-libfuzzer-coverage-x86_64": cp ./systemd-dns-updown.sh dns-updown Step #3 - "compile-libfuzzer-coverage-x86_64": chmod +x dns-updown Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/distro/dns-scripts' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/distro' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/distro' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/distro' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/include' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in compat Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/compat' Step #3 - "compile-libfuzzer-coverage-x86_64": CC compat-dirname.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC compat-basename.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC compat-gettimeofday.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC compat-daemon.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC compat-strsep.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated2. Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libcompat.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/compat' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openvpn Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": CC argv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC auth_token.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC clinat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC compstub.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC comp-lz4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_mbedtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_epoch.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dco.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dco_freebsd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dco_linux.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dco_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dhcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dns.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC env_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC fdmisc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC forward.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC fragment.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gremlin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC httpdigest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lladdr.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC init.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] CC list.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  CC interval.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC lzo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC manage.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  CC mbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC platform.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC console.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC console_builtin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC console_systemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC mss.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC mtcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC mtu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mudp.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC multi.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC multi_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC networking_freebsd.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC networking_iproute2.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC networking_sitnl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ntlm.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:156:11: warning: call to undeclared function 'fuzz_fopen'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | ret = fuzz_fopen("/dev/tty", write ? "w" : "r"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:156:9: warning: incompatible integer to pointer conversion assigning to 'FILE *' (aka 'struct _IO_FILE *') from 'int' [-Wint-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | ret = fuzz_fopen("/dev/tty", write ? "w" : "r"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:175:9: warning: call to undeclared function 'fuzz_fclose'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 175 | fuzz_fclose(fp); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:211:10: warning: call to undeclared function 'fuzz_isatty'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 211 | if (!fuzz_isatty(0) && !fuzz_isatty(2)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:240:9: warning: call to undeclared function 'fuzz_fgets'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | i2f (fuz warningz_fs generatedg. Step #3 - "compile-libfuzzer-coverage-x86_64": ets(input, capacity, fp) != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": console_builtin.c:240:41: warning: comparison between pointer and integer ('int' and 'void *') [-Wpointer-integer-compare] Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | if (fuzz_fgets(input, capacity, fp) != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC occ.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pkcs11.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pkcs11_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC pkcs11_mbedtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": 8 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC openvpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC options.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC options_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC options_parse.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC otime.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:287:25: warning: call to undeclared function 'fuzz_fgets'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": CC packet_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": 287 | if (fuzz_fgets(up->username2 warning, USER_PASsS generated. Step #3 - "compile-libfuzzer-coverage-x86_64": _LEN, fp) == NUwarning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": LL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:287:69: warning: warning: comparison between pointer and integer ('int' and 'void *') [-Wpointer-integer-compare]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 287 | warning:   if (fuzz_fgets(up->unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]us Step #3 - "compile-libfuzzer-coverage-x86_64": ername, U CC ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": SER_PASS_LEN, fp) == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:295:21: warning: call to undeclared function 'fuzz_fgets'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 295 | if (fuzz_fgets(password_buf, USER_PASS_LEN, fp) != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:295:65: warning: comparison between pointer and integer ('int' and 'void *') [-Wpointer-integer-compare] Step #3 - "compile-libfuzzer-coverage-x86_64": 295 | if (fuzz_fgets(password_buf, USER_PASS_LEN, fp) != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC proto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": packet_id.c:524:17: warning: call to undeclared function 'fuzz_write'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 524 | CC ps.o Step #3 - "compile-libfuzzer-coverage-x86_64": n = fuzz_write(p->fd, &image, sizeof(image)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC push.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC push_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC reflect_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC reliable.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC route.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC run_command.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC schedule.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC session_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC shaper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC sig.o Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC socket_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from proxy.c:40: Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_header.h:40:11: warning: unused variable 'v' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 40 | ssize_t v = fuzz_get_random_data(s, size-1); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fuzz_header.h:54:10: warning: implicit conversion loses integer precision: 'ssize_t' (aka 'long') to 'int' [-Wshorten-64-to-32] Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | return c; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC socks.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_mbedtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_ncp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_pkt.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_verify_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]2 Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC ssl_verify_mbedtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC status.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tls_crypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tun.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tun_afunix.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC vlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC xkey_provider.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC xkey_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC win32.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC win32-util.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC cryptoapi.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD openvpn Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openvpnmsica Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/openvpnmsica' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/openvpnmsica' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openvpnserv Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/openvpnserv' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/openvpn/src/openvpnserv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/openvpn/src/openvpnserv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/openvpnserv' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/plugins' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in auth-pam Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/openvpn/src/plugins/auth-pam' Step #3 - "compile-libfuzzer-coverage-x86_64": CC utils.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC auth-pam.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pamdl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option]unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD openvpn-plugin-auth-pam.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/openvpn/src/plugins/auth-pam' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in down-root Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/openvpn/src/plugins/down-root' Step #3 - "compile-libfuzzer-coverage-x86_64": CC down-root.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wno-stringop-truncation'; did you mean '-Wno-format-truncation'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=2'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD openvpn-plugin-down-root.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/openvpn/src/plugins/down-root' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/openvpn/src/plugins' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/openvpn/src/plugins' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/plugins' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tapctl Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src/tapctl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src/tapctl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in sample Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/sample' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/sample' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doxygen Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/doc/doxygen' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/doc/doxygen' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Missing python-docutils - skipping man page generation (openvpn.8) Step #3 - "compile-libfuzzer-coverage-x86_64": Missing python-docutils - skipping man page generation (openvpn-examples.5) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in unit_tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/tests/unit_tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/openvpn/tests/unit_tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/openvpn/tests/unit_tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/tests/unit_tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/openvpn/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/openvpn/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/openvpn' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd src/openvpn Step #3 - "compile-libfuzzer-coverage-x86_64": + rm openvpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": + ar r libopenvpn.a argv.o auth_token.o base64.o buffer.o clinat.o comp-lz4.o comp.o compstub.o console.o console_builtin.o console_systemd.o crypto.o crypto_epoch.o crypto_mbedtls.o crypto_openssl.o cryptoapi.o dco.o dco_freebsd.o dco_linux.o dco_win.o dhcp.o dns.o env_set.o error.o event.o fdmisc.o forward.o fragment.o gremlin.o helper.o httpdigest.o init.o interval.o list.o lladdr.o lzo.o manage.o mbuf.o misc.o mroute.o mss.o mtcp.o mtu.o mudp.o multi.o multi_io.o networking_freebsd.o networking_iproute2.o networking_sitnl.o ntlm.o occ.o options.o options_parse.o options_util.o otime.o packet_id.o ping.o pkcs11.o pkcs11_mbedtls.o pkcs11_openssl.o platform.o plugin.o pool.o proto.o proxy.o ps.o push.o push_util.o reflect_filter.o reliable.o route.o run_command.o schedule.o session_id.o shaper.o sig.o socket.o socket_util.o socks.o ssl.o ssl_mbedtls.o ssl_ncp.o ssl_openssl.o ssl_pkt.o ssl_util.o ssl_verify.o ssl_verify_mbedtls.o ssl_verify_openssl.o status.o tls_crypt.o tun.o tun_afunix.o vlan.o win32-util.o win32.o xkey_helper.o xkey_provider.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libopenvpn.a Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -g -c /src/fuzz_randomizer.cpp -o /src/fuzz_randomizer.o Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_dhcp.c -o /src/fuzz_dhcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_dhcp.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_dhcp /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_misc.c -o /src/fuzz_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_misc.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_misc /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_base64.c -o /src/fuzz_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_base64.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_base64 /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_proxy.c -o /src/fuzz_proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/fuzz_proxy.c:17: Step #3 - "compile-libfuzzer-coverage-x86_64": ./proxy.h:93:69: warning: declaration of 'struct signal_info' will not be visible outside of this function [-Wvisibility] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | struct buffer *lookahead, struct signal_info *sig_info); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_proxy.c:130:33: warning: incompatible pointer types passing 'struct signal_info *' to parameter of type 'struct signal_info *' [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | &signal_received); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./proxy.h:93:82: note: passing argument to parameter 'sig_info' here Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | struct buffer *lookahead, struct signal_info *sig_info); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_proxy.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_proxy /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_buffer.c -o /src/fuzz_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_buffer.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_buffer /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_route.c -o /src/fuzz_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:80:31: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | c.es, &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:322:61: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | struct env_set *es, openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:94:45: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | add_routes(&rl, &rl6, &tt, 0, c.es, &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:332:82: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 332 | unsigned int flags, const struct env_set *es, openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:115:44: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | add_route(&r, NULL, 0, NULL, c.es, &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:312:35: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 312 | openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:142:30: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 142 | &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:327:46: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 327 | openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:159:41: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 159 | add_route_ipv6(&r6, &tt, 0, c.es, &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:305:66: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 305 | const struct env_set *es, openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_route.c:163:49: warning: incompatible pointer types passing 'struct context *' to parameter of type 'openvpn_net_ctx_t *' (aka 'void **') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | delete_routes(&rl, &rl6, NULL, 0, c.es, &c); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./route.h:335:85: note: passing argument to parameter 'ctx' here Step #3 - "compile-libfuzzer-coverage-x86_64": 335 | unsigned int flags, const struct env_set *es, openvpn_net_ctx_t *ctx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_route.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_route /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_packet_id.c -o /src/fuzz_packet_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:48:5: warning: ignoring return value of function declared with pure attribute [-Wunused-value] Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | memcmp(&pidsend, tmp2, sizeof(struct packet_id_send)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:53:19: warning: incompatible pointer types passing 'struct timeval *' to parameter of type 'const time_t *' (aka 'const long *') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | if (localtime(&tv)) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/time.h:123:44: note: passing argument to parameter '__timer' here Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | extern struct tm *localtime (const time_t *__timer) __THROW; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:55:33: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | buf_set_write(&iv_buffer, tmp2, strlen(tmp2)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./buffer.h:331:44: note: passing argument to parameter 'data' here Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | buf_set_write(struct buffer *buf, uint8_t *data, int size) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:70:18: warning: incompatible pointer types passing 'struct packet_id *' to parameter of type 'struct packet_id_net *' [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | packet_id_read(&pid, &buf, false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./packet_id.h:251:43: note: passing argument to parameter 'pin' here Step #3 - "compile-libfuzzer-coverage-x86_64": 251 | bool packet_id_read(struct packet_id_net *pin, struct buffer *buf, bool long_form); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:71:18: warning: incompatible pointer types passing 'struct packet_id *' to parameter of type 'struct packet_id_net *' [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 71 | packet_id_read(&pid, &buf, true); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./packet_id.h:251:43: note: passing argument to parameter 'pin' here Step #3 - "compile-libfuzzer-coverage-x86_64": 251 | bool packet_id_read(struct packet_id_net *pin, struct buffer *buf, bool long_form); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_packet_id.c:92:17: warning: incompatible pointer types passing 'struct timeval *' to parameter of type 'const time_t *' (aka 'const long *') [-Wincompatible-pointer-types] Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | if (localtime(&tv) != NULL) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/time.h:123:44: note: passing argument to parameter '__timer' here Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | extern struct tm *localtime (const time_t *__timer) __THROW; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_packet_id.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_packet_id /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_mroute.c -o /src/fuzz_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_mroute.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_mroute /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_list.c -o /src/fuzz_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_list.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_list /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Step #3 - "compile-libfuzzer-coverage-x86_64": + for fuzzname in dhcp misc base64 proxy buffer route packet_id mroute list verify_cert Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -DHAVE_CONFIG_H -I. -I../.. -I../../include -I../../src/compat -I/usr/include/libnl3/ '-DPLUGIN_LIBDIR="/usr/local/lib/openvpn/plugins"' -std=c99 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c /src/fuzz_verify_cert.c -o /src/fuzz_verify_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/fuzz_verify_cert.c:154:14: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 154 | free(session->opt->remote_cert_eku); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #3 - "compile-libfuzzer-coverage-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /src/fuzz_verify_cert.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_cert /src/fuzz_randomizer.o libopenvpn.a ../../src/compat/.libs/libcompat.a /usr/lib/x86_64-linux-gnu/libnsl.a /usr/lib/x86_64-linux-gnu/libresolv.a /usr/lib/x86_64-linux-gnu/liblzo2.a -lssl -lcrypto -ldl -l:libnl-3.a -l:libnl-genl-3.a -lcap-ng Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 56f9cd7305b8: Already exists Step #4: a3da808747fd: Already exists Step #4: 47c95efa2151: Pulling fs layer Step #4: c698d96fcbe3: Pulling fs layer Step #4: 91f8a71f0ef7: Pulling fs layer Step #4: 91dcb16fe0a7: Pulling fs layer Step #4: de4742ba3c93: Pulling fs layer Step #4: 3a9d8a9b16c2: Pulling fs layer Step #4: 70aac1a4e21c: Pulling fs layer Step #4: d9d1c261c77c: Pulling fs layer Step #4: 095fa85f7963: Pulling fs layer Step #4: dee3158994fa: Pulling fs layer Step #4: fc0046b4e176: Pulling fs layer Step #4: 749219e48907: Pulling fs layer Step #4: efe2932d1427: Pulling fs layer Step #4: 37738d1e3746: Pulling fs layer Step #4: a193ef7123d6: Pulling fs layer Step #4: 0c62b1cdb8f3: Pulling fs layer Step #4: 0a4abff4058c: Pulling fs layer Step #4: cb5dd1fa04a1: Pulling fs layer Step #4: b97daeb57e77: Pulling fs layer Step #4: 57d5c6eaccf4: Pulling fs layer Step #4: fdf87962fd6a: Pulling fs layer Step #4: 135f5510187c: Pulling fs layer Step #4: 6a1c5e0b432c: Pulling fs layer Step #4: 80ba58ff366b: Pulling fs layer Step #4: a193ef7123d6: Waiting Step #4: 0c62b1cdb8f3: Waiting Step #4: 0a4abff4058c: Waiting Step #4: cb5dd1fa04a1: Waiting Step #4: b97daeb57e77: Waiting Step #4: 57d5c6eaccf4: Waiting Step #4: 80ba58ff366b: Waiting Step #4: fdf87962fd6a: Waiting Step #4: 70aac1a4e21c: Waiting Step #4: fc0046b4e176: Waiting Step #4: 749219e48907: Waiting Step #4: d9d1c261c77c: Waiting Step #4: 135f5510187c: Waiting Step #4: 6a1c5e0b432c: Waiting Step #4: 095fa85f7963: Waiting Step #4: efe2932d1427: Waiting Step #4: dee3158994fa: Waiting Step #4: 37738d1e3746: Waiting Step #4: 91f8a71f0ef7: Verifying Checksum Step #4: 91f8a71f0ef7: Download complete Step #4: de4742ba3c93: Verifying Checksum Step #4: de4742ba3c93: Download complete Step #4: 47c95efa2151: Verifying Checksum Step #4: 47c95efa2151: Download complete Step #4: 91dcb16fe0a7: Verifying Checksum Step #4: 91dcb16fe0a7: Download complete Step #4: c698d96fcbe3: Verifying Checksum Step #4: c698d96fcbe3: Download complete Step #4: 70aac1a4e21c: Verifying Checksum Step #4: 70aac1a4e21c: Download complete Step #4: d9d1c261c77c: Verifying Checksum Step #4: d9d1c261c77c: Download complete Step #4: 095fa85f7963: Verifying Checksum Step #4: 095fa85f7963: Download complete Step #4: 47c95efa2151: Pull complete Step #4: 749219e48907: Verifying Checksum Step #4: 749219e48907: Download complete Step #4: efe2932d1427: Verifying Checksum Step #4: efe2932d1427: Download complete Step #4: a193ef7123d6: Download complete Step #4: 3a9d8a9b16c2: Verifying Checksum Step #4: 3a9d8a9b16c2: Download complete Step #4: c698d96fcbe3: Pull complete Step #4: fc0046b4e176: Verifying Checksum Step #4: fc0046b4e176: Download complete Step #4: 0a4abff4058c: Verifying Checksum Step #4: 0a4abff4058c: Download complete Step #4: 91f8a71f0ef7: Pull complete Step #4: cb5dd1fa04a1: Verifying Checksum Step #4: cb5dd1fa04a1: Download complete Step #4: fdf87962fd6a: Verifying Checksum Step #4: fdf87962fd6a: Download complete Step #4: dee3158994fa: Verifying Checksum Step #4: dee3158994fa: Download complete Step #4: 57d5c6eaccf4: Verifying Checksum Step #4: 57d5c6eaccf4: Download complete Step #4: 91dcb16fe0a7: Pull complete Step #4: 80ba58ff366b: Verifying Checksum Step #4: 80ba58ff366b: Download complete Step #4: 6a1c5e0b432c: Verifying Checksum Step #4: 6a1c5e0b432c: Download complete Step #4: de4742ba3c93: Pull complete Step #4: 135f5510187c: Verifying Checksum Step #4: 135f5510187c: Download complete Step #4: 37738d1e3746: Verifying Checksum Step #4: 37738d1e3746: Download complete Step #4: b97daeb57e77: Verifying Checksum Step #4: b97daeb57e77: Download complete Step #4: 0c62b1cdb8f3: Verifying Checksum Step #4: 0c62b1cdb8f3: Download complete Step #4: 3a9d8a9b16c2: Pull complete Step #4: 70aac1a4e21c: Pull complete Step #4: d9d1c261c77c: Pull complete Step #4: 095fa85f7963: Pull complete Step #4: dee3158994fa: Pull complete Step #4: fc0046b4e176: Pull complete Step #4: 749219e48907: Pull complete Step #4: efe2932d1427: Pull complete Step #4: 37738d1e3746: Pull complete Step #4: a193ef7123d6: Pull complete Step #4: 0c62b1cdb8f3: Pull complete Step #4: 0a4abff4058c: Pull complete Step #4: cb5dd1fa04a1: Pull complete Step #4: b97daeb57e77: Pull complete Step #4: 57d5c6eaccf4: Pull complete Step #4: fdf87962fd6a: Pull complete Step #4: 135f5510187c: Pull complete Step #4: 6a1c5e0b432c: Pull complete Step #4: 80ba58ff366b: Pull complete Step #4: Digest: sha256:4b95daf50030e4bfb504e001ef57c0616662ec1772995020a5bd81fde9a3e3ee Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_dhcp Step #5: Running fuzz_verify_cert Step #5: Running fuzz_route Step #5: Running fuzz_proxy Step #5: Running fuzz_list Step #5: Running fuzz_buffer Step #5: Running fuzz_packet_id Step #5: Running fuzz_base64 Step #5: Running fuzz_mroute Step #5: Running fuzz_misc Step #5: [2026-01-01 06:34:08,906 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:08,916 INFO] Finished finding shared libraries for targets. Step #5: [2026-01-01 06:34:08,983 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:08,993 INFO] Finished finding shared libraries for targets. Step #5: [2026-01-01 06:34:09,004 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:09,014 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_base64_error.log Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_verify_cert_error.log Step #5: [2026-01-01 06:34:09,246 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:09,256 INFO] Finished finding shared libraries for targets. Step #5: [2026-01-01 06:34:09,288 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:09,298 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_list_error.log Step #5: [2026-01-01 06:34:09,425 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:09,435 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_dhcp_error.log Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_proxy_error.log Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_mroute_error.log Step #5: [2026-01-01 06:34:09,757 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:09,767 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_misc_error.log Step #5: [2026-01-01 06:34:10,074 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:10,084 INFO] Finished finding shared libraries for targets. Step #5: Error occured while running fuzz_buffer: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350427776 Step #5: MERGE-OUTER: 2514 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350451973 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge117.txt' Step #5: MERGE-INNER: 2514 total files; 0 processed earlier; will process 2514 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 29Mb Step #5: #256 pulse exec/s: 0 rss: 29Mb Step #5: #512 pulse exec/s: 0 rss: 29Mb Step #5: #1024 pulse exec/s: 0 rss: 29Mb Step #5: #2048 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:09 fatal buffer size error, size=1048575 Step #5: ==141== ERROR: libFuzzer: fuzz target exited Step #5: #0 0x5574ed1155e4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5574ed089b68 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5574ed06c752 in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #5: #3 0x7f81a8ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #4 0x7f81a8ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #5 0x5574ed11acd9 in openvpn_exit /src/openvpn/src/openvpn/error.c:733:5 Step #5: #6 0x5574ed11b275 in x_msg_va /src/openvpn/src/openvpn/error.c:370:9 Step #5: #7 0x5574ed11ad61 in x_msg /src/openvpn/src/openvpn/error.c:217:5 Step #5: #8 0x5574ed1192ef in buf_size_error /src/openvpn/src/openvpn/buffer.c:56:5 Step #5: #9 0x5574ed1192ef in buf_set_read /src/openvpn/src/openvpn/./buffer.h:352:9 Step #5: #10 0x5574ed1192ef in string_alloc_buf /src/openvpn/src/openvpn/buffer.c:761:5 Step #5: #11 0x5574ed115b0f in LLVMFuzzerTestOneInput /src/fuzz_buffer.c:46:15 Step #5: #12 0x5574ed06dd9d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #13 0x5574ed077338 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #14 0x5574ed05e839 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #15 0x5574ed08a512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #16 0x7f81a8ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #17 0x5574ed051bfd in _start (out/libfuzzer-coverage-x86_64/fuzz_buffer+0x32bfd) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #5: SUMMARY: libFuzzer: fuzz target exited Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1377f837c4c9899183b0eb55f755c28ceeee11fc Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351728276 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge117.txt' Step #5: MERGE-INNER: '/corpus/fuzz_buffer/20e662140eb1d89b9d3a1122eb0c2232819f578e' caused a failure at the previous merge step Step #5: MERGE-INNER: 2514 total files; 2502 processed earlier; will process 12 files now Step #5: #1 pulse exec/s: 0 rss: 34Mb Step #5: #2 pulse exec/s: 0 rss: 34Mb Step #5: #4 pulse exec/s: 0 rss: 36Mb Step #5: #8 pulse exec/s: 0 rss: 39Mb Step #5: #12 DONE exec/s: 0 rss: 42Mb Step #5: MERGE-OUTER: successful in 2 attempt(s) Step #5: MERGE-OUTER: the control file has 234638 bytes Step #5: MERGE-OUTER: consumed 0Mb (30Mb rss) to parse the control file Step #5: MERGE-OUTER: 0 new files with 0 new features added; 0 new coverage edges Step #5: [2026-01-01 06:34:10,315 INFO] Finding shared libraries for targets (if any). Step #5: [2026-01-01 06:34:10,325 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_packet_id_error.log Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_buffer_error.log Step #5: Error occured while running fuzz_route: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350377854 Step #5: MERGE-OUTER: 2510 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350401177 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge72.txt' Step #5: MERGE-INNER: 2510 total files; 0 processed earlier; will process 2510 files now Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #1 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #2 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #4 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #8 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: X Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: T:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: T Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: Y:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Y Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network:  Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: / Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: >:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: > Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: n Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: £:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: £ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: v:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: v Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: d?:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: d? Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: vp:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: r›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: r› Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: Ûï:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: Ûï Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: n:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: n Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: vŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: vŸ Step #5: 2026-01-01 06:34:08 IP prefix '/¤': invalid '/bits' spec (¤) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: /¤ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: vo:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: vo Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: n/:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: n/ Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ›d Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: dš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: dš Step #5: #64 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: nŠ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: nŠ Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dž Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dñ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: dý:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: dý Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 IP prefix '/': invalid '/bits' spec () Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: / Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: vv:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: vv Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: r¯:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: r¯ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: r‘:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: r‘ Step #5: 2026-01-01 06:34:08 IP prefix '/v': invalid '/bits' spec (v) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: /v Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: ä1:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: ä1 Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: d:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: d Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network:  Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: v›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: v› Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: d‡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: d‡ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: ro:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: ro Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: r:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: r Step #5: 2026-01-01 06:34:08 IP prefix '/ÿ': invalid '/bits' spec (ÿ) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: /ÿ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: ä\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: ä\ Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: În:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: În Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: re:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: re Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ã0 Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: nš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve route for host/network: nš Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: d“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: d“ Step #5: 2026-01-01 06:34:08 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:08 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: dd:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: dd Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: o»:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: o» Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ‘c:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: ‘c Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: de:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: de Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: \:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: \ Step #5: 2026-01-01 06:34:09 Can't parse :: as IPv4 address Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: :: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: Ín:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: Ín Step #5: 2026-01-01 06:34:09 IP prefix '/ï': invalid '/bits' spec (ï) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /ï Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ds:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: ds Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: d‚:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: d‚ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: d5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: d5 Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /1 Step #5: 2026-01-01 06:34:09 IP prefix '/': invalid '/bits' spec () Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: / Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: rm:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: rm Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: v\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: v\ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: na:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: na Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: nÓ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: nÓ Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: d˜:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: d˜ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: v:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: v Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: dŒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: dŒ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Û Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: š:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: š Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dŒ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: dš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: dš Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ˜]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: ˜] Step #5: #128 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dq Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: \:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: \ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: de:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: de Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ne:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: d:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: d Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: e Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ›ú:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: ›ú Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: r):[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: r) Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ›r:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: ›r Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ˜\ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: n0:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: n0 Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: ‰ð:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: ‰ð Step #5: 2026-01-01 06:34:09 IP prefix '/w': invalid '/bits' spec (w) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /w Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: d~ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 IP prefix '/¬': invalid '/bits' spec (¬) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /¬ Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: rš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: rš Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: vn:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: vn Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /3 Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: df:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: df Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: a5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: a5 Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: v`:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: v` Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dd Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: /7 Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: d: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: dE:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: dE Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: re Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: nM:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: nM Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: Òs:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve route for host/network: Òs Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: vp Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:09 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:09 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: ree:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: ree Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: vpN:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpN Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: neó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: neó Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: vp»:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp» Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: vpv:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpv Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: vp’:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp’ Step #5: 2026-01-01 06:34:10 IP prefix '/33': invalid '/bits' spec (33) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: /33 Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 IP prefix '/63': invalid '/bits' spec (63) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: /63 Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: neË:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: neË Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: def Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: dea:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: dea Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de= Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: vp:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: ded:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve route for host/network: ded Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: ded:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: ded Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: def Step #5: 2026-01-01 06:34:10 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:10 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: dec:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: dec Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: de“ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /32 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ref:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ref Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: deŸ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dea Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 IP prefix '/39': invalid '/bits' spec (39) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /39 Step #5: 2026-01-01 06:34:11 IP prefix '/42': invalid '/bits' spec (42) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /42 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: def Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: deó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: deó Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vp‘:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp‘ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: nen:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: nen Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ::%:[AF_INET] (Address family for hostname not supported) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ::% Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vp™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp™ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: de™ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: de™ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de=:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: de= Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /-1 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: re’:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: re’ Step #5: 2026-01-01 06:34:11 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /-3 Step #5: 2026-01-01 06:34:11 IP prefix '/98': invalid '/bits' spec (98) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /98 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: net:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: net Step #5: 2026-01-01 06:34:11 IP prefix '/-8': invalid '/bits' spec (-8) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ne‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne‹ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de" Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de':[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: de' Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: rem:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem Step #5: 2026-01-01 06:34:11 IP prefix '/-7': invalid '/bits' spec (-7) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /-7 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: de Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ne0:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne0 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de™ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ::%:[AF_INET] (Address family for hostname not supported) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: ::% Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: re:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: re Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: re‘:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: re‘ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ne4:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne4 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ne¡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne¡ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: deÕ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: deÕ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ded Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: ne:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: ne Step #5: 2026-01-01 06:34:11 IP prefix '/87': invalid '/bits' spec (87) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /87 Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: de Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vpn:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: de:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: de Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: re :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: re  Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vpÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpÿ Step #5: 2026-01-01 06:34:11 IP prefix '/34': invalid '/bits' spec (34) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /34 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa Step #5: 2026-01-01 06:34:11 IP prefix '/-95': invalid '/bits' spec (-95) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /-95 Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: def=:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: def= Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: net¡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: net¡ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: netn:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: netn Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vpn^:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn^ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: def- Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 IP prefix '/990': invalid '/bits' spec (990) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: /990 Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defF Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defž Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: re§¨:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: re§¨ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vpng:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpng Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: vpn­:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn­ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defu Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: def`:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: def` Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: remP:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: remP Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: remÄ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: remÄ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: def\ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #256 pulse exec/s: 85 rss: 30Mb Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: netâ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: netâ Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: net :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: net  Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: def¼:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve route for host/network: def¼ Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: def Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:11 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:11 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem6:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem6 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: defŽ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: defŽ Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: def5 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem':[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem' Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: vpn :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn  Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: vpn_:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ Step #5: 2026-01-01 06:34:12 IP prefix '/991': invalid '/bits' spec (991) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /991 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: defŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: defŸ Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: defa Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def`:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def` Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def.:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: def. Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def$:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def$ Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: defž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: defž Step #5: 2026-01-01 06:34:12 IP prefix '/855': invalid '/bits' spec (855) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /855 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: vpn¡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn¡ Step #5: 2026-01-01 06:34:12 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:12 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defŸ Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: netV:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: netV Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: def]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: def] Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: neta:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: neta Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: net:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: net Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 IP prefix '/-96': invalid '/bits' spec (-96) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /-96 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: vpnS:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpnS Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: defI:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: defI Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem‘:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem‘ Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem Step #5: 2026-01-01 06:34:12 IP prefix '/-28': invalid '/bits' spec (-28) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /-28 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: net_:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ Step #5: 2026-01-01 06:34:12 IP prefix '/536': invalid '/bits' spec (536) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /536 Step #5: 2026-01-01 06:34:12 IP prefix '/215': invalid '/bits' spec (215) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: /215 Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: vpnt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpnt Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: rem:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve route for host/network: rem Step #5: 2026-01-01 06:34:12 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:12 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: remo:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: remo Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: \\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: \\ Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defe Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot parse IP address: ƒ: (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: vpn0:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn0 Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: defž Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: net::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: net: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defaŠ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaŠ Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot parse IP address: 8\: (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: vpn_g:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_g Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot parse IP address: dš: (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot parse IP address: ´6: (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defae Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defa†:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa† Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot parse IP address: dÞ: (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: vpn_Ö:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_Ö Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defa5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa5 Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: defaŠ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: defaŠ Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: net_':[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_' Step #5: 2026-01-01 06:34:13 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:13 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_f:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_f Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defa5 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: net_¸:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_¸ Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_ˆ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ˆ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remoe:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoe Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa= Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: deAN3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: deAN3 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defad:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: defad Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa‹ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remo :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remo Step #5: 2026-01-01 06:34:14 IP prefix '/8159': invalid '/bits' spec (8159) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /8159 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: d: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:14 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:14 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: df: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:14 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_v:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_v Step #5: 2026-01-01 06:34:14 IP prefix '/8158': invalid '/bits' spec (8158) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /8158 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remod:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remod Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defaó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defaó Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defaû:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defaû Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: defau Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaA Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: net_õ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_õ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defau Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa¨:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defa¨ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remoó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoó Step #5: 2026-01-01 06:34:14 IP prefix '/1361': invalid '/bits' spec (1361) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /1361 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: d›: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_˜:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_˜ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_–:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_– Step #5: 2026-01-01 06:34:14 IP prefix '/3838': invalid '/bits' spec (3838) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /3838 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: dd: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: de: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: ÿÿ: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_ä:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ä Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remoƒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoƒ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remot:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remot Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: d{: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa1:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defa1 Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defa“ Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaˆ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: net_†:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_† Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: vpn_›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_› Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: ºó: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: defa‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: defa‹ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: d: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remo‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remo‹ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remo8:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remo8 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: renoa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: renoa Step #5: 2026-01-01 06:34:14 IP prefix '/8275': invalid '/bits' spec (8275) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /8275 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: net_˜:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_˜ Step #5: 2026-01-01 06:34:14 IP prefix '/-472': invalid '/bits' spec (-472) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /-472 Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaŠ Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: ›u: (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot parse IP address: “): (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: net_g:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_g Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: remo;:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve route for host/network: remo; Step #5: 2026-01-01 06:34:14 IP prefix '/8183': invalid '/bits' spec (8183) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: /8183 Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:14 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:14 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_a:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_a Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defal:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defal Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_€:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_€ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_g˜:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_g˜ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_gf:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gf Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_gn:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gn Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_g‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_g‹ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau?:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defau? Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defau“ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remot4:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remot4 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_gw:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gw Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defauÿ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: de': (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: def: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_g!:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_g! Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:15 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remot3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remot3 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: de™: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defauƒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defauƒ Step #5: 2026-01-01 06:34:15 IP prefix '/32768': invalid '/bits' spec (32768) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /32768 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:15 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: de÷: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_g:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_g Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_g:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_g Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defau‹ Step #5: 2026-01-01 06:34:15 IP prefix '/-5088': invalid '/bits' spec (-5088) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /-5088 Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_ga:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ga Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau`:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defau` Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remotš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remotš Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defauÔ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defauÔ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_gA:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gA Step #5: 2026-01-01 06:34:15 IP prefix '/65535': invalid '/bits' spec (65535) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /65535 Step #5: 2026-01-01 06:34:15 IP prefix '/32767': invalid '/bits' spec (32767) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /32767 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defau“ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_gì:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gì Step #5: 2026-01-01 06:34:15 IP prefix '/-6136': invalid '/bits' spec (-6136) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /-6136 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defauó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defauó Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defau› Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remot›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remot› Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau³ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 IP prefix '/65503': invalid '/bits' spec (65503) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /65503 Step #5: 2026-01-01 06:34:15 IP prefix '/-8160': invalid '/bits' spec (-8160) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8160 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_gŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gŸ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defauº:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defauº Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: net_gž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gž Step #5: 2026-01-01 06:34:15 IP prefix '/-6126': invalid '/bits' spec (-6126) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /-6126 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: den: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defauì:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defauì Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaul Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remoti:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoti Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: deŸ: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remotE:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remotE Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: \\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: \\\ Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaun Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: remot™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: remot™ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot parse IP address: de]: (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_gž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gž Step #5: 2026-01-01 06:34:15 IP prefix '/92004': invalid '/bits' spec (92004) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: /92004 Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: vpn_gb:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gb Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defaun:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaun Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defau\ Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve route for host/network: defau Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul Step #5: 2026-01-01 06:34:15 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:15 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaua:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaua Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_g:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_g Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau= Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_ga:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ga Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_gŽ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gŽ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remotz:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remotz Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: de0: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defau Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remote:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: de: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_ga:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ga Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_ga|:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ga| Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remoteh:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoteh Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: defÿ: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: defa: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_gav:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gav Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaule Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defauló:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defauló Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_gat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gat Step #5: 2026-01-01 06:34:16 IP prefix '/-88540': invalid '/bits' spec (-88540) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: /-88540 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_ga‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ga‹ Step #5: 2026-01-01 06:34:16 IP prefix '/-65504': invalid '/bits' spec (-65504) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: /-65504 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remoteo:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoteo Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remote¤:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote¤ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: defe: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_gaŠ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gaŠ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_ga™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ga™ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul‹ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul2:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul2 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_gaF:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gaF Step #5: #512 pulse exec/s: 64 rss: 30Mb Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaulr:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaulr Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: defž: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_ga+:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ga+ Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaul; Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: def–: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:16 IP prefix '/-65536': invalid '/bits' spec (-65536) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: /-65536 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remoteâ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remoteâ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: def: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: defx: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaul4 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot parse IP address: def’: (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: Û:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaulš Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaulÉ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaulÉ Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaulÿ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: net_ Step #5: gì:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_ Step #5: gì Step #5: 2026-01-01 06:34:16 IP prefix '/-32768': invalid '/bits' spec (-32768) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: /-32768 Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remotev:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remotev Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remote_:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul‹ Step #5: 2026-01-01 06:34:16 IP prefix '/524251': invalid '/bits' spec (524251) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: /524251 Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defauln Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_gaË:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gaË Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaul‹ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaul Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_ga‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ga‹ Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaulË:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaulË Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: remote :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote  Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defauls:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defauls Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: defaul|:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul| Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: vpn_ga:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_ga Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:16 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:16 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: defaulu:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaulu Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: defaulr:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: defaulr Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot parse IP address: def]: (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:17 IP prefix '/529320': invalid '/bits' spec (529320) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: /529320 Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: defauló:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: defauló Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: vpn_gaa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gaa Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: vpn_gae:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gae Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: defaul :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: defaul Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 IP prefix '/210393': invalid '/bits' spec (210393) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: /210393 Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: net_gae:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gae Step #5: 2026-01-01 06:34:17 IP prefix '/524255': invalid '/bits' spec (524255) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: /524255 Step #5: 2026-01-01 06:34:17 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:17 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gat Step #5: 2026-01-01 06:34:18 IP prefix '/524245': invalid '/bits' spec (524245) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /524245 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gaó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gaó Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote] Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gaž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gaž Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_9 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gatt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatt Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_h:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gat Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: metadata Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_ø:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_ø Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gatd:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatd Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_ Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gatš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatš Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gate Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defaŠ: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: ›Ë:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gat=:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gat= Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: ÿÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: ;1:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gat Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 IP prefix '/8388572': invalid '/bits' spec (8388572) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /8388572 Step #5: 2026-01-01 06:34:18 IP prefix '/4194287': invalid '/bits' spec (4194287) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /4194287 Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_ÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_ÿ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gatr:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatr Step #5: 2026-01-01 06:34:18 IP prefix '/1953694': invalid '/bits' spec (1953694) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /1953694 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gatÜ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatÜ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defaultÿ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: d§:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defau: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: defaultÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: defaultÿ Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \\\\ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gatn:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatn Step #5: 2026-01-01 06:34:18 IP prefix '/8398575': invalid '/bits' spec (8398575) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /8398575 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gatš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatš Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gat™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gat™ Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: d{:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 IP prefix '/8388575': invalid '/bits' spec (8388575) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /8388575 Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gat%:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gat% Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defa›: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gat›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gat› Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gatÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatÿ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: $e:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: F,:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate Step #5: 2026-01-01 06:34:18 IP prefix '/-524256': invalid '/bits' spec (-524256) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /-524256 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: dš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: de:[AF_INET] (No address associated with hostname) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: ‹-:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gat›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gat› Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gatõ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatõ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_`:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_` Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defa‹: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_÷:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_÷ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defa;: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: defaultÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaultÿ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 IP prefix '/3276767': invalid '/bits' spec (3276767) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /3276767 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defal: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot parse IP address: defa:: (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:18 IP prefix '/8388571': invalid '/bits' spec (8388571) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /8388571 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: d˜:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 IP prefix '/-523998': invalid '/bits' spec (-523998) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /-523998 Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: d:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: d$:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_—:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_— Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 IP prefix '/-524255': invalid '/bits' spec (-524255) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /-524255 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: du:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_‡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_‡ Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_h­:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h­ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 IP prefix '/-8388318': invalid '/bits' spec (-8388318) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8388318 Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: dÊš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_h:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_h:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gateˆ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateˆ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: de]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gateC:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateC Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gate/:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gate/ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gate‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate‹ Step #5: 2026-01-01 06:34:18 IP prefix '/21483647': invalid '/bits' spec (21483647) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: /21483647 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: net_gatef:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatef Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: vpn_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: deô:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:18 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_h–:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h– Step #5: 2026-01-01 06:34:18 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:18 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: de:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: remote_hÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hÿ Step #5: 2026-01-01 06:34:18 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:18 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: def:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: remote_hà:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hà Step #5: 2026-01-01 06:34:19 IP prefix '/-8388576': invalid '/bits' spec (-8388576) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8388576 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 IP prefix '/-8388317': invalid '/bits' spec (-8388317) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8388317 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defaun: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:19 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:19 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: vpn_gatew:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatew Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defau;: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: net_gateˆ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateˆ Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defauÌ: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: vpn_gateD:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateD Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defau²: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 IP prefix '/66060255': invalid '/bits' spec (66060255) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: /66060255 Step #5: 2026-01-01 06:34:19 IP prefix '/66060254': invalid '/bits' spec (66060254) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: /66060254 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: vpn_gater:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gater Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defau : (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: net_gateg:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateg Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: dei:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: net_gateÜ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateÜ Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: remote_h:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_h Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: net_gate©:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gate© Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defau’: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:19 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: net_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gate Step #5: 2026-01-01 06:34:19 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:19 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:19 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: d:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: d Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: vpn_gateL:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateL Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defau“: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: de™:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot parse IP address: defaul: (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: deŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: remote_ht:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_ht Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 IP prefix '/-8388575': invalid '/bits' spec (-8388575) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: /-8388575 Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:19 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:19 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: del:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gate‰:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gate‰ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: ded:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defau Step #5: : (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 IP prefix '/81595159': invalid '/bits' spec (81595159) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /81595159 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatew:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatew Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gate‰:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate‰ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hos:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hos Step #5: 2026-01-01 06:34:20 IP prefix '/536870879': invalid '/bits' spec (536870879) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /536870879 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewö:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewö Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: def¶:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewœ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewœ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewã:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewã Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoŒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoŒ Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatew!:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatew! Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaul›: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewt Step #5: 2026-01-01 06:34:20 IP prefix '/536870860': invalid '/bits' spec (536870860) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /536870860 Step #5: 2026-01-01 06:34:20 IP prefix '/268217712': invalid '/bits' spec (268217712) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /268217712 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 IP prefix '/-66060192': invalid '/bits' spec (-66060192) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /-66060192 Step #5: 2026-01-01 06:34:20 route /// Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewŸ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: def±:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewž Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defŸ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaul2: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defau“üó Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoÍ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoÍ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewÂ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatew Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaulÂ: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defà:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defi:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatew0:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatew0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaul‹: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoo:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoo Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 IP prefix '/998239999': invalid '/bits' spec (998239999) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /998239999 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatew!:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatew! Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 IP prefix '/536870869': invalid '/bits' spec (536870869) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /536870869 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hod:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hod Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatew[:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatew[ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoš Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaulÉ: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:20 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defauld: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hop:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hop Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defaule: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatew:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatew Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewÿ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewy:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewy Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewž:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewž Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoŽ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoŽ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defv:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatew¿:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatew¿ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hoó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hoó Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 IP prefix '/536870878': invalid '/bits' spec (536870878) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /536870878 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot parse IP address: defauló: (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: def6:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 IP prefix '/-536870880': invalid '/bits' spec (-536870880) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /-536870880 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defal:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewaÂ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defa*:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hos :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hos Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hos.:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hos. Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewat Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:20 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: remote_hosß:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hosß Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defaš:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:20 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: vpn_gatewa[:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa[ Step #5: 2026-01-01 06:34:20 IP prefix '/8589934591': invalid '/bits' spec (8589934591) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /8589934591 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: route metric for network 0 (-1) must be >= 0 Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 IP prefix '/9982439998': invalid '/bits' spec (9982439998) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: /9982439998 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: net_gatewa‡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa‡ Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: defad:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:20 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:20 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hosr:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hosr Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaŠ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaú:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hosd:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hosd Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewa9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa9 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_host Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hosb:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hosb Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/4294967295': invalid '/bits' spec (4294967295) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /4294967295 Step #5: 2026-01-01 06:34:21 IP prefix '/-536870751': invalid '/bits' spec (-536870751) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-536870751 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewan:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewan Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewaÒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewaÒ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewaa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewaa Step #5: 2026-01-01 06:34:21 IP prefix '/-536870902': invalid '/bits' spec (-536870902) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-536870902 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewa\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa\ Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 3 (-4) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewa†:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa† Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hos‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hos‹ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: defaultE: (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewa Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/-536870752': invalid '/bits' spec (-536870752) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-536870752 Step #5: #1024 pulse exec/s: 85 rss: 30Mb Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/2147483647': invalid '/bits' spec (2147483647) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /2147483647 Step #5: 2026-01-01 06:34:21 IP prefix '/-536870905': invalid '/bits' spec (-536870905) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-536870905 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewa†:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa† Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewaY:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewaY Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau$:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'du' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hos e:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hos e Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '‰‹' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau;:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'd~' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'd,' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/61310858991': invalid '/bits' spec (61310858991) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /61310858991 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-8) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/-2147483648': invalid '/bits' spec (-2147483648) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-2147483648 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'dº' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 IP prefix '/17243448367': invalid '/bits' spec (17243448367) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /17243448367 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-32) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/-4294967296': invalid '/bits' spec (-4294967296) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-4294967296 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewayù:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewayù Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'dw' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'dš' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau“:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaub:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-7) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau|:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'x' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '€*' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'ef' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/87243448367': invalid '/bits' spec (87243448367) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /87243448367 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'd' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-96) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '›d' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: net_gatewayÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gatewayÿ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_hostÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hostÿ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 3 (-30) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'ÛÂ' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defau›:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'd‚' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'a*' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaulƒ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-34) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaule:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de«' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-316) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-64) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de¢' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/307931852323': invalid '/bits' spec (307931852323) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /307931852323 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de&' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/642222615394': invalid '/bits' spec (642222615394) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /642222615394 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-990) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'det' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-24) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defauló:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/223042467537': invalid '/bits' spec (223042467537) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /223042467537 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 1 (-252) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'def' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul‹:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul2:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de‘' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul4:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de™' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'de:' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'deš' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/5364308928708': invalid '/bits' spec (5364308928708) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /5364308928708 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defž' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'def[' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'deff' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/2555555555545': invalid '/bits' spec (2555555555545) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /2555555555545 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'def' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 6 (-4012) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defî' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-512) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 3 (-6537) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defá' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-8556) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-2047) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaultÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'def¿' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'def' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/9048170284885': invalid '/bits' spec (9048170284885) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /9048170284885 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-711) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defa' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-256) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/1994294967291': invalid '/bits' spec (1994294967291) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /1994294967291 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-255) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 1 (-32767) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defal' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-8528) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: / Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-3832) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 1 (-97900) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defa³' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-32750) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-8128) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/53685385368533': invalid '/bits' spec (53685385368533) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /53685385368533 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/92399992399903': invalid '/bits' spec (92399992399903) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /92399992399903 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defae' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defa Step #5: ' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-32768) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defa*' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-20400) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaî' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1673) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/21474836483647': invalid '/bits' spec (21474836483647) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /21474836483647 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaŠ' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defas' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-8127) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-158004) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-32767) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/214783146748323': invalid '/bits' spec (214783146748323) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /214783146748323 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau#' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/536853690369033': invalid '/bits' spec (536853690369033) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /536853690369033 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/920048781004879': invalid '/bits' spec (920048781004879) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /920048781004879 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaum' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau¦' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-418676) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaut' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau‘' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \\\\\\\\ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-32768) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-876316) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau‹' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-81227) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau/' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defau“' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-194512) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaulƒ' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul‹' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul¯' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-884563) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-8497569) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-426487) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-6666132) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/51': invalid '/bits' spec (51) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /51 Step #5: 2026-01-01 06:34:21 IP prefix '/40': invalid '/bits' spec (40) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul[' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 1 (-3336952) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/6743837860871422': invalid '/bits' spec (6743837860871422) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /6743837860871422 Step #5: 2026-01-01 06:34:21 IP prefix '/2147482147731402': invalid '/bits' spec (2147482147731402) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /2147482147731402 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-1580104) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 IP prefix '/3114737505670395': invalid '/bits' spec (3114737505670395) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /3114737505670395 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul4' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul3' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul5' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'defaul1' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/9992399992399902': invalid '/bits' spec (9992399992399902) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /9992399992399902 Step #5: 2026-01-01 06:34:21 IP prefix '/78664386447843295': invalid '/bits' spec (78664386447843295) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /78664386447843295 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-3699702) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-9796918) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/39928999839929919': invalid '/bits' spec (39928999839929919) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /39928999839929919 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-32637370) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/#': invalid '/bits' spec (#) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /# Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/:': invalid '/bits' spec (:) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-6524162) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: metadata Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 IP prefix '/31147365757003495': invalid '/bits' spec (31147365757003495) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /31147365757003495 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1804094) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'default1' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-36637370) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remote_ho:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 00 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-76295964) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (3216666666) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 2 (3653868563) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-31383833) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/405768670312376370': invalid '/bits' spec (405768670312376370) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /405768670312376370 Step #5: 2026-01-01 06:34:21 IP prefix '/787664384478431003': invalid '/bits' spec (787664384478431003) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /787664384478431003 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-476637663) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-73102172) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/155361111107222222': invalid '/bits' spec (155361111107222222) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /155361111107222222 Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 Can't parse 5 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-171761704) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-34449885) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/1844670004545130602': invalid '/bits' spec (1844670004545130602) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /1844670004545130602 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (3333333334) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-310383832) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/9223372036854775807': invalid '/bits' spec (9223372036854775807) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /9223372036854775807 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-173011128) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/3939959998959998598': invalid '/bits' spec (3939959998959998598) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /3939959998959998598 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (6666666198) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint:  Ž’ Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec ' …“' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: \\rvpn_Úóóórvpn_Úóóóÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: \\rvpn_Úóóórvpn_Úóóóÿ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Û18446744073709587ʱ54 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-327ñ69) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: 214748377ó €²9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 214748377ó €²9 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec ':' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: …eee:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: …eee Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: defa5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: defa5 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 3 (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 1 (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: v'³pÂ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: v'³p Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /- Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /- Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /- Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: de ‘:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: de ‘ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: õá”õxõ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: õá”õxõ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: \\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: \\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: -429496742defau’|Û-65537:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: -429496742defau’|Û-65537 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: 14191135604367115443d:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 14191135604367115443d:: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/9048170284885À€/90481702À¸3883': invalid '/bits' spec (9048170284885À€/90481702À¸3883) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /9048170284885À€/90481702À¸3883 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_host Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_host Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: )° Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route 3/1/65536/ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route 3/1/1/ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:21 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:21 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: vpn_gatewa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gatewa Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /- Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /- Step #5: 2026-01-01 06:34:21 IP prefix '/Ž': invalid '/bits' spec (Ž) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /Ž Step #5: 2026-01-01 06:34:21 IP prefix '/-': invalid '/bits' spec (-) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /- Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: eñ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: eñ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 route /// Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 555555555555 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: nÿÿÿÍ<<<<<<<<<<<<<<<<11:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: nÿÿÿÍ<<<<<<<<<<<<<<<<11 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 IP prefix '/000000000000000000000000000000010712554': invalid '/bits' spec (000000000000000000000000000000010712554) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /000000000000000000000000000000010712554 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: gÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: gÿ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 IP prefix '/-5': invalid '/bits' spec (-5) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: /-5 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:21 IP prefix '/-5': invalid '/bits' spec (-5) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-5 Step #5: 2026-01-01 06:34:21 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 Can't parse 1:: as IPv4 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: 1:: Step #5: 2026-01-01 06:34:21 Can't parse 6:: as IPv4 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 Can't parse :: as IPv4 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: ::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: : Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: ::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: : Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: -6683742725932851573402:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: -6683742725932851573402 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint:  Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '2@:' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: - Step #5: 2026-01-01 06:34:21 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \ Step #5: 2026-01-01 06:34:21 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: ^/ÿ¿f±±±9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^/ÿ¿f±±±9 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 7 (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: 1844674315n1537960‚4 ó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1844674315n1537960‚4 ó Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: remot:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_host Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_route_add: rtnl: can't get ifindex for 17: No such device (errno=19) Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: deau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: deau Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #2048 pulse exec/s: 157 rss: 30Mb Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route 1/0/1/ Step #5: 2026-01-01 06:34:21 route 1/0/0/ Step #5: 2026-01-01 06:34:21 route 3/9/1/ Step #5: 2026-01-01 06:34:21 route 1/0/1/ Step #5: 2026-01-01 06:34:21 route 1/0/0/ Step #5: 2026-01-01 06:34:21 route 3/9/1/ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 route 1/3/0/ Step #5: 2026-01-01 06:34:21 route 1/0/0/ Step #5: 2026-01-01 06:34:21 route 2/0/7/ Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 route 1/5/5/ Step #5: 2026-01-01 06:34:21 route //36/ Step #5: 2026-01-01 06:34:21 route 2/1/4/ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 route 2/0/7/ Step #5: 2026-01-01 06:34:21 route 2/0/8/ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 IP prefix '/v+': invalid '/bits' spec (v+) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: 0lº:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: 0lº Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ¢*1 Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec 'a' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: d›:faulàfZul:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: d›:faulàfZul Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: ÿ: (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: ÿ: (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:21 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:21 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:21 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:21 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:21 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:21 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:21 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: ]l:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: ]l Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:21 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:21 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: cremom:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: cremom/ Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '.' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-5': invalid '/bits' spec (-5) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-5 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-5': invalid '/bits' spec (-5) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-5 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Â\ Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: %lt:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: %lt Step #5: 2026-01-01 06:34:22 Can't parse 7 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: d Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \ Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 0d9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0d9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ó:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: ó Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :–:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :– Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint:  Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 6 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 6 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for d: No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 65Q:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: 65Q Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \¤ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway:  Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 Assertion failed at networking_sitnl.c:928 (prefixlen >= 0 && prefixlen <= UCHAR_MAX) Step #5: 2026-01-01 06:34:22 Exiting due to fatal error Step #5: ==87== ERROR: libFuzzer: fuzz target exited Step #5: #0 0x55efb0f595e4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55efb0ecdb68 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55efb0eb0752 in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #5: #3 0x7f5500d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #4 0x7f5500d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #5 0x55efb0f5fc39 in openvpn_exit /src/openvpn/src/openvpn/error.c:733:5 Step #5: #6 0x55efb0f601d5 in x_msg_va /src/openvpn/src/openvpn/error.c:370:9 Step #5: #7 0x55efb0f5fcc1 in x_msg /src/openvpn/src/openvpn/error.c:217:5 Step #5: #8 0x55efb0f6047a in assert_failed /src/openvpn/src/openvpn/error.c:422:9 Step #5: #9 0x55efb0f7f2c5 in sitnl_route_set /src/openvpn/src/openvpn/networking_sitnl.c:928:5 Step #5: #10 0x55efb0f7dfa3 in sitnl_route_add /src/openvpn/src/openvpn/networking_sitnl.c:1183:12 Step #5: #11 0x55efb0f7de90 in net_route_v4_add /src/openvpn/src/openvpn/networking_sitnl.c:1212:12 Step #5: #12 0x55efb0fb923e in add_route /src/openvpn/src/openvpn/route.c:1527:15 Step #5: #13 0x55efb0fb8d01 in add_routes /src/openvpn/src/openvpn/route.c:1135:19 Step #5: #14 0x55efb0f59dda in LLVMFuzzerTestOneInput /src/fuzz_route.c:94:9 Step #5: #15 0x55efb0eb1d9d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #16 0x55efb0ebb338 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #17 0x55efb0ea2839 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #18 0x55efb0ece512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #19 0x7f5500cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #20 0x55efb0e95bfd in _start (out/libfuzzer-coverage-x86_64/fuzz_route+0x32bfd) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #5: SUMMARY: libFuzzer: fuzz target exited Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x5c,0xd9,0x27,0x5c,0xf4,0xf4,0xb4,0xf3,0x5c,0x0,0x31,0x2e,0x66,0x72,0x5c,0x33,0x36,0x5c,0x20,0x31,0x0,0x5c,0x72,0x32,0xf4,0xf4,0x5c,0x0,0x31,0x2e,0x66,0x72,0x5c,0x30,0x36,0x5c,0x0,0x31,0x0,0x72,0x5c,0xc0,0x36,0x5c,0x9,0x31,0x5c,0x28,0x5c,0x30,0x5c,0x30,0x5c,0x7e,0x78,0x5c,0x72,0x5c,0x2f,0x29,0x0,0x0,0x0,0x0,0x33,0x36,0x34,0x15,0x0,0xf4,0xf4,0x39,0x30,0x5c,0x7e,0x72,0x5c,0xc2,0x0,0x0,0xc2,0xc2,0x0,0xb4,0xed,0xc2,0xc2,0x37,0x37,0xc2,0x61,0x37,0x23,0x84,0x4f, Step #5: \\\331'\\\364\364\264\363\\\0001.fr\\36\\ 1\000\\r2\364\364\\\0001.fr\\06\\\0001\000r\\\3006\\\0111\\(\\0\\0\\~x\\r\\/)\000\000\000\000364\025\000\364\36490\\~r\\\302\000\000\302\302\000\264\355\302\30277\302a7#\204O Step #5: artifact_prefix='./'; Test unit written to ./crash-c09ebb88648977cb97e808326af46d9bbdfa4692 Step #5: Base64: XNknXPT0tPNcADEuZnJcMzZcIDEAXHIy9PRcADEuZnJcMDZcADEAclzANlwJMVwoXDBcMFx+eFxyXC8pAAAAADM2NBUA9PQ5MFx+clzCAADCwgC07cLCNzfCYTcjhE8= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363950018 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge72.txt' Step #5: MERGE-INNER: '/corpus/fuzz_route/regressions/c09ebb88648977cb97e808326af46d9bbdfa4692' caused a failure at the previous merge step Step #5: MERGE-INNER: 2510 total files; 2174 processed earlier; will process 336 files now Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: #1 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: #2 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #4 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: #8 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: E::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: E: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: *::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: *: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: )ÿÿÿÿÿÿÿÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: )ÿÿÿÿÿÿÿÿ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: ±: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: )°:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: )° Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 11 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec 'wremoh' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: : Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: vpn_g________________________________________________________________________________________________at :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_g________________________________________________________________________________________________at Step #5: 2026-01-01 06:34:22 IP prefix '/-6': invalid '/bits' spec (-6) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: /-6 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 route 1/1[ÿ0//3 Step #5: 2026-01-01 06:34:22 route 0/3/1/ Step #5: 2026-01-01 06:34:22 route 3/0/0/ Step #5: 2026-01-01 06:34:22 route 1/0/2/ Step #5: 2026-01-01 06:34:22 route 3/1/1/ Step #5: 2026-01-01 06:34:22 route 1/1/0/ Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: 1[ÿ0: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint:  Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ult Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-4) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network :: (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: #64 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 6 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 6 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 4 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2/95 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defauÿÿÿÿÿÿ*Bÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: defauÿÿÿÿÿÿ*Bÿ Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ÿÿÿÿÿÿ[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ0:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: ÿÿÿÿÿÿ[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: dñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñdñ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 route 1/2/3/-8 Step #5: 2026-01-01 06:34:22 route 5/1/1/-1 Step #5: 2026-01-01 06:34:22 route 0/7/1/-2 Step #5: 2026-01-01 06:34:22 route 5/2/3/-2 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (-8) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-1) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 0 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 5 (-2) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: *:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: * Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: 0¨ø5: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: 0¨ø5: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: gateway:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec 'ñ' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec 'ñ' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec 'ñ' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: å ] Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: \ Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/¶': invalid '/bits' spec (¶) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /¶ Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 IP prefix '/i': invalid '/bits' spec (i) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /i Step #5: 2026-01-01 06:34:22 IP prefix '/s': invalid '/bits' spec (s) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /s Step #5: 2026-01-01 06:34:22 IP prefix '/+': invalid '/bits' spec (+) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /+ Step #5: 2026-01-01 06:34:22 IP prefix '/l': invalid '/bits' spec (l) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /l Step #5: 2026-01-01 06:34:22 IP prefix '/U': invalid '/bits' spec (U) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /U Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 0žvdefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0žvdefault Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 0žvdefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0žvdefault Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-7': invalid '/bits' spec (-7) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-7 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-7': invalid '/bits' spec (-7) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-7 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-7': invalid '/bits' spec (-7) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-7 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-7': invalid '/bits' spec (-7) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-7 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-3': invalid '/bits' spec (-3) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-3 Step #5: 2026-01-01 06:34:22 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:22 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: #128 pulse exec/s: 0 rss: 30Mb Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Á Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 9 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 5 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: LllÖ:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: LllÖ Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::faulàfZul:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: ::faulàfZul Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for 2: No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 0lº:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: 0lº Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ï:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: ï Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: debault: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 3 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: debault: (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ºdefault Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :9:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: :9 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: defau Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse :: as IPv4 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: :: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: defa Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 3 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: º:F:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: º:F Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 3 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 3 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 3 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for 9: No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: remote_hooùoooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooos:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote_hooùoooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooos Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: o@:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: o@ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-17): File exists Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: net_gateway Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 3 Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv4 route. However, no IPv4 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-22): Invalid argument Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: : Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: pn_ga8:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: pn_ga8:: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: : Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: pn_ga8:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: pn_ga8:: Step #5: 2026-01-01 06:34:22 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:22 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:22 Can't parse 0 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: -2 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 9ó ó €/-128v €ó ó €ó ÷ €ó ó €ó ó €ó ó €ó ó €ó ó €ó ó €ó ó €ó? Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: nÿÿÿÿÿÿÿÿÿÿÿÿAÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿet_g_»@–†ÿÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: nÿÿÿÿÿÿÿÿÿÿÿÿAÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿet_g_»@–†ÿÿ Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999998) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999998976) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999998999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999998) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999998976) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999998999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999998) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999998976) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999998999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999998) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999998976) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999998999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: route metric for network 1 (999999999999) must be >= 0 Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 0ÂÂ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: neÊ3ult:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defauadat:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 01 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 6 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: º8F:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: º8F Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: º:F:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: º:F Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:22 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defdef&!ÿÿÿÿÂ÷-:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: defdef&!ÿÿÿÿÂ÷- Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: remote?!:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote?! Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: `ˆl@hˆl@lˆlzl'.:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: `ˆl@hˆl@lˆlzl'. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::/:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: ::/ Step #5: 2026-01-01 06:34:22 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:22 IP prefix ':/82': invalid '/bits' spec (82) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: :/82 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: /:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: / Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defdef&!ÿÿÿÿÂ÷-:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: defdef&!ÿÿÿÿÂ÷- Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: remote?!:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: remote?! Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: `ˆl@hˆl@lˆlzl'.:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: `ˆl@hˆl@lˆlzl'. Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: ::/:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: ::/ Step #5: 2026-01-01 06:34:22 route ////::/ Step #5: 2026-01-01 06:34:22 route defdef&!ÿÿÿÿÂ÷-/`ˆl@hˆl@lˆlzl'c/// Step #5: 2026-01-01 06:34:22 route remote?!/::/// Step #5: 2026-01-01 06:34:22 route `ˆl@hˆl@lˆlzl'.///0 Step #5: 2026-01-01 06:34:22 route ::////defdef&!ÿÿÿÿÂ÷- Step #5: 2026-01-01 06:34:22 IP prefix '/,,/,,/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q,': invalid '/bits' spec (,,/,,/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q,) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: /,,/,,/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q/Q, Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:22 Can't parse 7 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7/92 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: defÿ1:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: defÿ1 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: BBBBBBBBBBBBBBBBBa ew0:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: BBBBBBBBBBBBBBBBBa ew0 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:22 Can't parse 7 as IPv6 address Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7/92 Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: €ÿ£ê:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: €ÿ£ê Step #5: 2026-01-01 06:34:22 RESOLVE: Cannot resolve host address: 7Ü:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:22 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7Ü Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: default_ga:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default_ga Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÿ:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ÿ/ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: U Step #5: 2026-01-01 06:34:23 Can't parse 7 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7/92 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defÿ1:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defÿ1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: BBBBBBBBBBBBBBBBBa ew0:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: BBBBBBBBBBBBBBBBBa ew0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 Can't parse 7 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7/92 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: €ÿ£ê:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: €ÿ£ê Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: 7Ü:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7Ü Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: default_ga:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default_ga Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÿ:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ÿ/ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:23 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: deb:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: deb Step #5: 2026-01-01 06:34:23 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 Can't parse 8 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8/67 Step #5: 2026-01-01 06:34:23 Can't parse :: as IPv4 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: :: Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:23 Can't parse 1 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: deb:[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: deb Step #5: 2026-01-01 06:34:23 Can't parse 2 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 Can't parse 8 as IPv6 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8/67 Step #5: 2026-01-01 06:34:23 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vp ’ppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppoppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppp:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vp ’ppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppoppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppp Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ««««««««««««««««««««YYYYYYYYYYYYYYYYYYYYYY«««««««««;«««««««q:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: ««««««««««««««««««««YYYYYYYYYYYYYYYYYYYYYY«««««««««;«««««««q Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: dØefatlt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: defatlt: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: d5555555555555555555efault: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 8 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 7 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Àÿÿÿefauº $ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÂÂÆÂÂÂÂÂÂÂÂÂÉÂÂÂuÂÂÂe:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ÂÂÆÂÂÂÂÂÂÂÂÂÉÂÂÂuÂÂÂe Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: Îÿ-Â8ÂÂ17316873<4105727:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Îÿ-Â8ÂÂ17316873<4105727 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network:  Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: Îÿ-3ÂÂÂ17316874<5235387:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Îÿ-3ÂÂÂ17316874<5235387 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: º:F3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: º:F3 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 Can't parse d:: as IPv4 address Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: d::/8 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 905::/2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: þÝ3905:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: þÝ3905::/2 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: tefault Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: þÝ3905:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: þÝ3905::/2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: -3402827324542aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: -3402827324542aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for : No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: â© Step #5: 2026-01-01 06:34:23 OpenVPNROUTE6: cannot parse gateway spec '' Step #5: 2026-01-01 06:34:23 ROUTE6: IPv6 route overlaps with IPv6 remote address, but could not determine IPv6 gateway address + interface, expect failure Step #5: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: fault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: fault Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defdefauÀt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defdefauÀt Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defauLFt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defauLFt Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 route default/1/2/0 Step #5: 2026-01-01 06:34:23 route defdefauÀt/0/0/0 Step #5: 2026-01-01 06:34:23 route 0/default/1/0 Step #5: 2026-01-01 06:34:23 route defaul/default/1/6 Step #5: 2026-01-01 06:34:23 route defauLFt/// Step #5: 2026-01-01 06:34:23 route 4/default/0/ Step #5: 2026-01-01 06:34:23 IP prefix '/-5 ': invalid '/bits' spec (-5 ) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: /-5  Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: fó £óó âŠ]€e½¨ f]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: fó £óó âŠ]€e½¨ f] Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: fault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: fault Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defdefauÀt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defdefauÀt Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defaul:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defaul Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: defauLFt:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: defauLFt Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 route default/1/2/0 Step #5: 2026-01-01 06:34:23 route defdefauÀt/0/0/0 Step #5: 2026-01-01 06:34:23 route 0/default/1/0 Step #5: 2026-01-01 06:34:23 route defaul/default/1/6 Step #5: 2026-01-01 06:34:23 route defauLFt/// Step #5: 2026-01-01 06:34:23 route 4/default/0/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for deNu: No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for ZZZZZZZZZ: No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 route Ê1Õ0þÿÿÿû/0/vqn_gate/ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-7 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-3573223408643 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /-7 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for /-2: No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 IP prefix '/-2': invalid '/bits' spec (-2) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-2 Step #5: 2026-01-01 06:34:23 IP prefix '/-1': invalid '/bits' spec (-1) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: /-1 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 IP prefix '/-5 ': invalid '/bits' spec (-5 ) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: /-5  Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 32769 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-19): No such device Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: o…%TAG ! l
"TAh ! ecY Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: de:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: de Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaE Step #5: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaE Step #5: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaE Step #5: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaE Step #5: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: o…%TAG ! l
"TAh ! ecY Step #5: 2026-01-01 06:34:23 route 00000000/000000000<00[1110\00000000000/000000000<1000000000<00[?1110\00000000000/000000000<110/\ Step #5: 2026-01-01 06:34:23 route 0000000000<00[11110U0000/00006123 Step #5: - &- ! Step #5: - M Step #5: - &- Step #5: Step #5: - &- M Step #5: - Step #5: - &- Step #5: - 0<110/0@00000/000000000<110/\/000008000 Step #5: 2026-01-01 06:34:23 route 000208000/0000000000<00000080000/000000000<055/\/000208000 Step #5: 2026-01-01 06:34:23 route 0000000000<00000080000/000000000<0/\/000008000/000000000<110/\ Step #5: 2026-01-01 06:34:23 route 0000000000<00000080000/000000000<110/\/000208000/000000000 &- Step #5: Step #5: $ Step #5: 2026-01-01 06:34:23 route ddhcY0[1110\00000000000/000000000<1000000000<00[?1110\00000000000/000000000<110/\/000208000 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: remote_hos0nau%€JJJJJJJJJJJ                                                                       JJJJJJ1JJJJJÝvJJJl|eefaul|›šfaul|def               JJJJJJ2JJJJJÝvJol|eefaul|›šfaul|nedefaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                          à       fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|dgf                   !                                   #JJJJJJ1ó €µJJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbuWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e91714þÿÿ½42nau%€JJJJJJJJJJJ                                                                       JJJaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòdefaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaefaul|defaul|defbulŒ|defbul|eefaul|defadefaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|defaul|dâ§eâââââââ„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def      WWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòauil@›i0òòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|d      JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀf|ealul|defbul|def                   !   nƒƒ2                               fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|deßßßßßßßßßßßÝßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|  JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def             Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: remote_hos0nau%€JJJJJJJJJJJ                                                                       JJJJJJ1JJJJJÝvJJJl|eefaul|›šfaul|def               JJJJJJ2JJJJJÝvJol|eefaul|›šfaul|nedefaulbó ˜ul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                          à       fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|dgf                   !                                   #JJJJJJ1ó €µJJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbuWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e91714þÿÿ½42nau%€JJJJJJJJJJJ                                                                       JJJaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòdefaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaefaul|defaul|defbulŒ|defbul|eefaul|defadefaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|defaul|dâ§eâââââââ„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def      WWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòauil@›i0òòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|d      JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀf|ealul|defbul|def                   !   nƒƒ2                               fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|deßßßßßßßßßßßÝßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|  JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def             Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du3 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: vpn_gateway Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du340282366920938463463374607431768211458|du9223372036854775808|du3 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 32769 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 32769 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 IP prefix 'keu ×ÜNaµD^CrшŸ^È"]G Step #5: åf‚Ñ$ñ÷/v®°fÖç ºâáí´„_ëôî*Ø—}³G«®5e ‡-±ÌÄ/½Ý@B«kl=d¨}·6óúŸ¶»¥¦Â‰ñgIÍ=´W—Žf„ô 9ðÍÿ*Èöø÷*¤¡4»2¼ñÝÅŽä"8I‡þµpQêmlƒÙŒ†¯ùóL˜RF^': invalid '/bits' spec (v®°fÖç ºâáí´„_ëôî*Ø—}³G«®5e ‡-±ÌÄ/½Ý@B«kl=d¨}·6óúŸ¶»¥¦Â‰ñgIÍ=´W—Žf„ô 9ðÍÿ*Èöø÷*¤¡4»2¼ñÝÅŽä"8I‡þµpQêmlƒÙŒ†¯ùóL˜RF^) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: keu ×ÜNaµD^CrшŸ^È"]G Step #5: åf‚Ñ$ñ÷/v®°fÖç ºâáí´„_ëôî*Ø—}³G«®5e ‡-±ÌÄ/½Ý@B«kl=d¨}·6óúŸ¶»¥¦Â‰ñgIÍ=´W—Žf„ô 9ðÍÿ*Èöø÷*¤¡4»2¼ñÝÅŽä"8I‡þµpQêmlƒÙŒ†¯ùóL˜RF^ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: …Š— @°íƒ §63yÇ1GÔõ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: [‹Í€LŒ)TŠ  BcC zͬÕÂ!fúwô4•…‡:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: [‹Í€LŒ)TŠ  BcC zͬÕÂ!fúwô4•…‡ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: ÒãMËä3¡MbQ"ŠrŽ™yí°•˜žÓíÇa|¤þÐd{Š×@Ò„hH Òn>ª‡'¤÷)•f7ÑÛX%û«|kItÚL¾Ë Step #5: 2026-01-01 06:34:23 IP prefix 'I³‰PEò¥Õ9ž°Å&œ`²!Î8j)X© Step #5: 2026-01-01 06:34:23 IP prefix '»ÜêNžBýX§B°[¶§Çyò¾ç¸àÎ˦óV¯ôËÅœ};ó™pùkÜ]ùªŸ)àØÆ›6”*2ý µ»à/ýlFåwen+åÏÅBI/sA†¾!&´ãcó©‘ü‚ÜÚ‰ô<4|â¨[oô;åc% kŸAÛWpp1Z9Fß6­f‘&ÌÒ%–“-¯ÌÂí£{t³-:«Ï>¼U¾Õ$D': invalid '/bits' spec (ýlFåwen+åÏÅBI/sA†¾!&´ãcó©‘ü‚ÜÚ‰ô<4|â¨[oô;åc% kŸAÛWpp1Z9Fß6­f‘&ÌÒ%–“-¯ÌÂí£{t³-:«Ï>¼U¾Õ$D) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: »ÜêNžBýX§B°[¶§Çyò¾ç¸àÎ˦óV¯ôËÅœ};ó™pùkÜ]ùªŸ)àØÆ›6”*2ý µ»à/ýlFåwen+åÏÅBI/sA†¾!&´ãcó©‘ü‚ÜÚ‰ô<4|â¨[oô;åc% kŸAÛWpp1Z9Fß6­f‘&ÌÒ%–“-¯ÌÂí£{t³-:«Ï>¼U¾Õ$D Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: äQGe›+k‹ì½Ï=¡þZ½Šà$âfäóÖ+ÂÌâ|›ÚØéÛŽ“ÀÅn{%1ä` YPU (뽌ÐÁQSÁ½-¶TÉ,qç}åFò*Ö˜s©{==,…úd¸ ÄqçÐeÍòçþâ Step #5: XvÉÄ­äm¾èŒØYhR%O³ú/$V®ŒjÙì‚´¼õ]ÃcXÛ‚'§ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: t§©çÃô¦8 Step #5: 5Æ¡ËõzØÕƒ2åÏ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: t§©çÃô¦8 Step #5: 5Æ¡ËõzØÕƒ2åÏ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpn_ga:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: vpn_ga Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpn_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vtn_gateway:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vtn_gateway Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Ê3Õ0ÿ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 6 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: 2]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: 2] Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: neuóû--:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: neuóû-- Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: $(xcalc):[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: $(xcalc) Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: neuóû--:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: neuóû-- Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: $(xcalc):[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: $(xcalc) Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 route 3/0/default/1 Step #5: 2026-01-01 06:34:23 route 0/default/MI‚¦JØ|SjT&EÔk¦–ÝòË!f)éâŸSÐ…Ÿ¦PÑ…ý‰¸Eä0ŽË=w/À5 t/0 Step #5: 2026-01-01 06:34:23 route 5/1/remote_host/1 Step #5: 2026-01-01 06:34:23 route 2/0/äefault/0 Step #5: 2026-01-01 06:34:23 route 0/0/default/1 Step #5: 2026-01-01 06:34:23 route 0/5/ÿÿÿvdefault/M Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: MI‚¦JØ|SjT&EÔk¦–ÝòË!f)«e_hostvdeau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: MI‚¦JØ|SjT&EÔk¦–ÝòË!f)«e_hostvdeau Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'MI‚¦JØ|SjT&EÔk¦–ÝòË!f)éâŸSÐ…Ÿ¦PÑ…ý‰¸Eä0ŽË=w/À5 t': invalid '/bits' spec (À5 t) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: äefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÿÿÿvdefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: #256 pulse exec/s: 256 rss: 30Mb Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 route 3/0/default/1 Step #5: 2026-01-01 06:34:23 route 0/default/MI‚¦JØ|SjT&EÔk¦–ÝòË!f)éâŸSÐ…Ÿ¦PÑ…ý‰¸Eä0ŽË=w/À5 t/0 Step #5: 2026-01-01 06:34:23 route 5/1/remote_host/1 Step #5: 2026-01-01 06:34:23 route 2/0/äefault/0 Step #5: 2026-01-01 06:34:23 route 0//default/1 Step #5: 2026-01-01 06:34:23 route 0/5/ÿÿÿvdefault/M Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: MI‚¦JØ|SjT&EÔk¦–ÝòË!f)«e_hostvdeau:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: MI‚¦JØ|SjT&EÔk¦–ÝòË!f)«e_hostvdeau Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'MI‚¦JØ|SjT&EÔk¦–ÝòË!f)éâŸSÐ…Ÿ¦PÑ…ý‰¸Eä0ŽË=w/À5 t': invalid '/bits' spec (À5 t) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: äefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÿÿÿvdefault:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for ÿÿÿÿÿÿÿÿžÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¿ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¿ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ•••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••: No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: neuóû--:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: neuóû-- Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: $(xcalc):[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: $(xcalc) Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 6 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: 2]:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: 2] Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: [!!LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLDLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL&LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLó šLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLTLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: -p Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: a5:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: a5 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: de3:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: de3 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: P2c]_gaó/yy0ÿ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: P2c]_gaó/yy0ÿ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 4 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa$\oaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaº Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaº Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: [!!LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLKLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLTLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: remote_hos0nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|def               JJJJJJ2JJJJJÝvJol|eefaul|›šfaul|nedefaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                          à       fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ1ó €µJJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbuWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e91714þÿÿ½42nau%€JJJJJJJJJJJ                                                                       JJJaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e1þÿÿ½41nau%€JJJJJJJJJJJ                                                                       JJJJJJ1JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|deßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWª¨WWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|defaul|dâ§eâââââââ„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòóòòòòòòòòfaul|dâ§e257nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def      WWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|deòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòauil@›i0òòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|ul|defbul|eefaul|d`e„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„„faul|defaul|defbul|defbul|ezfaul|defaul|WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWSWWWWWWWWWWWWWWdefaul|defbu.aul|defaul|defbuCl|defb†l|eefaul|defaul|defaul|defbul|defbul|eefauefaul|defaul|defbul|defbefbul|eefaul|dwòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòòfaul|dâ§e9170141nau%€JJJJJJJJJJJ                                                                       JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|d      JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀÀf|ealul|defbul|def                   !   nƒƒ2          ¡                     fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def                   !                                   #JJJJJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|deßßßßßßßßßßßÝßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßßJJ2JJJJJÝvJJJl|eefaul|defaul|defaul|defbul|defbul|eefaul|de&aul|  JJJJJJ2JJJJJÝvJJJl|eefaul|›šfaul|defaulbul|defbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaudf|ealul|defbul|def                   !                                  fbul|eefaul|defaul|defaul|defbulŒ|defbul|eefaul|defaul|defaul|defbul|def             Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpn_gateway:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: vpn_gateway Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpn_gate:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gate Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vtn_gateway:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vtn_gateway Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: vpn_gateway undefined Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateway Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 5 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \ÿÐy:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \ÿÐy Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: n :[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: n Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaa¡žaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaa¡žaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaþaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaþaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaþaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaadefaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaadefaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: 0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: net_gate:::[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: net_gate:: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: \Í:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: \Í Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ^ñ:::[AF_INET6] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ^ñ:: Step #5: 2026-01-01 06:34:23 route ////A//aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÄaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`aaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaZqaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿ?aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa1eÿ10aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaÀaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa::³:://:: Step #5: 2026-01-01 06:34:23 route /ʼnþÿ£ÿ/\/ Step #5: 2026-01-01 06:34:23 route \Í//::/ Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: vpn_gaÈ_gaÈnNaN;xcalc$!!%#x Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: XM: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: d:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: d Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: wd Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: wd:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: wd Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: XM:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: XM Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: XM: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: d:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: d Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_route_add: rtnl: can't get ifindex for 0: No such device (errno=19) Step #5: 2026-01-01 06:34:23 ERROR: Linux route add command failed Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Ê3Õ0ÿ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL0LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL¥LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLL2LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL0LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL¥LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLL2LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: vpn_gatewayµ: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: vpn_gateWay:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: vpn_gateWay Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: $: (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: E†1==:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: E†1== Step #5: 2026-01-01 06:34:23 WARNING: OpenVPN was configured to add an IPv6 route. However, no IPv6 has been configured for (null), therefore the route installation may fail or may not work as expected. Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: [!!LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLL(LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL-LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLggggggggggggggggggLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLoLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLTLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 2 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: remote_host:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: remote_host Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: remototÛe¤hway:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: remototÛe¤hway Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 8 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: default Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 IP prefix 'defaulul/ÿü': invalid '/bits' spec (ÿü) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 5 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 3 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: OpenVPN needs a gateway parameter for a --route option and no default was specified by either --route-gateway or --ifconfig options Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: ÂÃÒÂ:[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: ÂÃÒ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 1 Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot parse IP address: : (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: 0 Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: /0Tÿÿÿÿÿ Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 sitnl_send: rtnl: generic error (-101): Network is unreachable Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve VPN endpoint: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve default gateway: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: Step #5: 2026-01-01 06:34:23 RESOLVE: Cannot resolve host address: d” Step #5: :[AF_INET] (Name or service not known) Step #5: 2026-01-01 06:34:23 OpenVPN ROUTE: failed to parse/resolve route for host/network: d” Step #5: Step #5: 2026-01-01 06:34:23 route N(/default//eRef are provided, then ValueRef Step #5: identifies the actual value of the property, with Value simply providing a Step #5: string representation or mnemonic for it. Step #5: Step #5: Step #5: Example: Step #5: Step #5: Step #5: urn:newsml:reuters.com:20001001:Physical Characteristics:3 Step #5: www.reuters.com/vocabs/physical.xml Step #5: www.iptc.com/vocabularies/memberdefined/reuters/physical.xml Step #5: Step #5: Step #5: Step #5: ... Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: AllowedValues Step #5: ============= Step #5: The AllowedValues attribute, if present, is a pointer to a controlled vocabulary Step #5: that delimits the set of allowed values for the property. This may be an http Step #5: URL, or a NewsML URN, or a fragment identifier consisting of a # charactger Step #5: fo,llowed by the Duid of an element in the current document. The pointer must Step #5: reference either a Resource element that designates an external controlled Step #5: vocabulary, or a TopicSet element, that is itself the controlled vocabulary. Step #5: Step #5: AllowedScheme (added in Version 1.1) Step #5: ============= Step #5: The AllowedScheme attribute, if present, distinguishes the Scheme in a controlled Step #5: vocabulary that delimits the set of allowed values for the property. For a match to be Step #5: obtained within the controlled vocabulary both the AllowedScheme must match the Step #5: Scheme in the vocabulary and the Value must match the FormalName in the vocabulary. Step #5: The use of the AllowedScheme attribute serves to indicate that the Value data is Step #5: drawn from a controlled vocabulary rather that being an uncontrolled entry. Step #5: ================================================================================ Step #5: --> Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: Step #5: