. 2020.01.24 10:03:39 - Eddie version: 2.18.6 / linux_x64, System: Linux, Name: Debian GNU/Linux bullseye/sid \n \l, Version: Linux peter-mate 5.5.0-rc7-siduction-amd64 #1 SMP PREEMPT siduction 5.5~rc7-1~exp1 (2020-01-20) x86_64 GNU/Linux, Mono/.Net: 5.18.0.240 (Debian 5.18.0.240+dfsg-5 Tue Sep 10 13:23:34 UTC 2019); Framework: v4.0.30319 . 2020.01.24 10:03:39 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui" . 2020.01.24 10:03:39 - Raise system privileges . 2020.01.24 10:03:49 - Profile path: /home/peter/.config/eddie/default.profile . 2020.01.24 10:03:50 - Reading options from /home/peter/.config/eddie/default.profile . 2020.01.24 10:03:50 - Tun Driver - Found, /dev/net/tun . 2020.01.24 10:03:50 - OpenVPN - Version: 2.4.7 - OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10 (/sbin/openvpn) . 2020.01.24 10:03:50 - SSH - Version: OpenSSH_8.1p1 Debian-5, OpenSSL 1.1.1d 10 Sep 2019 (/usr/bin/ssh) . 2020.01.24 10:03:50 - SSL - Version: stunnel 5.56 (/usr/bin/stunnel4) . 2020.01.24 10:03:50 - curl - Version: 7.67.0 (/usr/bin/curl) I 2020.01.24 10:03:51 - Ready . 2020.01.24 10:03:51 - Collect information about AirVPN completed ! 2020.01.24 10:04:09 - Activation of Network Lock - Linux iptables . 2020.01.24 10:04:09 - Network lock not enabled on IPv6 layer. IPv6 seems disabled at system level. I 2020.01.24 10:04:34 - Session starting. I 2020.01.24 10:04:34 - Checking authorization ... ! 2020.01.24 10:04:34 - Connecting to Geminorum (United Kingdom of Great Britain and Northern Ireland, London) . 2020.01.24 10:04:34 - OpenVPN > OpenVPN 2.4.7 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Feb 20 2019 . 2020.01.24 10:04:34 - OpenVPN > library versions: OpenSSL 1.1.1d 10 Sep 2019, LZO 2.10 . 2020.01.24 10:04:34 - Connection to OpenVPN Management Interface . 2020.01.24 10:04:34 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2020.01.24 10:04:34 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.01.24 10:04:34 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.01.24 10:04:34 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.01.24 10:04:34 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.01.24 10:04:34 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]2.58.47.205:443 . 2020.01.24 10:04:34 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2020.01.24 10:04:34 - OpenVPN > UDP link local: (not bound) . 2020.01.24 10:04:34 - OpenVPN > UDP link remote: [AF_INET]2.58.47.205:443 . 2020.01.24 10:04:34 - OpenVPN > TLS: Initial packet from [AF_INET]2.58.47.205:443, sid=50dd2a8b 40129206 . 2020.01.24 10:04:34 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.01.24 10:04:34 - OpenVPN > VERIFY KU OK . 2020.01.24 10:04:34 - OpenVPN > Validating certificate extended key usage . 2020.01.24 10:04:34 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.01.24 10:04:34 - OpenVPN > VERIFY EKU OK . 2020.01.24 10:04:34 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Geminorum, emailAddress=info@airvpn.org . 2020.01.24 10:04:35 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.01.24 10:04:35 - OpenVPN > [Geminorum] Peer Connection Initiated with [AF_INET]2.58.47.205:443 . 2020.01.24 10:04:35 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2020.01.24 10:04:36 - OpenVPN > SENT CONTROL [Geminorum]: 'PUSH_REQUEST' (status=1) . 2020.01.24 10:04:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.15.50.1,dhcp-option DNS6 fde6:7a:7d20:b32::1,tun-ipv6,route-gateway 10.15.50.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:b32::1001/64 fde6:7a:7d20:b32::1,ifconfig 10.15.50.3 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2020.01.24 10:04:36 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.01.24 10:04:36 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:b32::1' . 2020.01.24 10:04:36 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2020.01.24 10:04:36 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:b32::1001/64 fde6:7a:7d20:b32::1' . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.01.24 10:04:36 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.01.24 10:04:36 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.01.24 10:04:36 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.01.24 10:04:36 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.01.24 10:04:36 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=enp3s0 HWADDR=fc:aa:14:30:2c:49 . 2020.01.24 10:04:36 - OpenVPN > TUN/TAP device tun0 opened . 2020.01.24 10:04:36 - OpenVPN > TUN/TAP TX queue length set to 100 . 2020.01.24 10:04:36 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2020.01.24 10:04:36 - OpenVPN > /sbin/ip addr add dev tun0 10.15.50.3/24 broadcast 10.15.50.255 . 2020.01.24 10:04:41 - OpenVPN > /sbin/ip route add 2.58.47.205/32 via 192.168.1.1 . 2020.01.24 10:04:41 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.15.50.1 . 2020.01.24 10:04:41 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.15.50.1 . 2020.01.24 10:04:41 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2020.01.24 10:04:41 - Routes, added a new route, 2.58.47.203 for gateway 10.15.50.1 . 2020.01.24 10:04:42 - Unable to compute route for 2001:ac8:31:67:280d:c38f:14c6:a9f0: IPv6 VPN gateway not available. . 2020.01.24 10:04:42 - Flushing DNS I 2020.01.24 10:04:42 - Checking route IPv4 ! 2020.01.24 10:04:42 - Connected. . 2020.01.24 10:04:42 - OpenVPN > Initialization Sequence Completed