. 2020.03.01 13:12:56 - Eddie version: 2.16.3 / linux_x64, System: Linux, Name: BackBox Linux 6 \n \l, Version: Linux apples45gorge 5.3.0-40-generic #32~18.04.1-Ubuntu SMP Mon Feb 3 14:05:59 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux, Mono/.Net: 4.6.2 (Debian 4.6.2.7+dfsg-1ubuntu1); Framework: v4.0.30319 . 2020.03.01 13:12:56 - Reading options from /home/aliens/.airvpn/default.xml . 2020.03.01 13:12:56 - Profile options not found, using defaults. . 2020.03.01 13:12:56 - Command line arguments (5): path="/home/aliens/.airvpn" path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui" console.mode="none" linux.dbus="unix:path=/run/user/1000/bus" . 2020.03.01 13:12:56 - Profile path: /home/aliens/.airvpn/default.xml . 2020.03.01 13:12:57 - OpenVPN Driver - Found, /dev/net/tun . 2020.03.01 13:12:57 - OpenVPN - Version: 2.4.4 - OpenSSL 1.1.1 11 Sep 2018, LZO 2.08 (/usr/sbin/openvpn) . 2020.03.01 13:12:57 - SSH - Version: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n 7 Dec 2017 (/usr/bin/ssh) . 2020.03.01 13:12:57 - SSL - Version: stunnel 5.44 (/usr/bin/stunnel4) . 2020.03.01 13:12:57 - curl - Version: 7.58.0 (/usr/bin/curl) . 2020.03.01 13:12:57 - Certification Authorities: /usr/share/eddie-ui/cacert.pem . 2020.03.01 13:12:57 - Updating systems & servers data ... I 2020.03.01 13:12:57 - Ready . 2020.03.01 13:12:58 - Systems & servers data update completed ! 2020.03.01 13:13:25 - Activation of Network Lock - Linux iptables I 2020.03.01 13:13:38 - Checking login ... ! 2020.03.01 13:13:39 - Logged in. I 2020.03.01 13:14:06 - Session starting. I 2020.03.01 13:14:06 - Checking authorization ... ! 2020.03.01 13:14:06 - Connecting to Sneden (United States, Chicago, Illinois) . 2020.03.01 13:14:06 - OpenVPN > OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019 . 2020.03.01 13:14:06 - OpenVPN > library versions: OpenSSL 1.1.1 11 Sep 2018, LZO 2.08 . 2020.03.01 13:14:06 - Connection to OpenVPN Management Interface . 2020.03.01 13:14:06 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2020.03.01 13:14:06 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:14:06 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:14:06 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:14:06 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:14:06 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]68.235.52.38:443 . 2020.03.01 13:14:06 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2020.03.01 13:14:06 - OpenVPN > UDP link local: (not bound) . 2020.03.01 13:14:06 - OpenVPN > UDP link remote: [AF_INET]68.235.52.38:443 . 2020.03.01 13:14:06 - OpenVPN > TLS: Initial packet from [AF_INET]68.235.52.38:443, sid=0903917c 89266f6a . 2020.03.01 13:14:06 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.03.01 13:14:06 - OpenVPN > VERIFY KU OK . 2020.03.01 13:14:06 - OpenVPN > Validating certificate extended key usage . 2020.03.01 13:14:06 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.03.01 13:14:06 - OpenVPN > VERIFY EKU OK . 2020.03.01 13:14:06 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sneden, emailAddress=info@airvpn.org . 2020.03.01 13:14:06 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2020.03.01 13:14:06 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.03.01 13:14:06 - OpenVPN > [Sneden] Peer Connection Initiated with [AF_INET]68.235.52.38:443 . 2020.03.01 13:14:08 - OpenVPN > SENT CONTROL [Sneden]: 'PUSH_REQUEST' (status=1) . 2020.03.01 13:14:08 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.30.186.1,dhcp-option DNS6 fde6:7a:7d20:1aba::1,tun-ipv6,route-gateway 10.30.186.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1aba::1000/64 fde6:7a:7d20:1aba::1,ifconfig 10.30.186.2 255.255.255.0,peer-id 2,cipher AES-256-GCM' . 2020.03.01 13:14:08 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.03.01 13:14:08 - OpenVPN > Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore. . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.03.01 13:14:08 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.03.01 13:14:08 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.03.01 13:14:08 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:14:08 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:14:08 - OpenVPN > ROUTE_GATEWAY 10.0.0.1/255.255.255.0 IFACE=wlo1 HWADDR=ca:c8:f7:3a:d7:a4 . 2020.03.01 13:14:08 - OpenVPN > GDG6: remote_host_ipv6=n/a . 2020.03.01 13:14:08 - OpenVPN > ROUTE6_GATEWAY fe80::1256:11ff:fe95:77e3 IFACE=wlo1 . 2020.03.01 13:14:08 - OpenVPN > TUN/TAP device tun0 opened . 2020.03.01 13:14:08 - OpenVPN > TUN/TAP TX queue length set to 100 . 2020.03.01 13:14:08 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=1 . 2020.03.01 13:14:08 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2020.03.01 13:14:08 - OpenVPN > /sbin/ip addr add dev tun0 10.30.186.2/24 broadcast 10.30.186.255 . 2020.03.01 13:14:08 - OpenVPN > /sbin/ip -6 addr add fde6:7a:7d20:1aba::1000/64 dev tun0 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip route add 68.235.52.38/32 via 10.0.0.1 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.30.186.1 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.30.186.1 . 2020.03.01 13:14:13 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:1aba::1 metric -1) dev tun0 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip -6 route add ::/3 dev tun0 . 2020.03.01 13:14:13 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:1aba::1 metric -1) dev tun0 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip -6 route add 2000::/4 dev tun0 . 2020.03.01 13:14:13 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:1aba::1 metric -1) dev tun0 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip -6 route add 3000::/4 dev tun0 . 2020.03.01 13:14:13 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:1aba::1 metric -1) dev tun0 . 2020.03.01 13:14:13 - OpenVPN > /sbin/ip -6 route add fc00::/7 dev tun0 . 2020.03.01 13:14:13 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2020.03.01 13:14:13 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2020.03.01 13:14:13 - Routes, added a new route, 68.235.52.36 for gateway 10.30.186.1 . 2020.03.01 13:14:13 - Routes, added a new route, 2607:9000:0:3:36a4:cf80:2f7b:6990 for gateway fde6:7a:7d20:1aba::1 . 2020.03.01 13:14:13 - Flushing DNS I 2020.03.01 13:14:14 - Checking route IPv4 I 2020.03.01 13:14:14 - Checking route IPv6 I 2020.03.01 13:14:15 - Checking DNS ! 2020.03.01 13:14:15 - Connected. . 2020.03.01 13:14:15 - OpenVPN > Initialization Sequence Completed . 2020.03.01 13:15:27 - OpenVPN > [Sneden] Inactivity timeout (--ping-restart), restarting . 2020.03.01 13:15:27 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2020.03.01 13:15:27 - OpenVPN > Restart pause, 5 second(s) ! 2020.03.01 13:15:27 - Disconnecting . 2020.03.01 13:15:27 - Routes, removed a route previously added, 68.235.52.36 for gateway 10.30.186.1 . 2020.03.01 13:15:27 - Routes, removed a route previously added, 2607:9000:0:3:36a4:cf80:2f7b:6990 for gateway fde6:7a:7d20:1aba::1 . 2020.03.01 13:15:27 - Sending management termination signal . 2020.03.01 13:15:27 - Management - Send 'signal SIGTERM' . 2020.03.01 13:15:27 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip route del 68.235.52.38/32 . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip route del 128.0.0.0/1 . 2020.03.01 13:15:27 - OpenVPN > delete_route_ipv6(::/3) . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip -6 route del ::/3 dev tun0 . 2020.03.01 13:15:27 - OpenVPN > delete_route_ipv6(2000::/4) . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip -6 route del 2000::/4 dev tun0 . 2020.03.01 13:15:27 - OpenVPN > delete_route_ipv6(3000::/4) . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip -6 route del 3000::/4 dev tun0 . 2020.03.01 13:15:27 - OpenVPN > delete_route_ipv6(fc00::/7) . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip -6 route del fc00::/7 dev tun0 . 2020.03.01 13:15:27 - OpenVPN > Closing TUN/TAP interface . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip addr del dev tun0 10.30.186.2/24 . 2020.03.01 13:15:27 - OpenVPN > /sbin/ip -6 addr del fde6:7a:7d20:1aba::1000/64 dev tun0 . 2020.03.01 13:15:27 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting . 2020.03.01 13:15:27 - Connection terminated. . 2020.03.01 13:15:27 - DNS of the system restored to original settings (Rename method) I 2020.03.01 13:15:30 - Checking authorization ... ! 2020.03.01 13:15:31 - Connecting to Chort (Canada, Toronto, Ontario) . 2020.03.01 13:15:31 - OpenVPN > OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019 . 2020.03.01 13:15:31 - OpenVPN > library versions: OpenSSL 1.1.1 11 Sep 2018, LZO 2.08 . 2020.03.01 13:15:31 - Connection to OpenVPN Management Interface . 2020.03.01 13:15:31 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2020.03.01 13:15:31 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:15:31 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:15:31 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:15:31 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:15:31 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]104.254.90.237:443 . 2020.03.01 13:15:31 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2020.03.01 13:15:31 - OpenVPN > UDP link local: (not bound) . 2020.03.01 13:15:31 - OpenVPN > UDP link remote: [AF_INET]104.254.90.237:443 . 2020.03.01 13:15:31 - OpenVPN > TLS: Initial packet from [AF_INET]104.254.90.237:443, sid=45d34816 783b5c8e . 2020.03.01 13:15:31 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2020.03.01 13:15:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.03.01 13:15:31 - OpenVPN > VERIFY KU OK . 2020.03.01 13:15:31 - OpenVPN > Validating certificate extended key usage . 2020.03.01 13:15:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.03.01 13:15:31 - OpenVPN > VERIFY EKU OK . 2020.03.01 13:15:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Chort, emailAddress=info@airvpn.org . 2020.03.01 13:15:31 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.03.01 13:15:31 - OpenVPN > [Chort] Peer Connection Initiated with [AF_INET]104.254.90.237:443 . 2020.03.01 13:15:32 - OpenVPN > SENT CONTROL [Chort]: 'PUSH_REQUEST' (status=1) . 2020.03.01 13:15:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.14.54.1,dhcp-option DNS6 fde6:7a:7d20:a36::1,tun-ipv6,route-gateway 10.14.54.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:a36::107d/64 fde6:7a:7d20:a36::1,ifconfig 10.14.54.127 255.255.255.0,peer-id 2,cipher AES-256-GCM' . 2020.03.01 13:15:32 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.03.01 13:15:32 - OpenVPN > Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore. . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.03.01 13:15:32 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.03.01 13:15:32 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.03.01 13:15:32 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:15:32 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:15:32 - OpenVPN > ROUTE_GATEWAY 10.0.0.1/255.255.255.0 IFACE=wlo1 HWADDR=ca:c8:f7:3a:d7:a4 . 2020.03.01 13:15:32 - OpenVPN > GDG6: remote_host_ipv6=n/a . 2020.03.01 13:15:32 - OpenVPN > ROUTE6_GATEWAY fe80::1256:11ff:fe95:77e3 IFACE=wlo1 . 2020.03.01 13:15:32 - OpenVPN > TUN/TAP device tun0 opened . 2020.03.01 13:15:32 - OpenVPN > TUN/TAP TX queue length set to 100 . 2020.03.01 13:15:32 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=1 . 2020.03.01 13:15:32 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2020.03.01 13:15:32 - OpenVPN > /sbin/ip addr add dev tun0 10.14.54.127/24 broadcast 10.14.54.255 . 2020.03.01 13:15:32 - OpenVPN > /sbin/ip -6 addr add fde6:7a:7d20:a36::107d/64 dev tun0 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip route add 104.254.90.237/32 via 10.0.0.1 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.14.54.1 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.14.54.1 . 2020.03.01 13:15:37 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:a36::1 metric -1) dev tun0 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip -6 route add ::/3 dev tun0 . 2020.03.01 13:15:37 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:a36::1 metric -1) dev tun0 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip -6 route add 2000::/4 dev tun0 . 2020.03.01 13:15:37 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:a36::1 metric -1) dev tun0 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip -6 route add 3000::/4 dev tun0 . 2020.03.01 13:15:37 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:a36::1 metric -1) dev tun0 . 2020.03.01 13:15:37 - OpenVPN > /sbin/ip -6 route add fc00::/7 dev tun0 . 2020.03.01 13:15:37 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2020.03.01 13:15:37 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2020.03.01 13:15:37 - Routes, added a new route, 104.254.90.235 for gateway 10.14.54.1 . 2020.03.01 13:15:37 - Routes, added a new route, 2606:6080:2001:8:df6a:e365:26ff:7f06 for gateway fde6:7a:7d20:a36::1 . 2020.03.01 13:15:37 - Flushing DNS I 2020.03.01 13:15:38 - Checking route IPv4 I 2020.03.01 13:15:38 - Checking route IPv6 I 2020.03.01 13:15:38 - Checking DNS ! 2020.03.01 13:15:38 - Connected. . 2020.03.01 13:15:38 - OpenVPN > Initialization Sequence Completed . 2020.03.01 13:17:19 - OpenVPN > [Chort] Inactivity timeout (--ping-restart), restarting . 2020.03.01 13:17:19 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2020.03.01 13:17:19 - OpenVPN > Restart pause, 5 second(s) ! 2020.03.01 13:17:19 - Disconnecting . 2020.03.01 13:17:19 - Routes, removed a route previously added, 104.254.90.235 for gateway 10.14.54.1 . 2020.03.01 13:17:19 - Routes, removed a route previously added, 2606:6080:2001:8:df6a:e365:26ff:7f06 for gateway fde6:7a:7d20:a36::1 . 2020.03.01 13:17:19 - Sending management termination signal . 2020.03.01 13:17:19 - Management - Send 'signal SIGTERM' . 2020.03.01 13:17:19 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip route del 104.254.90.237/32 . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip route del 128.0.0.0/1 . 2020.03.01 13:17:19 - OpenVPN > delete_route_ipv6(::/3) . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip -6 route del ::/3 dev tun0 . 2020.03.01 13:17:19 - OpenVPN > delete_route_ipv6(2000::/4) . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip -6 route del 2000::/4 dev tun0 . 2020.03.01 13:17:19 - OpenVPN > delete_route_ipv6(3000::/4) . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip -6 route del 3000::/4 dev tun0 . 2020.03.01 13:17:19 - OpenVPN > delete_route_ipv6(fc00::/7) . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip -6 route del fc00::/7 dev tun0 . 2020.03.01 13:17:19 - OpenVPN > Closing TUN/TAP interface . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip addr del dev tun0 10.14.54.127/24 . 2020.03.01 13:17:19 - OpenVPN > /sbin/ip -6 addr del fde6:7a:7d20:a36::107d/64 dev tun0 . 2020.03.01 13:17:19 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting . 2020.03.01 13:17:19 - Connection terminated. . 2020.03.01 13:17:19 - DNS of the system restored to original settings (Rename method) I 2020.03.01 13:17:22 - Checking authorization ... ! 2020.03.01 13:17:23 - Connecting to Avior (Canada, Toronto, Ontario) . 2020.03.01 13:17:23 - OpenVPN > OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019 . 2020.03.01 13:17:23 - OpenVPN > library versions: OpenSSL 1.1.1 11 Sep 2018, LZO 2.08 . 2020.03.01 13:17:23 - Connection to OpenVPN Management Interface . 2020.03.01 13:17:23 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2020.03.01 13:17:23 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:17:23 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:17:23 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:17:23 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:17:23 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]184.75.223.237:443 . 2020.03.01 13:17:23 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2020.03.01 13:17:23 - OpenVPN > UDP link local: (not bound) . 2020.03.01 13:17:23 - OpenVPN > UDP link remote: [AF_INET]184.75.223.237:443 . 2020.03.01 13:17:23 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.223.237:443, sid=907a0c16 fe20574e . 2020.03.01 13:17:23 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2020.03.01 13:17:23 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.03.01 13:17:23 - OpenVPN > VERIFY KU OK . 2020.03.01 13:17:23 - OpenVPN > Validating certificate extended key usage . 2020.03.01 13:17:23 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.03.01 13:17:23 - OpenVPN > VERIFY EKU OK . 2020.03.01 13:17:23 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Avior, emailAddress=info@airvpn.org . 2020.03.01 13:17:23 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.03.01 13:17:23 - OpenVPN > [Avior] Peer Connection Initiated with [AF_INET]184.75.223.237:443 . 2020.03.01 13:17:24 - OpenVPN > SENT CONTROL [Avior]: 'PUSH_REQUEST' (status=1) . 2020.03.01 13:17:24 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.10.250.1,dhcp-option DNS6 fde6:7a:7d20:6fa::1,tun-ipv6,route-gateway 10.10.250.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:6fa::10d0/64 fde6:7a:7d20:6fa::1,ifconfig 10.10.250.210 255.255.255.0,peer-id 4,cipher AES-256-GCM' . 2020.03.01 13:17:24 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.03.01 13:17:24 - OpenVPN > Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore. . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.03.01 13:17:24 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.03.01 13:17:24 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.03.01 13:17:24 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:17:24 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:17:24 - OpenVPN > ROUTE_GATEWAY 10.0.0.1/255.255.255.0 IFACE=wlo1 HWADDR=ca:c8:f7:3a:d7:a4 . 2020.03.01 13:17:24 - OpenVPN > GDG6: remote_host_ipv6=n/a . 2020.03.01 13:17:24 - OpenVPN > ROUTE6_GATEWAY fe80::1256:11ff:fe95:77e3 IFACE=wlo1 . 2020.03.01 13:17:24 - OpenVPN > TUN/TAP device tun0 opened . 2020.03.01 13:17:24 - OpenVPN > TUN/TAP TX queue length set to 100 . 2020.03.01 13:17:24 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=1 . 2020.03.01 13:17:24 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2020.03.01 13:17:24 - OpenVPN > /sbin/ip addr add dev tun0 10.10.250.210/24 broadcast 10.10.250.255 . 2020.03.01 13:17:24 - OpenVPN > /sbin/ip -6 addr add fde6:7a:7d20:6fa::10d0/64 dev tun0 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip route add 184.75.223.237/32 via 10.0.0.1 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.10.250.1 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.10.250.1 . 2020.03.01 13:17:29 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:6fa::1 metric -1) dev tun0 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip -6 route add ::/3 dev tun0 . 2020.03.01 13:17:29 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:6fa::1 metric -1) dev tun0 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip -6 route add 2000::/4 dev tun0 . 2020.03.01 13:17:29 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:6fa::1 metric -1) dev tun0 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip -6 route add 3000::/4 dev tun0 . 2020.03.01 13:17:29 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:6fa::1 metric -1) dev tun0 . 2020.03.01 13:17:29 - OpenVPN > /sbin/ip -6 route add fc00::/7 dev tun0 . 2020.03.01 13:17:29 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2020.03.01 13:17:29 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2020.03.01 13:17:29 - Routes, added a new route, 184.75.223.235 for gateway 10.10.250.1 . 2020.03.01 13:17:29 - Routes, added a new route, 2606:6080:1002:9:ffc4:b9c1:20ad:82f9 for gateway fde6:7a:7d20:6fa::1 . 2020.03.01 13:17:29 - Flushing DNS I 2020.03.01 13:17:30 - Checking route IPv4 I 2020.03.01 13:17:30 - Checking route IPv6 I 2020.03.01 13:17:30 - Checking DNS ! 2020.03.01 13:17:31 - Connected. . 2020.03.01 13:17:31 - OpenVPN > Initialization Sequence Completed . 2020.03.01 13:22:59 - Updating systems & servers data ... . 2020.03.01 13:23:01 - Systems & servers data update completed . 2020.03.01 13:33:02 - Updating systems & servers data ... . 2020.03.01 13:33:04 - Systems & servers data update completed . 2020.03.01 13:36:50 - OpenVPN > [Avior] Inactivity timeout (--ping-restart), restarting . 2020.03.01 13:36:50 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2020.03.01 13:36:50 - OpenVPN > Restart pause, 5 second(s) ! 2020.03.01 13:36:50 - Disconnecting . 2020.03.01 13:36:50 - Routes, removed a route previously added, 184.75.223.235 for gateway 10.10.250.1 . 2020.03.01 13:36:50 - Routes, removed a route previously added, 2606:6080:1002:9:ffc4:b9c1:20ad:82f9 for gateway fde6:7a:7d20:6fa::1 . 2020.03.01 13:36:50 - Sending management termination signal . 2020.03.01 13:36:50 - Management - Send 'signal SIGTERM' . 2020.03.01 13:36:50 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip route del 184.75.223.237/32 . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip route del 128.0.0.0/1 . 2020.03.01 13:36:50 - OpenVPN > delete_route_ipv6(::/3) . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip -6 route del ::/3 dev tun0 . 2020.03.01 13:36:50 - OpenVPN > delete_route_ipv6(2000::/4) . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip -6 route del 2000::/4 dev tun0 . 2020.03.01 13:36:50 - OpenVPN > delete_route_ipv6(3000::/4) . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip -6 route del 3000::/4 dev tun0 . 2020.03.01 13:36:50 - OpenVPN > delete_route_ipv6(fc00::/7) . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip -6 route del fc00::/7 dev tun0 . 2020.03.01 13:36:50 - OpenVPN > Closing TUN/TAP interface . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip addr del dev tun0 10.10.250.210/24 . 2020.03.01 13:36:50 - OpenVPN > /sbin/ip -6 addr del fde6:7a:7d20:6fa::10d0/64 dev tun0 . 2020.03.01 13:36:50 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting . 2020.03.01 13:36:50 - Connection terminated. . 2020.03.01 13:36:50 - DNS of the system restored to original settings (Rename method) I 2020.03.01 13:36:55 - Checking authorization ... ! 2020.03.01 13:36:55 - Connecting to Rotanev (Canada, Toronto, Ontario) . 2020.03.01 13:36:55 - OpenVPN > OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019 . 2020.03.01 13:36:55 - OpenVPN > library versions: OpenSSL 1.1.1 11 Sep 2018, LZO 2.08 . 2020.03.01 13:36:55 - Connection to OpenVPN Management Interface . 2020.03.01 13:36:55 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2020.03.01 13:36:55 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:36:55 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:36:55 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.03.01 13:36:55 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.03.01 13:36:55 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]104.254.90.189:443 . 2020.03.01 13:36:55 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2020.03.01 13:36:55 - OpenVPN > UDP link local: (not bound) . 2020.03.01 13:36:55 - OpenVPN > UDP link remote: [AF_INET]104.254.90.189:443 . 2020.03.01 13:36:55 - OpenVPN > TLS: Initial packet from [AF_INET]104.254.90.189:443, sid=d692d14e 387faf32 . 2020.03.01 13:36:56 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2020.03.01 13:36:56 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.03.01 13:36:56 - OpenVPN > VERIFY KU OK . 2020.03.01 13:36:56 - OpenVPN > Validating certificate extended key usage . 2020.03.01 13:36:56 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.03.01 13:36:56 - OpenVPN > VERIFY EKU OK . 2020.03.01 13:36:56 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Rotanev, emailAddress=info@airvpn.org . 2020.03.01 13:36:56 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.03.01 13:36:56 - OpenVPN > [Rotanev] Peer Connection Initiated with [AF_INET]104.254.90.189:443 . 2020.03.01 13:36:57 - OpenVPN > SENT CONTROL [Rotanev]: 'PUSH_REQUEST' (status=1) . 2020.03.01 13:36:57 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.28.90.1,dhcp-option DNS6 fde6:7a:7d20:185a::1,tun-ipv6,route-gateway 10.28.90.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:185a::1094/64 fde6:7a:7d20:185a::1,ifconfig 10.28.90.150 255.255.255.0,peer-id 4,cipher AES-256-GCM' . 2020.03.01 13:36:57 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.03.01 13:36:57 - OpenVPN > Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore. . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.03.01 13:36:57 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.03.01 13:36:57 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.03.01 13:36:57 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:36:57 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.03.01 13:36:57 - OpenVPN > ROUTE_GATEWAY 10.0.0.1/255.255.255.0 IFACE=wlo1 HWADDR=ca:c8:f7:3a:d7:a4 . 2020.03.01 13:36:57 - OpenVPN > GDG6: remote_host_ipv6=n/a . 2020.03.01 13:36:57 - OpenVPN > ROUTE6_GATEWAY fe80::1256:11ff:fe95:77e3 IFACE=wlo1 . 2020.03.01 13:36:57 - OpenVPN > TUN/TAP device tun0 opened . 2020.03.01 13:36:57 - OpenVPN > TUN/TAP TX queue length set to 100 . 2020.03.01 13:36:57 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=1 . 2020.03.01 13:36:57 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2020.03.01 13:36:57 - OpenVPN > /sbin/ip addr add dev tun0 10.28.90.150/24 broadcast 10.28.90.255 . 2020.03.01 13:36:57 - OpenVPN > /sbin/ip -6 addr add fde6:7a:7d20:185a::1094/64 dev tun0 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip route add 104.254.90.189/32 via 10.0.0.1 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.28.90.1 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.28.90.1 . 2020.03.01 13:37:02 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:185a::1 metric -1) dev tun0 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip -6 route add ::/3 dev tun0 . 2020.03.01 13:37:02 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:185a::1 metric -1) dev tun0 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip -6 route add 2000::/4 dev tun0 . 2020.03.01 13:37:02 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:185a::1 metric -1) dev tun0 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip -6 route add 3000::/4 dev tun0 . 2020.03.01 13:37:02 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:185a::1 metric -1) dev tun0 . 2020.03.01 13:37:02 - OpenVPN > /sbin/ip -6 route add fc00::/7 dev tun0 . 2020.03.01 13:37:02 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2020.03.01 13:37:02 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2020.03.01 13:37:02 - Routes, added a new route, 104.254.90.187 for gateway 10.28.90.1 . 2020.03.01 13:37:02 - Routes, added a new route, 2606:6080:2001:5:48ec:2d6:cc35:3864 for gateway fde6:7a:7d20:185a::1 . 2020.03.01 13:37:02 - Flushing DNS I 2020.03.01 13:37:03 - Checking route IPv4 I 2020.03.01 13:37:03 - Checking route IPv6 I 2020.03.01 13:37:04 - Checking DNS ! 2020.03.01 13:37:04 - Connected. . 2020.03.01 13:37:04 - OpenVPN > Initialization Sequence Completed