. 2020.04.08 14:45:58 - Eddie version: 2.18.9 / windows_x64, System: Windows, Name: Windows 10 Pro, Version: Microsoft Windows NT 10.0.18362.0, Mono/.Net: v4.0.30319 . 2020.04.08 14:45:58 - Command line arguments (1): path="home" . 2020.04.08 14:46:00 - Profile path: C:\Users\JManso\AppData\Local\Eddie\default.profile . 2020.04.08 14:46:00 - Reading options from C:\Users\JManso\AppData\Local\Eddie\default.profile . 2020.04.08 14:46:02 - Tun Driver - 0901: 9.24.2; wintun: Not found . 2020.04.08 14:46:02 - OpenVPN - Version: 2.4.8 - OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe) . 2020.04.08 14:46:02 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN\plink.exe) . 2020.04.08 14:46:02 - SSL - Version: stunnel 5.40 (C:\Program Files\AirVPN\stunnel.exe) . 2020.04.08 14:46:02 - curl - Version: 7.68.0 (C:\Program Files\AirVPN\curl.exe) I 2020.04.08 14:46:03 - Ready . 2020.04.08 14:46:04 - Collect information about AirVPN completed I 2020.04.08 14:48:54 - Session starting. I 2020.04.08 14:48:54 - Checking authorization ... . 2020.04.08 14:48:55 - IPv6 disabled with packet filtering. ! 2020.04.08 14:48:55 - Connecting to Arkab (Canada, Toronto, Ontario) . 2020.04.08 14:48:55 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019 . 2020.04.08 14:48:55 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit . 2020.04.08 14:48:55 - OpenVPN > library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10 . 2020.04.08 14:48:55 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.04.08 14:48:55 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.04.08 14:48:55 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.04.08 14:48:55 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.04.08 14:48:55 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]184.75.221.213:443 . 2020.04.08 14:48:55 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2020.04.08 14:48:55 - OpenVPN > UDP link local: (not bound) . 2020.04.08 14:48:55 - OpenVPN > UDP link remote: [AF_INET]184.75.221.213:443 . 2020.04.08 14:48:55 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.221.213:443, sid=e65d8e52 bb358866 . 2020.04.08 14:48:55 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.04.08 14:48:55 - OpenVPN > VERIFY KU OK . 2020.04.08 14:48:55 - OpenVPN > Validating certificate extended key usage . 2020.04.08 14:48:55 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.04.08 14:48:55 - OpenVPN > VERIFY EKU OK . 2020.04.08 14:48:55 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Arkab, emailAddress=info@airvpn.org . 2020.04.08 14:48:55 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.04.08 14:48:55 - OpenVPN > [Arkab] Peer Connection Initiated with [AF_INET]184.75.221.213:443 . 2020.04.08 14:48:57 - OpenVPN > SENT CONTROL [Arkab]: 'PUSH_REQUEST' (status=1) . 2020.04.08 14:48:57 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.9.230.1,dhcp-option DNS6 fde6:7a:7d20:5e6::1,tun-ipv6,route-gateway 10.9.230.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:5e6::100e/64 fde6:7a:7d20:5e6::1,ifconfig 10.9.230.16 255.255.255.0,peer-id 4,cipher AES-256-GCM' . 2020.04.08 14:48:57 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.04.08 14:48:57 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:5e6::1' . 2020.04.08 14:48:57 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2020.04.08 14:48:57 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:5e6::100e/64 fde6:7a:7d20:5e6::1' . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.04.08 14:48:57 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.04.08 14:48:57 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.04.08 14:48:57 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.04.08 14:48:57 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.04.08 14:48:57 - OpenVPN > interactive service msg_channel=0 . 2020.04.08 14:48:57 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=11 HWADDR=4c:cc:6a:d0:8a:ef . 2020.04.08 14:48:57 - OpenVPN > open_tun . 2020.04.08 14:48:57 - OpenVPN > TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{3503EF59-CCE4-4131-968F-86BA1DC603AD}.tap . 2020.04.08 14:48:57 - OpenVPN > TAP-Windows Driver Version 9.24 . 2020.04.08 14:48:57 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.9.230.0/10.9.230.16/255.255.255.0 [SUCCEEDED] . 2020.04.08 14:48:57 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.9.230.16/255.255.255.0 on interface {3503EF59-CCE4-4131-968F-86BA1DC603AD} [DHCP-serv: 10.9.230.254, lease-time: 31536000] . 2020.04.08 14:48:57 - OpenVPN > Successful ARP Flush on interface [8] {3503EF59-CCE4-4131-968F-86BA1DC603AD} . 2020.04.08 14:49:02 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2020.04.08 14:49:02 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 184.75.221.213 MASK 255.255.255.255 192.168.1.1 . 2020.04.08 14:49:02 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 14:49:02 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 14:49:02 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.9.230.1 . 2020.04.08 14:49:02 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 14:49:02 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 14:49:02 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.9.230.1 . 2020.04.08 14:49:02 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 14:49:02 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 14:49:02 - Interface Local Area Connection metric changed from Automatic to 3, layer IPv4 . 2020.04.08 14:49:02 - Interface Local Area Connection metric changed from Automatic to 3, layer IPv6 . 2020.04.08 14:49:02 - DNS leak protection with packet filtering enabled. . 2020.04.08 14:49:02 - Routes, added a new route, 184.75.221.211 for gateway 10.9.230.1 . 2020.04.08 14:49:02 - Unable to compute route for 2606:6080:1001:17:9ea4:71f9:d294:d7b7: IPv6 VPN gateway not available. . 2020.04.08 14:49:02 - Flushing DNS I 2020.04.08 14:49:02 - Checking route IPv4 I 2020.04.08 14:49:03 - Checking DNS ! 2020.04.08 14:49:15 - Connected. . 2020.04.08 14:49:15 - OpenVPN > Initialization Sequence Completed ! 2020.04.08 15:06:53 - Disconnecting . 2020.04.08 15:06:53 - Routes, removed a route previously added, 184.75.221.211 for gateway 10.9.230.1 . 2020.04.08 15:06:53 - Sending soft termination signal . 2020.04.08 15:06:57 - OpenVPN > SIGTERM received, sending exit notification to peer . 2020.04.08 15:06:58 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 184.75.221.213 MASK 255.255.255.255 192.168.1.1 . 2020.04.08 15:06:58 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2020.04.08 15:06:58 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.9.230.1 . 2020.04.08 15:06:58 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2020.04.08 15:06:58 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.9.230.1 . 2020.04.08 15:06:58 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2020.04.08 15:06:58 - OpenVPN > Closing TUN/TAP interface . 2020.04.08 15:06:58 - OpenVPN > TAP: DHCP address released . 2020.04.08 15:06:58 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2020.04.08 15:06:58 - Connection terminated. . 2020.04.08 15:06:58 - IPv6 restored with packet filtering. . 2020.04.08 15:06:58 - DNS leak protection with packet filtering disabled. . 2020.04.08 15:06:58 - Interface Local Area Connection metric restored from 3 to Automatic, layer IPv4 . 2020.04.08 15:06:58 - Interface Local Area Connection metric restored from 3 to Automatic, layer IPv6 . 2020.04.08 15:06:58 - Flushing DNS ! 2020.04.08 15:06:58 - Session terminated. I 2020.04.08 15:07:04 - Session starting. I 2020.04.08 15:07:04 - Checking authorization ... . 2020.04.08 15:07:05 - IPv6 disabled with packet filtering. ! 2020.04.08 15:07:05 - Connecting to Fang (United States of America, Chicago, Illinois) . 2020.04.08 15:07:05 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019 . 2020.04.08 15:07:05 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit . 2020.04.08 15:07:05 - OpenVPN > library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10 . 2020.04.08 15:07:05 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.04.08 15:07:05 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.04.08 15:07:05 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2020.04.08 15:07:05 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2020.04.08 15:07:05 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]68.235.48.110:443 . 2020.04.08 15:07:05 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2020.04.08 15:07:05 - OpenVPN > UDP link local: (not bound) . 2020.04.08 15:07:05 - OpenVPN > UDP link remote: [AF_INET]68.235.48.110:443 . 2020.04.08 15:07:05 - OpenVPN > TLS: Initial packet from [AF_INET]68.235.48.110:443, sid=fbf1d567 b81fa319 . 2020.04.08 15:07:05 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2020.04.08 15:07:05 - OpenVPN > VERIFY KU OK . 2020.04.08 15:07:05 - OpenVPN > Validating certificate extended key usage . 2020.04.08 15:07:05 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2020.04.08 15:07:05 - OpenVPN > VERIFY EKU OK . 2020.04.08 15:07:05 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Fang, emailAddress=info@airvpn.org . 2020.04.08 15:07:05 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2020.04.08 15:07:05 - OpenVPN > [Fang] Peer Connection Initiated with [AF_INET]68.235.48.110:443 . 2020.04.08 15:07:06 - OpenVPN > SENT CONTROL [Fang]: 'PUSH_REQUEST' (status=1) . 2020.04.08 15:07:06 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.27.198.1,dhcp-option DNS6 fde6:7a:7d20:17c6::1,tun-ipv6,route-gateway 10.27.198.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:17c6::100c/64 fde6:7a:7d20:17c6::1,ifconfig 10.27.198.14 255.255.255.0,peer-id 1,cipher AES-256-GCM' . 2020.04.08 15:07:06 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2020.04.08 15:07:06 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:17c6::1' . 2020.04.08 15:07:06 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2020.04.08 15:07:06 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:17c6::100c/64 fde6:7a:7d20:17c6::1' . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: peer-id set . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2020.04.08 15:07:06 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2020.04.08 15:07:06 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2020.04.08 15:07:06 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.04.08 15:07:06 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2020.04.08 15:07:06 - OpenVPN > interactive service msg_channel=0 . 2020.04.08 15:07:06 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=11 HWADDR=4c:cc:6a:d0:8a:ef . 2020.04.08 15:07:06 - OpenVPN > open_tun . 2020.04.08 15:07:06 - OpenVPN > TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{3503EF59-CCE4-4131-968F-86BA1DC603AD}.tap . 2020.04.08 15:07:06 - OpenVPN > TAP-Windows Driver Version 9.24 . 2020.04.08 15:07:06 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.27.198.0/10.27.198.14/255.255.255.0 [SUCCEEDED] . 2020.04.08 15:07:06 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.27.198.14/255.255.255.0 on interface {3503EF59-CCE4-4131-968F-86BA1DC603AD} [DHCP-serv: 10.27.198.254, lease-time: 31536000] . 2020.04.08 15:07:06 - OpenVPN > Successful ARP Flush on interface [8] {3503EF59-CCE4-4131-968F-86BA1DC603AD} . 2020.04.08 15:07:11 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2020.04.08 15:07:11 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 68.235.48.110 MASK 255.255.255.255 192.168.1.1 . 2020.04.08 15:07:11 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 15:07:11 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 15:07:11 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.27.198.1 . 2020.04.08 15:07:11 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 15:07:11 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 15:07:11 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.27.198.1 . 2020.04.08 15:07:11 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2020.04.08 15:07:11 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2020.04.08 15:07:11 - Interface Local Area Connection metric changed from Automatic to 3, layer IPv4 . 2020.04.08 15:07:11 - Interface Local Area Connection metric changed from Automatic to 3, layer IPv6 . 2020.04.08 15:07:11 - DNS leak protection with packet filtering enabled. . 2020.04.08 15:07:11 - Routes, added a new route, 68.235.48.108 for gateway 10.27.198.1 . 2020.04.08 15:07:11 - Unable to compute route for 2607:9000:0:14:fc73:48:1c68:8815: IPv6 VPN gateway not available. . 2020.04.08 15:07:11 - Flushing DNS I 2020.04.08 15:07:11 - Checking route IPv4 I 2020.04.08 15:07:12 - Checking DNS ! 2020.04.08 15:07:24 - Connected. . 2020.04.08 15:07:24 - OpenVPN > Initialization Sequence Completed . 2020.04.08 15:16:07 - Collect information about AirVPN completed