pi@rPi3:~ $ sudo journalctl | grep bluetit Mar 12 13:28:53 rPi3 bluetit[615]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.1.0 Beta 1 - 11 March 2021 Mar 12 13:28:53 rPi3 bluetit[615]: OpenVPN core 3.6.6 AirVPN linux armv7a thumb2 32-bit Mar 12 13:28:53 rPi3 bluetit[615]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Mar 12 13:28:53 rPi3 bluetit[656]: Bluetit daemon started with PID 656 Mar 12 13:28:53 rPi3 bluetit[656]: Successfully connected to D-Bus Mar 12 13:28:53 rPi3 bluetit[656]: Reading run control directives from file /etc/airvpn/bluetit.rc Mar 12 13:28:53 rPi3 bluetit[656]: IPv6 is available in this system Mar 12 13:28:53 rPi3 bluetit[656]: Bluetit successfully initialized and ready Mar 12 13:28:53 rPi3 bluetit[656]: Requesting network IP and country to AirVPN ipleak.net via secure connection Mar 12 13:28:54 rPi3 bluetit[656]: Network IP: ************** Mar 12 13:28:54 rPi3 bluetit[656]: System country: BE Mar 12 13:28:54 rPi3 bluetit[656]: Starting AirVPN boot connection Mar 12 13:28:54 rPi3 bluetit[656]: AirVPN Manifest updater thread started Mar 12 13:28:54 rPi3 bluetit[656]: AirVPN Manifest update interval is 15 minutes Mar 12 13:28:54 rPi3 bluetit[656]: AirVPN Manifest update suspended: AirVPN boot connection initialization in progress Mar 12 13:28:57 rPi3 bluetit[656]: Network filter and lock are using iptables-legacy Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module iptable_filter Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module iptable_nat Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module iptable_mangle Mar 12 13:28:57 rPi3 bluetit[656]: WARNING: Kernel module iptable_security not found. (-2) Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module iptable_raw Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module ip6table_filter Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module ip6table_nat Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module ip6table_mangle Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module ip6table_security Mar 12 13:28:57 rPi3 bluetit[656]: Successfully loaded kernel module ip6table_raw Mar 12 13:28:57 rPi3 bluetit[656]: Network filter successfully initialized Mar 12 13:28:57 rPi3 bluetit[656]: Session network filter and lock successfully enabled Mar 12 13:28:57 rPi3 bluetit[656]: AirVPN bootstrap servers are now allowed to pass through the network filter Mar 12 13:28:57 rPi3 bluetit[656]: Waiting for a valid AirVPN Manifest to be available Mar 12 13:28:57 rPi3 bluetit[656]: Updating AirVPN Manifest Mar 12 13:28:57 rPi3 bluetit[656]: AirVPN Manifest successfully retrieved from server Mar 12 13:28:58 rPi3 bluetit[656]: Logging in AirVPN user tOjO Mar 12 13:28:58 rPi3 bluetit[656]: AirVPN user tOjO successfully logged in Mar 12 13:28:58 rPi3 bluetit[656]: Selected user key: Default Mar 12 13:28:58 rPi3 bluetit[656]: Auto quick connection mode enabled Mar 12 13:28:58 rPi3 bluetit[656]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Mar 12 13:28:58 rPi3 bluetit[656]: Starting quick connection to AirVPN server Alphard, Alblasserdam (Netherlands) Mar 12 13:28:58 rPi3 bluetit[656]: Trying protocol UDP, port 443, IP entry 3 Mar 12 13:28:58 rPi3 bluetit[656]: OpenVPN3 client successfully created and initialized. Mar 12 13:28:58 rPi3 bluetit[656]: TUN persistence is enabled. Mar 12 13:28:58 rPi3 bluetit[656]: Successfully set OpenVPN3 client configuration Mar 12 13:28:58 rPi3 bluetit[656]: Starting OpenVPN3 connection thread Mar 12 13:28:58 rPi3 bluetit[656]: Connection statistics updater thread started Mar 12 13:28:58 rPi3 bluetit[656]: OpenVPN core 3.6.6 AirVPN linux armv7a thumb2 32-bit Mar 12 13:28:58 rPi3 bluetit[656]: Frame=512/2048/512 mssfix-ctrl=1250 Mar 12 13:28:58 rPi3 bluetit[656]: UNUSED OPTIONS Mar 12 13:28:58 rPi3 bluetit[656]: EVENT: RESOLVE Mar 12 13:28:58 rPi3 bluetit[656]: Local IPv4 address 192.168.***** Mar 12 13:28:58 rPi3 bluetit[656]: Local IPv6 address ***** Mar 12 13:28:58 rPi3 bluetit[656]: Local interface eth0 Mar 12 13:28:58 rPi3 bluetit[656]: Local interface wlan0 Mar 12 13:28:58 rPi3 bluetit[656]: Setting up network filter and lock Mar 12 13:28:58 rPi3 bluetit[656]: Allowing system DNS 8.8.8.8 to pass through the network filter Mar 12 13:28:58 rPi3 bluetit[656]: Allowing system DNS 8.8.4.4 to pass through the network filter Mar 12 13:28:58 rPi3 bluetit[656]: Adding IPv4 server 213.152.187.202 to network filter Mar 12 13:28:59 rPi3 bluetit[656]: Network filter and lock successfully activated Mar 12 13:28:59 rPi3 bluetit[656]: Contacting 213.152.187.202:443 via UDP Mar 12 13:28:59 rPi3 bluetit[656]: EVENT: WAIT Mar 12 13:28:59 rPi3 bluetit[656]: net_route_best_gw query IPv4: 213.152.187.202/32 Mar 12 13:28:59 rPi3 bluetit[656]: sitnl_route_best_gw result: via 192.168.100.1 dev eth0 Mar 12 13:28:59 rPi3 bluetit[656]: net_route_add: 213.152.187.202/32 via 192.168.100.1 dev eth0 table 0 metric 0 Mar 12 13:28:59 rPi3 bluetit[656]: Connecting to [213.152.187.202]:443 (213.152.187.202) via UDPv4 Mar 12 13:28:59 rPi3 bluetit[656]: EVENT: CONNECTING Mar 12 13:28:59 rPi3 bluetit[656]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Mar 12 13:28:59 rPi3 bluetit[656]: Peer Info: Mar 12 13:28:59 rPi3 bluetit[656]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Mar 12 13:28:59 rPi3 bluetit[656]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Alphard/emailAddress=info@airvpn.org, signature: RSA-SHA512 Mar 12 13:28:59 rPi3 bluetit[656]: SSL Handshake: peer certificate: CN=Alphard, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Mar 12 13:28:59 rPi3 bluetit[656]: Session is ACTIVE Mar 12 13:28:59 rPi3 bluetit[656]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Mar 12 13:28:59 rPi3 bluetit[656]: EVENT: GET_CONFIG Mar 12 13:28:59 rPi3 bluetit[656]: Sending PUSH_REQUEST to server... Mar 12 13:28:59 rPi3 bluetit[656]: OPTIONS: Mar 12 13:28:59 rPi3 bluetit[656]: PROTOCOL OPTIONS: Mar 12 13:28:59 rPi3 bluetit[656]: EVENT: ASSIGN_IP Mar 12 13:28:59 rPi3 bluetit[656]: VPN Server has pushed IPv4 DNS server 10.7.50.1 Mar 12 13:29:00 rPi3 bluetit[656]: Setting pushed IPv4 DNS server 10.7.50.1 in resolv.conf Mar 12 13:29:00 rPi3 bluetit[656]: net_iface_mtu_set: mtu 1500 for tun0 Mar 12 13:29:00 rPi3 bluetit[656]: net_iface_up: set tun0 up Mar 12 13:29:00 rPi3 bluetit[656]: net_addr_add: 10.7.50.244/24 brd 10.7.50.255 dev tun0 Mar 12 13:29:00 rPi3 bluetit[656]: net_route_add: 0.0.0.0/1 via 10.7.50.1 dev tun0 table 0 metric 0 Mar 12 13:29:00 rPi3 bluetit[656]: net_route_add: 128.0.0.0/1 via 10.7.50.1 dev tun0 table 0 metric 0 Mar 12 13:29:00 rPi3 bluetit[656]: TunPersist: saving tun context: Mar 12 13:29:00 rPi3 bluetit[656]: Connected via tun Mar 12 13:29:00 rPi3 bluetit[656]: LZO-ASYM init swap=0 asym=1 Mar 12 13:29:00 rPi3 bluetit[656]: Comp-stub init swap=0 Mar 12 13:29:00 rPi3 bluetit[656]: EVENT: CONNECTED 213.152.187.202:443 (213.152.187.202) via /UDPv4 on tun/10.7.50.244/ gw=[10.7.50.1/] Mar 12 13:29:00 rPi3 bluetit[656]: Connected to AirVPN server Alphard, Alblasserdam (Netherlands) Mar 12 13:29:00 rPi3 bluetit[656]: Server has pushed its own DNS. Removing system DNS from network filter. Mar 12 13:29:00 rPi3 bluetit[656]: System DNS 8.8.8.8 is now rejected by the network filter Mar 12 13:29:00 rPi3 bluetit[656]: System DNS 8.8.4.4 is now rejected by the network filter Mar 12 13:44:10 rPi3 bluetit[656]: Updating AirVPN Manifest Mar 12 13:44:10 rPi3 bluetit[656]: AirVPN Manifest successfully retrieved from server Mar 12 13:57:22 rPi3 systemd[1]: bluetit.service: Main process exited, code=killed, status=6/ABRT Mar 12 13:57:22 rPi3 systemd[1]: bluetit.service: Failed with result 'signal'.