. 2022.02.20 13:23:17 - Eddie version: 2.21.4beta / linux_aarch64, System: Linux, Name: Debian GNU/Linux 11 (bullseye), Version: 11 (bullseye), Mono/.Net: 6.8.0.105 (Debian 6.8.0.105+dfsg-3.2 Tue Jun 29 21:11:52 UTC 2021); Framework: v4.0.30319 . 2022.02.20 13:23:17 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui" . 2022.02.20 13:23:19 - Reading options from /home/jack/.config/eddie/default.profile . 2022.02.20 13:23:21 - OpenVPN - Version: 2.5.1 - OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10 (/usr/sbin/openvpn) . 2022.02.20 13:23:21 - SSH - Version: OpenSSH_8.4p1 Debian-5, OpenSSL 1.1.1k 25 Mar 2021 (/usr/bin/ssh) . 2022.02.20 13:23:21 - SSL - Version: stunnel 5.56 (/usr/bin/stunnel4) . 2022.02.20 13:23:21 - curl - Version: 7.74.0 (/usr/bin/curl) ! 2022.02.20 13:23:22 - Activation of Network Lock - Linux nftables I 2022.02.20 13:23:28 - Ready . 2022.02.20 13:23:29 - Collect information about AirVPN completed I 2022.02.20 13:23:30 - Session starting. . 2022.02.20 13:23:30 - Waiting for latency tests (68 to go) . 2022.02.20 13:23:31 - Collect information about AirVPN completed . 2022.02.20 13:23:31 - Waiting for latency tests (56 to go) I 2022.02.20 13:23:33 - Checking authorization ... ! 2022.02.20 13:23:33 - Connecting to Sheliak (Netherlands, Alblasserdam) . 2022.02.20 13:23:33 - Routes, add 213.152.186.37/32 for interface "eth0". . 2022.02.20 13:23:33 - Routes, add 213.152.186.37/32 for interface "eth0", already exists. . 2022.02.20 13:23:34 - OpenVPN > OpenVPN 2.5.1 aarch64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2021 . 2022.02.20 13:23:34 - OpenVPN > library versions: OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10 . 2022.02.20 13:23:34 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2022.02.20 13:23:34 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2022.02.20 13:23:34 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key . 2022.02.20 13:23:34 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication . 2022.02.20 13:23:34 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.186.37:443 . 2022.02.20 13:23:34 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2022.02.20 13:23:34 - OpenVPN > UDP link local: (not bound) . 2022.02.20 13:23:34 - OpenVPN > UDP link remote: [AF_INET]213.152.186.37:443 . 2022.02.20 13:23:34 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.186.37:443, sid=61adcdea f69950d8 . 2022.02.20 13:23:34 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2022.02.20 13:23:34 - OpenVPN > VERIFY KU OK . 2022.02.20 13:23:34 - OpenVPN > Validating certificate extended key usage . 2022.02.20 13:23:34 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2022.02.20 13:23:34 - OpenVPN > VERIFY EKU OK . 2022.02.20 13:23:34 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sheliak, emailAddress=info@airvpn.org . 2022.02.20 13:23:34 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2022.02.20 13:23:34 - OpenVPN > [Sheliak] Peer Connection Initiated with [AF_INET]213.152.186.37:443 . 2022.02.20 13:23:34 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.30.58.1,dhcp-option DNS6 fde6:7a:7d20:1a3a::1,tun-ipv6,route-gateway 10.30.58.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1a3a::10df/64 fde6:7a:7d20:1a3a::1,ifconfig 10.30.58.225 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2022.02.20 13:23:34 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2022.02.20 13:23:34 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.30.58.1' . 2022.02.20 13:23:34 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1a3a::1' . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: peer-id set . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2022.02.20 13:23:34 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2022.02.20 13:23:34 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2022.02.20 13:23:34 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 13:23:34 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 13:23:34 - OpenVPN > TUN/TAP device tun0 opened . 2022.02.20 13:23:35 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0 . 2022.02.20 13:23:35 - OpenVPN > net_iface_up: set tun0 up . 2022.02.20 13:23:35 - OpenVPN > net_addr_v4_add: 10.30.58.225/24 dev tun0 . 2022.02.20 13:23:35 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0 . 2022.02.20 13:23:35 - OpenVPN > net_iface_up: set tun0 up . 2022.02.20 13:23:35 - OpenVPN > net_addr_v6_add: fde6:7a:7d20:1a3a::10df/64 dev tun0 . 2022.02.20 13:23:40 - OpenVPN > Initialization Sequence Completed . 2022.02.20 13:23:40 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2022.02.20 13:23:40 - Routes, add 0.0.0.0/1 for interface "tun0". . 2022.02.20 13:23:40 - Routes, add 128.0.0.0/1 for interface "tun0". . 2022.02.20 13:23:40 - Routes, add ::/1 for interface "tun0". . 2022.02.20 13:23:40 - Routes, add 8000::/1 for interface "tun0". . 2022.02.20 13:23:40 - Routes, add 213.152.186.35/32 for interface "tun0". . 2022.02.20 13:23:40 - Routes, add 2a00:1678:1337:2330:7adc:2279:d421:9f2f/128 for interface "tun0". . 2022.02.20 13:23:40 - Flushing DNS I 2022.02.20 13:23:41 - Checking route IPv4 I 2022.02.20 13:23:41 - Checking route IPv6 I 2022.02.20 13:23:42 - Checking DNS ! 2022.02.20 13:23:43 - Connected. . 2022.02.20 13:53:38 - Collect information about AirVPN completed E 2022.02.20 13:53:39 - Exception: nft issue: exit:1; err:Error: syntax error, unexpected rule, expecting string E 2022.02.20 13:53:39 - del rule ip filter OUTPUT ip daddr 192.168.1.1 counter accept E 2022.02.20 13:53:39 - ^^^^ . 2022.02.20 14:18:45 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2022.02.20 14:18:45 - OpenVPN > VERIFY KU OK . 2022.02.20 14:18:45 - OpenVPN > Validating certificate extended key usage . 2022.02.20 14:18:45 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2022.02.20 14:18:45 - OpenVPN > VERIFY EKU OK . 2022.02.20 14:18:45 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sheliak, emailAddress=info@airvpn.org . 2022.02.20 14:18:46 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 14:18:46 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 14:18:46 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2022.02.20 14:23:43 - Collect information about AirVPN completed E 2022.02.20 14:23:44 - Exception: nft issue: exit:1; err:Error: syntax error, unexpected rule, expecting string E 2022.02.20 14:23:44 - del rule ip filter OUTPUT ip daddr 192.168.1.1 counter accept E 2022.02.20 14:23:44 - ^^^^ . 2022.02.20 14:53:48 - Collect information about AirVPN completed E 2022.02.20 14:53:49 - Exception: nft issue: exit:1; err:Error: syntax error, unexpected rule, expecting string E 2022.02.20 14:53:49 - del rule ip filter OUTPUT ip daddr 192.168.1.1 counter accept E 2022.02.20 14:53:49 - ^^^^ . 2022.02.20 15:13:56 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2022.02.20 15:13:56 - OpenVPN > VERIFY KU OK . 2022.02.20 15:13:56 - OpenVPN > Validating certificate extended key usage . 2022.02.20 15:13:56 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2022.02.20 15:13:56 - OpenVPN > VERIFY EKU OK . 2022.02.20 15:13:56 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sheliak, emailAddress=info@airvpn.org . 2022.02.20 15:13:57 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 15:13:57 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2022.02.20 15:13:57 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2022.02.20 15:23:54 - Collect information about AirVPN completed E 2022.02.20 15:23:55 - Exception: nft issue: exit:1; err:Error: syntax error, unexpected rule, expecting string E 2022.02.20 15:23:55 - del rule ip filter OUTPUT ip daddr 192.168.1.1 counter accept E 2022.02.20 15:23:55 - ^^^^ . 2022.02.20 15:53:59 - Collect information about AirVPN completed E 2022.02.20 15:54:00 - Exception: nft issue: exit:1; err:Error: syntax error, unexpected rule, expecting string E 2022.02.20 15:54:00 - del rule ip filter OUTPUT ip daddr 192.168.1.1 counter accept E 2022.02.20 15:54:00 - ^^^^