. 2024.04.28 09:33:51 - OpenVPN > TCP connection established with [AF_INET]213.152.187.209:443 . 2024.04.28 09:33:51 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:33:51 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.187.209:443 . 2024.04.28 09:33:51 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.187.209:443, sid=d9d18dfd 30523a35 . 2024.04.28 09:33:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:33:52 - OpenVPN > VERIFY KU OK . 2024.04.28 09:33:52 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:33:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:33:52 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:33:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Asellus, emailAddress=info@airvpn.org . 2024.04.28 09:33:52 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:33:52 - OpenVPN > [Asellus] Peer Connection Initiated with [AF_INET]213.152.187.209:443 . 2024.04.28 09:33:52 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.10.5.1,dhcp-option DNS6 fde6:7a:7d20:605::1,tun-ipv6,route-gateway 10.10.5.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:605::10ab/64 fde6:7a:7d20:605::1,ifconfig 10.10.5.173 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:33:52 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:33:52 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:605::1' . 2024.04.28 09:33:52 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:33:52 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:605::10ab/64 fde6:7a:7d20:605::1' . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:33:52 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:33:52 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:33:52 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:33:52 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:33:52 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:33:52 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:33:52 - OpenVPN > open_tun . 2024.04.28 09:33:52 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:33:52 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:33:52 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.10.5.0/10.10.5.173/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:33:52 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.5.173/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.10.5.254, lease-time: 31536000] . 2024.04.28 09:33:52 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:33:52 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:33:57 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:33:57 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.187.209 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:33:57 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:33:57 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:33:57 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.10.5.1 . 2024.04.28 09:33:57 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:33:57 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:33:57 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.10.5.1 . 2024.04.28 09:33:57 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:33:57 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:33:57 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:33:57 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:33:57 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:33:58 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.10.5.1) . 2024.04.28 09:33:58 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.10.5.1) . 2024.04.28 09:33:59 - Routes, added a new route, 213.152.187.210 for gateway 10.10.5.1 . 2024.04.28 09:33:59 - Unable to compute route for 2a00:1678:1337:7a21:1467:3dd8:95d9:eced: IPv6 VPN gateway not available. . 2024.04.28 09:33:59 - Flushing DNS I 2024.04.28 09:33:59 - Checking route IPv4 . 2024.04.28 09:33:59 - Fetch url error:SSL connect error . 2024.04.28 09:33:59 - Checking route (2° try) . 2024.04.28 09:34:00 - Fetch url error:SSL connect error . 2024.04.28 09:34:00 - Checking route (3° try) . 2024.04.28 09:34:03 - Fetch url error:SSL connect error E 2024.04.28 09:34:03 - Checking route IPv4 failed. . 2024.04.28 09:34:03 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:34:03 - Disconnecting . 2024.04.28 09:34:03 - Routes, removed a route previously added, 213.152.187.210 for gateway 10.10.5.1 . 2024.04.28 09:34:03 - Sending soft termination signal . 2024.04.28 09:34:06 - Connection terminated. . 2024.04.28 09:34:06 - IPv6 restored with packet filtering. . 2024.04.28 09:34:06 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:34:06 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:34:06 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:34:06 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:34:06 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:34:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.187.209 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.10.5.1 . 2024.04.28 09:34:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.10.5.1 . 2024.04.28 09:34:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:06 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:34:06 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:34:06 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:34:09 - Checking authorization ... . 2024.04.28 09:34:10 - IPv6 disabled with packet filtering. ! 2024.04.28 09:34:10 - Connecting to Caph (Netherlands, Alblasserdam) . 2024.04.28 09:34:10 - OpenVPN > OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021 . 2024.04.28 09:34:10 - OpenVPN > Windows version 6.1 (Windows 7) 64bit . 2024.04.28 09:34:10 - OpenVPN > library versions: OpenSSL 1.1.1j 16 Feb 2021, LZO 2.10 . 2024.04.28 09:34:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:10 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.169:443 . 2024.04.28 09:34:10 - OpenVPN > Socket Buffers: R=[8192->262144] S=[8192->262144] . 2024.04.28 09:34:10 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.162.169:443 [nonblock] . 2024.04.28 09:34:11 - OpenVPN > TCP connection established with [AF_INET]213.152.162.169:443 . 2024.04.28 09:34:11 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:34:11 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.162.169:443 . 2024.04.28 09:34:11 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.169:443, sid=003e6f20 caab98a6 . 2024.04.28 09:34:11 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:34:11 - OpenVPN > VERIFY KU OK . 2024.04.28 09:34:11 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:34:11 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:34:11 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:34:11 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Caph, emailAddress=info@airvpn.org . 2024.04.28 09:34:11 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:34:11 - OpenVPN > [Caph] Peer Connection Initiated with [AF_INET]213.152.162.169:443 . 2024.04.28 09:34:11 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.12.133.1,dhcp-option DNS6 fde6:7a:7d20:885::1,tun-ipv6,route-gateway 10.12.133.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:885::1094/64 fde6:7a:7d20:885::1,ifconfig 10.12.133.150 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:34:11 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:34:11 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:885::1' . 2024.04.28 09:34:11 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:34:11 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:885::1094/64 fde6:7a:7d20:885::1' . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:34:11 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:34:11 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:34:11 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:11 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:11 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:34:11 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:34:11 - OpenVPN > open_tun . 2024.04.28 09:34:12 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:34:12 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:34:12 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.12.133.0/10.12.133.150/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:34:12 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.12.133.150/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.12.133.254, lease-time: 31536000] . 2024.04.28 09:34:12 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:34:12 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:34:16 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:34:16 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.162.169 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:34:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:16 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.12.133.1 . 2024.04.28 09:34:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:16 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.12.133.1 . 2024.04.28 09:34:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:16 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:34:16 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:34:17 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:34:17 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.12.133.1) . 2024.04.28 09:34:17 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.12.133.1) . 2024.04.28 09:34:18 - Routes, added a new route, 213.152.162.170 for gateway 10.12.133.1 . 2024.04.28 09:34:18 - Unable to compute route for 2a00:1678:2470:18:c954:55da:f018:70ff: IPv6 VPN gateway not available. . 2024.04.28 09:34:18 - Flushing DNS I 2024.04.28 09:34:18 - Checking route IPv4 . 2024.04.28 09:34:18 - Fetch url error:SSL connect error . 2024.04.28 09:34:18 - Checking route (2° try) . 2024.04.28 09:34:19 - Fetch url error:SSL connect error . 2024.04.28 09:34:19 - Checking route (3° try) . 2024.04.28 09:34:22 - Fetch url error:SSL connect error E 2024.04.28 09:34:22 - Checking route IPv4 failed. . 2024.04.28 09:34:22 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:34:22 - Disconnecting . 2024.04.28 09:34:22 - Routes, removed a route previously added, 213.152.162.170 for gateway 10.12.133.1 . 2024.04.28 09:34:22 - Sending soft termination signal . 2024.04.28 09:34:25 - Connection terminated. . 2024.04.28 09:34:25 - IPv6 restored with packet filtering. . 2024.04.28 09:34:25 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:34:25 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:34:25 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:34:25 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:34:25 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:34:25 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.162.169 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:25 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.12.133.1 . 2024.04.28 09:34:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:25 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.12.133.1 . 2024.04.28 09:34:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:25 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:34:25 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:34:25 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:34:28 - Checking authorization ... . 2024.04.28 09:34:29 - IPv6 disabled with packet filtering. ! 2024.04.28 09:34:29 - Connecting to Zibal (Netherlands, Alblasserdam) . 2024.04.28 09:34:29 - OpenVPN > OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021 . 2024.04.28 09:34:29 - OpenVPN > Windows version 6.1 (Windows 7) 64bit . 2024.04.28 09:34:29 - OpenVPN > library versions: OpenSSL 1.1.1j 16 Feb 2021, LZO 2.10 . 2024.04.28 09:34:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:30 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.148:443 . 2024.04.28 09:34:30 - OpenVPN > Socket Buffers: R=[8192->262144] S=[8192->262144] . 2024.04.28 09:34:30 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.161.148:443 [nonblock] . 2024.04.28 09:34:30 - OpenVPN > TCP connection established with [AF_INET]213.152.161.148:443 . 2024.04.28 09:34:30 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:34:30 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.161.148:443 . 2024.04.28 09:34:30 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.148:443, sid=d7eb0924 6f05c3f2 . 2024.04.28 09:34:30 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:34:30 - OpenVPN > VERIFY KU OK . 2024.04.28 09:34:30 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:34:30 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:34:30 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:34:30 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Zibal, emailAddress=info@airvpn.org . 2024.04.28 09:34:30 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:34:30 - OpenVPN > [Zibal] Peer Connection Initiated with [AF_INET]213.152.161.148:443 . 2024.04.28 09:34:30 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.32.229.1,dhcp-option DNS6 fde6:7a:7d20:1ce5::1,tun-ipv6,route-gateway 10.32.229.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1ce5::1053/64 fde6:7a:7d20:1ce5::1,ifconfig 10.32.229.85 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:34:30 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:34:30 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1ce5::1' . 2024.04.28 09:34:30 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:34:30 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:1ce5::1053/64 fde6:7a:7d20:1ce5::1' . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:34:30 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:34:30 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:34:30 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:30 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:30 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:34:30 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:34:30 - OpenVPN > open_tun . 2024.04.28 09:34:31 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:34:31 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:34:31 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.32.229.0/10.32.229.85/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:34:31 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.32.229.85/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.32.229.254, lease-time: 31536000] . 2024.04.28 09:34:31 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:34:31 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:34:35 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:34:35 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.161.148 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:34:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:35 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.32.229.1 . 2024.04.28 09:34:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:35 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.32.229.1 . 2024.04.28 09:34:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:36 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:34:36 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:34:36 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:34:36 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.32.229.1) . 2024.04.28 09:34:36 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.32.229.1) . 2024.04.28 09:34:37 - Routes, added a new route, 213.152.161.149 for gateway 10.32.229.1 . 2024.04.28 09:34:37 - Unable to compute route for 2a00:1678:2470:3:7777:3622:2fe6:5066: IPv6 VPN gateway not available. . 2024.04.28 09:34:37 - Flushing DNS I 2024.04.28 09:34:37 - Checking route IPv4 . 2024.04.28 09:34:37 - Fetch url error:SSL connect error . 2024.04.28 09:34:37 - Checking route (2° try) . 2024.04.28 09:34:38 - Fetch url error:SSL connect error . 2024.04.28 09:34:38 - Checking route (3° try) . 2024.04.28 09:34:41 - Fetch url error:SSL connect error E 2024.04.28 09:34:41 - Checking route IPv4 failed. . 2024.04.28 09:34:41 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:34:41 - Disconnecting . 2024.04.28 09:34:41 - Routes, removed a route previously added, 213.152.161.149 for gateway 10.32.229.1 . 2024.04.28 09:34:41 - Sending soft termination signal . 2024.04.28 09:34:44 - Connection terminated. . 2024.04.28 09:34:44 - IPv6 restored with packet filtering. . 2024.04.28 09:34:44 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:34:44 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:34:44 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:34:44 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:34:44 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:34:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.161.148 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.32.229.1 . 2024.04.28 09:34:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.32.229.1 . 2024.04.28 09:34:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:34:44 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:34:44 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:34:44 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:34:48 - Checking authorization ... . 2024.04.28 09:34:48 - IPv6 disabled with packet filtering. ! 2024.04.28 09:34:48 - Connecting to Alphard (Netherlands, Alblasserdam) . 2024.04.28 09:34:48 - OpenVPN > OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021 . 2024.04.28 09:34:48 - OpenVPN > Windows version 6.1 (Windows 7) 64bit . 2024.04.28 09:34:48 - OpenVPN > library versions: OpenSSL 1.1.1j 16 Feb 2021, LZO 2.10 . 2024.04.28 09:34:49 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:49 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:34:49 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.187.199:443 . 2024.04.28 09:34:49 - OpenVPN > Socket Buffers: R=[8192->262144] S=[8192->262144] . 2024.04.28 09:34:49 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.187.199:443 [nonblock] . 2024.04.28 09:34:49 - OpenVPN > TCP connection established with [AF_INET]213.152.187.199:443 . 2024.04.28 09:34:49 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:34:49 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.187.199:443 . 2024.04.28 09:34:49 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.187.199:443, sid=d3a6c0a5 0c251c56 . 2024.04.28 09:34:49 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:34:49 - OpenVPN > VERIFY KU OK . 2024.04.28 09:34:49 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:34:49 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:34:49 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:34:49 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Alphard, emailAddress=info@airvpn.org . 2024.04.28 09:34:49 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:34:49 - OpenVPN > [Alphard] Peer Connection Initiated with [AF_INET]213.152.187.199:443 . 2024.04.28 09:34:49 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.7.37.1,dhcp-option DNS6 fde6:7a:7d20:325::1,tun-ipv6,route-gateway 10.7.37.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:325::108f/64 fde6:7a:7d20:325::1,ifconfig 10.7.37.145 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:34:49 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:34:49 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:325::1' . 2024.04.28 09:34:49 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:34:49 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:325::108f/64 fde6:7a:7d20:325::1' . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:34:49 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:34:49 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:34:49 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:49 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:34:49 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:34:49 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:34:49 - OpenVPN > open_tun . 2024.04.28 09:34:50 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:34:50 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:34:50 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.37.0/10.7.37.145/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:34:50 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.37.145/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.7.37.254, lease-time: 31536000] . 2024.04.28 09:34:50 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:34:50 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:34:54 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:34:54 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.187.199 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:34:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:34:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:54 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.37.1 . 2024.04.28 09:34:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:54 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.37.1 . 2024.04.28 09:34:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:34:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:34:55 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:34:55 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:34:55 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:34:56 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.7.37.1) . 2024.04.28 09:34:56 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.7.37.1) . 2024.04.28 09:34:56 - Routes, added a new route, 213.152.187.200 for gateway 10.7.37.1 . 2024.04.28 09:34:56 - Unable to compute route for 2a00:1678:1337:7a19:a2c0:e983:2fd7:a419: IPv6 VPN gateway not available. . 2024.04.28 09:34:56 - Flushing DNS I 2024.04.28 09:34:56 - Checking route IPv4 . 2024.04.28 09:34:57 - Fetch url error:SSL connect error . 2024.04.28 09:34:57 - Checking route (2° try) . 2024.04.28 09:34:58 - Fetch url error:SSL connect error . 2024.04.28 09:34:58 - Checking route (3° try) . 2024.04.28 09:35:00 - Fetch url error:SSL connect error E 2024.04.28 09:35:00 - Checking route IPv4 failed. . 2024.04.28 09:35:00 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:35:00 - Disconnecting . 2024.04.28 09:35:00 - Routes, removed a route previously added, 213.152.187.200 for gateway 10.7.37.1 . 2024.04.28 09:35:00 - Sending soft termination signal . 2024.04.28 09:35:03 - Connection terminated. . 2024.04.28 09:35:03 - IPv6 restored with packet filtering. . 2024.04.28 09:35:04 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:35:04 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:35:04 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:35:04 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:35:04 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:35:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.187.199 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:35:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.7.37.1 . 2024.04.28 09:35:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.7.37.1 . 2024.04.28 09:35:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:04 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:35:04 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:35:04 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:35:07 - Checking authorization ... . 2024.04.28 09:35:08 - IPv6 disabled with packet filtering. ! 2024.04.28 09:35:08 - Connecting to Menkent (Netherlands, Alblasserdam) . 2024.04.28 09:35:08 - OpenVPN > OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021 . 2024.04.28 09:35:08 - OpenVPN > Windows version 6.1 (Windows 7) 64bit . 2024.04.28 09:35:08 - OpenVPN > library versions: OpenSSL 1.1.1j 16 Feb 2021, LZO 2.10 . 2024.04.28 09:35:08 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:35:08 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:35:08 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.176.134:443 . 2024.04.28 09:35:08 - OpenVPN > Socket Buffers: R=[8192->262144] S=[8192->262144] . 2024.04.28 09:35:08 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.176.134:443 [nonblock] . 2024.04.28 09:35:08 - OpenVPN > TCP connection established with [AF_INET]213.152.176.134:443 . 2024.04.28 09:35:08 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:35:08 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.176.134:443 . 2024.04.28 09:35:08 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.176.134:443, sid=7a774d7a a4be7cc4 . 2024.04.28 09:35:09 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:35:09 - OpenVPN > VERIFY KU OK . 2024.04.28 09:35:09 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:35:09 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:35:09 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:35:09 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Menkent, emailAddress=info@airvpn.org . 2024.04.28 09:35:09 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:35:09 - OpenVPN > [Menkent] Peer Connection Initiated with [AF_INET]213.152.176.134:443 . 2024.04.28 09:35:09 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.67.5.1,dhcp-option DNS6 fde6:7a:7d20:3f05::1,tun-ipv6,route-gateway 10.67.5.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:3f05::101a/64 fde6:7a:7d20:3f05::1,ifconfig 10.67.5.28 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:35:09 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:35:09 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:3f05::1' . 2024.04.28 09:35:09 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:35:09 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:3f05::101a/64 fde6:7a:7d20:3f05::1' . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:35:09 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:35:09 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:35:09 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:35:09 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:35:09 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:35:09 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:35:09 - OpenVPN > open_tun . 2024.04.28 09:35:10 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:35:10 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:35:10 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.67.5.0/10.67.5.28/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:35:10 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.67.5.28/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.67.5.254, lease-time: 31536000] . 2024.04.28 09:35:10 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:35:10 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:35:15 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:35:15 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.176.134 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:35:15 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:35:15 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:15 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.67.5.1 . 2024.04.28 09:35:15 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:35:15 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:15 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.67.5.1 . 2024.04.28 09:35:15 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:35:15 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:15 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:35:15 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:35:15 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:35:16 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.67.5.1) . 2024.04.28 09:35:16 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.67.5.1) . 2024.04.28 09:35:16 - Routes, added a new route, 213.152.176.135 for gateway 10.67.5.1 . 2024.04.28 09:35:16 - Unable to compute route for 2a00:1678:2470:88:9b1b:27b2:6949:928c: IPv6 VPN gateway not available. . 2024.04.28 09:35:16 - Flushing DNS I 2024.04.28 09:35:16 - Checking route IPv4 . 2024.04.28 09:35:17 - Fetch url error:SSL connect error . 2024.04.28 09:35:17 - Checking route (2° try) . 2024.04.28 09:35:18 - Fetch url error:SSL connect error . 2024.04.28 09:35:18 - Checking route (3° try) . 2024.04.28 09:35:20 - Fetch url error:SSL connect error E 2024.04.28 09:35:20 - Checking route IPv4 failed. . 2024.04.28 09:35:20 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:35:20 - Disconnecting . 2024.04.28 09:35:20 - Routes, removed a route previously added, 213.152.176.135 for gateway 10.67.5.1 . 2024.04.28 09:35:20 - Sending soft termination signal . 2024.04.28 09:35:23 - Connection terminated. . 2024.04.28 09:35:23 - IPv6 restored with packet filtering. . 2024.04.28 09:35:24 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:35:24 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:35:24 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:35:24 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:35:24 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:35:24 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.176.134 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:35:24 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:24 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.67.5.1 . 2024.04.28 09:35:24 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:24 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.67.5.1 . 2024.04.28 09:35:24 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:24 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:35:24 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:35:24 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:35:27 - Checking authorization ... . 2024.04.28 09:35:28 - IPv6 disabled with packet filtering. ! 2024.04.28 09:35:28 - Connecting to Alchiba (Netherlands, Alblasserdam) . 2024.04.28 09:35:28 - OpenVPN > OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021 . 2024.04.28 09:35:28 - OpenVPN > Windows version 6.1 (Windows 7) 64bit . 2024.04.28 09:35:28 - OpenVPN > library versions: OpenSSL 1.1.1j 16 Feb 2021, LZO 2.10 . 2024.04.28 09:35:28 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:35:28 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2024.04.28 09:35:28 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.180:443 . 2024.04.28 09:35:28 - OpenVPN > Socket Buffers: R=[8192->262144] S=[8192->262144] . 2024.04.28 09:35:28 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.161.180:443 [nonblock] . 2024.04.28 09:35:28 - OpenVPN > TCP connection established with [AF_INET]213.152.161.180:443 . 2024.04.28 09:35:28 - OpenVPN > TCP_CLIENT link local: (not bound) . 2024.04.28 09:35:28 - OpenVPN > TCP_CLIENT link remote: [AF_INET]213.152.161.180:443 . 2024.04.28 09:35:28 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.180:443, sid=bd337c94 b6b78c66 . 2024.04.28 09:35:28 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2024.04.28 09:35:28 - OpenVPN > VERIFY KU OK . 2024.04.28 09:35:28 - OpenVPN > Validating certificate extended key usage . 2024.04.28 09:35:28 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2024.04.28 09:35:28 - OpenVPN > VERIFY EKU OK . 2024.04.28 09:35:28 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Alchiba, emailAddress=info@airvpn.org . 2024.04.28 09:35:29 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 4096 bit RSA . 2024.04.28 09:35:29 - OpenVPN > [Alchiba] Peer Connection Initiated with [AF_INET]213.152.161.180:443 . 2024.04.28 09:35:29 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.5.133.1,dhcp-option DNS6 fde6:7a:7d20:185::1,tun-ipv6,route-gateway 10.5.133.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:185::10f1/64 fde6:7a:7d20:185::1,ifconfig 10.5.133.243 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2024.04.28 09:35:29 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2024.04.28 09:35:29 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:185::1' . 2024.04.28 09:35:29 - OpenVPN > Pushed option removed by filter: 'tun-ipv6' . 2024.04.28 09:35:29 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:185::10f1/64 fde6:7a:7d20:185::1' . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: peer-id set . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627 . 2024.04.28 09:35:29 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2024.04.28 09:35:29 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2024.04.28 09:35:29 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:35:29 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key . 2024.04.28 09:35:29 - OpenVPN > interactive service msg_channel=0 . 2024.04.28 09:35:29 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=19 HWADDR=d0:17:c2:8a:0f:49 . 2024.04.28 09:35:29 - OpenVPN > open_tun . 2024.04.28 09:35:30 - OpenVPN > tap-windows6 device [LAN-Verbindung 5] opened . 2024.04.28 09:35:30 - OpenVPN > TAP-Windows Driver Version 9.21 . 2024.04.28 09:35:30 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.5.133.0/10.5.133.243/255.255.255.0 [SUCCEEDED] . 2024.04.28 09:35:30 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.133.243/255.255.255.0 on interface {F769143F-7A04-419D-B854-C37C888BA59C} [DHCP-serv: 10.5.133.254, lease-time: 31536000] . 2024.04.28 09:35:30 - OpenVPN > Successful ARP Flush on interface [20] {F769143F-7A04-419D-B854-C37C888BA59C} . 2024.04.28 09:35:30 - OpenVPN > IPv4 MTU set to 1500 on interface 20 using SetIpInterfaceEntry() . 2024.04.28 09:35:34 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2024.04.28 09:35:34 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.161.180 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:35:34 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2024.04.28 09:35:34 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:34 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.133.1 . 2024.04.28 09:35:34 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:35:34 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:34 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.133.1 . 2024.04.28 09:35:34 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2024.04.28 09:35:34 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2024.04.28 09:35:34 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv4 . 2024.04.28 09:35:34 - Interface LAN-Verbindung 5 metric changed from Automatic to 3, layer IPv6 . 2024.04.28 09:35:35 - DNS leak protection with packet filtering enabled. . 2024.04.28 09:35:36 - DNS IPv4 of a network adapter forced (LAN-Verbindung 5, from manual (10.24.209.1) to 10.5.133.1) . 2024.04.28 09:35:36 - DNS IPv4 of a network adapter forced (LAN-Verbindung 4, from automatic to 10.5.133.1) . 2024.04.28 09:35:36 - Routes, added a new route, 213.152.161.181 for gateway 10.5.133.1 . 2024.04.28 09:35:36 - Unable to compute route for 2a00:1678:2470:19:9016:df76:43b5:703e: IPv6 VPN gateway not available. . 2024.04.28 09:35:36 - Flushing DNS I 2024.04.28 09:35:36 - Checking route IPv4 . 2024.04.28 09:35:37 - Fetch url error:SSL connect error . 2024.04.28 09:35:37 - Checking route (2° try) . 2024.04.28 09:35:38 - Fetch url error:SSL connect error . 2024.04.28 09:35:38 - Checking route (3° try) . 2024.04.28 09:35:40 - Fetch url error:SSL connect error E 2024.04.28 09:35:40 - Checking route IPv4 failed. . 2024.04.28 09:35:40 - OpenVPN > Initialization Sequence Completed ! 2024.04.28 09:35:40 - Disconnecting . 2024.04.28 09:35:40 - Routes, removed a route previously added, 213.152.161.181 for gateway 10.5.133.1 . 2024.04.28 09:35:40 - Sending soft termination signal . 2024.04.28 09:35:43 - Connection terminated. . 2024.04.28 09:35:43 - IPv6 restored with packet filtering. . 2024.04.28 09:35:43 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 5, to 10.24.209.1) . 2024.04.28 09:35:44 - DNS IPv4 of a network adapter restored to original settings (LAN-Verbindung 4, to automatic) . 2024.04.28 09:35:44 - DNS leak protection with packet filtering disabled. . 2024.04.28 09:35:44 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv4 . 2024.04.28 09:35:44 - Interface LAN-Verbindung 5 metric restored from 3 to Automatic, layer IPv6 . 2024.04.28 09:35:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.161.180 MASK 255.255.255.255 192.168.0.1 . 2024.04.28 09:35:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.5.133.1 . 2024.04.28 09:35:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:44 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.5.133.1 . 2024.04.28 09:35:44 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2024.04.28 09:35:44 - OpenVPN > Closing TUN/TAP interface . 2024.04.28 09:35:44 - OpenVPN > TAP: DHCP address released . 2024.04.28 09:35:44 - OpenVPN > SIGTERM[hard,] received, process exiting I 2024.04.28 09:35:47 - Checking authorization ... . 2024.04.28 09:35:48 - IPv6 disabled with packet filtering. ! 2024.04.28 09:35:48 - Connecting to Crater (Netherlands, Alblasserdam) etc. etc.