Eddie System/Environment Report - 8/21/2025 - 15:42 UTC Eddie version: 2.24.6 Eddie OS build: windows_x64 Eddie architecture: x64 OS type: Windows OS name: Windows 10 Home Single Language OS version: 10.0.26100.0 OS architecture: x64 Framework: v4.0.30319 OpenVPN: 2.6.12 - OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe) Hummingbird: Not available WireGuard: 0.10.1 SSH: OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2 (C:\Windows\System32\OpenSSH\\ssh.exe) SSL: 5.69 (C:\Program Files\AirVPN\stunnel.exe) Profile path: C:\Users\ABHINAV\AppData\Local\Eddie\default.profile Data path: C:\Users\ABHINAV\AppData\Local\Eddie Application path: C:\Program Files\AirVPN Executable path: C:\Program Files\AirVPN\Eddie-UI.exe Command line arguments: (0 args) Network Lock Active: No Connected to VPN: No OS support IPv4: Yes OS support IPv6: Yes Detected DNS: 2401:4900:50:9::191,2401:4900:50:9::280,192.168.1.1 Test DNS IPv4: Ok Test DNS IPv6: Ok Test Ping IPv4: Failed Test Ping IPv6: Failed Test HTTP IPv4: Ok Test HTTP IPv6: Ok Test HTTPS: Ok ---------------------------- Important options not at defaults: login: (omissis) password: (omissis) remember: True key: (omissis) servers.denylist: f315cae62bfe63c53920058f00a0715dc07f3ef9ef1b8d5ad9dfb8a2b5a5c3e6 mode.type: openvpn mode.protocol: UDP mode.port: 41185 mode.alt: 3 proxy.mode: none ui.skip.promotional: True ---------------------------- Logs: . 2025.08.21 21:00:07 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:00:07 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:00:07 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:00:07 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:f96::1066/128 store=active . 2025.08.21 21:00:07 - OpenVPN > add_route_ipv6(fde6:7a:7d20:f96::/64 -> fde6:7a:7d20:f96::1066 metric 0) IF 9 . 2025.08.21 21:00:07 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:00:07 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:00:07 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:00:07 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:00:07 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 5, compression: 'stub' . 2025.08.21 21:00:07 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:00:07 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:00:07 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:00:08 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.19.150.1) . 2025.08.21 21:00:08 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:f96::1) . 2025.08.21 21:00:08 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.19.150.1) . 2025.08.21 21:00:08 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:f96::1) . 2025.08.21 21:00:09 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:09 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:10 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:10 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:11 - Routes, add 213.152.162.10/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:11 - Routes, add 2a00:1678:2470:54:ea2b:30ed:4392:a955/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:11 - Flushing DNS I 2025.08.21 21:00:12 - Checking route IPv4 . 2025.08.21 21:00:32 - Checking route (4° try) . 2025.08.21 21:00:36 - Checking route (5° try) E 2025.08.21 21:00:37 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:00:37 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:00:37 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:00:37 - Disconnecting . 2025.08.21 21:00:37 - Sending soft termination signal . 2025.08.21 21:00:40 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:00:42 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:00:42 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:f96::/64) . 2025.08.21 21:00:42 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:00:42 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:f96::1066 store=active . 2025.08.21 21:00:42 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.19.150.104 store=active . 2025.08.21 21:00:43 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:00:43 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:44 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:44 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:45 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:45 - Routes, delete 213.152.162.13/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:00:46 - Routes, delete 213.152.162.10/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:46 - Routes, delete 2a00:1678:2470:54:ea2b:30ed:4392:a955/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:00:46 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:00:46 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:00:46 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:00:46 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:00:46 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:00:47 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:00:47 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:00:47 - Collect network information . 2025.08.21 21:00:47 - Connection terminated. . 2025.08.21 21:00:50 - Waiting for latency tests (258 to go) . 2025.08.21 21:00:51 - Waiting for latency tests (25 to go) . 2025.08.21 21:00:52 - Waiting for latency tests (24 to go) I 2025.08.21 21:00:54 - Checking authorization ... . 2025.08.21 21:00:55 - Collect network information . 2025.08.21 21:00:56 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:00:56 - Connecting to Mirach (Netherlands, Alblasserdam) . 2025.08.21 21:00:56 - Routes, add 213.152.162.72/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:00:57 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:00:57 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:00:57 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:00:57 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:00:57 - OpenVPN > DCO version: N/A . 2025.08.21 21:00:57 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.72:41185 . 2025.08.21 21:00:57 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:00:57 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:00:57 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.72:41185 . 2025.08.21 21:00:57 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.72:41185, sid=4f7ab393 0de59f99 . 2025.08.21 21:01:03 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:01:03 - OpenVPN > VERIFY KU OK . 2025.08.21 21:01:03 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:01:03 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:01:03 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:01:03 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Mirach, emailAddress=info@airvpn.org . 2025.08.21 21:01:05 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:01:05 - OpenVPN > [Mirach] Peer Connection Initiated with [AF_INET]213.152.162.72:41185 . 2025.08.21 21:01:05 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:01:05 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:01:05 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.24.54.1,dhcp-option DNS6 fde6:7a:7d20:1436::1,tun-ipv6,route-gateway 10.24.54.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1436::10e2/64 fde6:7a:7d20:1436::1,ifconfig 10.24.54.228 255.255.255.0,peer-id 4,cipher AES-256-GCM' . 2025.08.21 21:01:05 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:01:05 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.24.54.1' . 2025.08.21 21:01:05 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1436::1' . 2025.08.21 21:01:05 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:01:05 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:01:05 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:01:05 - OpenVPN > open_tun . 2025.08.21 21:01:05 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:01:06 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.24.54.228 255.255.255.0 . 2025.08.21 21:01:06 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:01:06 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:01:06 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:01:06 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1436::10e2/128 store=active . 2025.08.21 21:01:06 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1436::/64 -> fde6:7a:7d20:1436::10e2 metric 0) IF 9 . 2025.08.21 21:01:06 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:01:06 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:01:06 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:01:06 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:01:06 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 4, compression: 'stub' . 2025.08.21 21:01:06 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:01:06 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:01:06 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:01:07 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.24.54.1) . 2025.08.21 21:01:07 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1436::1) . 2025.08.21 21:01:07 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.24.54.1) . 2025.08.21 21:01:07 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1436::1) . 2025.08.21 21:01:08 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:08 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:09 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:09 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:10 - Routes, add 213.152.162.69/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:10 - Routes, add 2a00:1678:2470:27:719f:6202:5933:2cf/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:10 - Flushing DNS I 2025.08.21 21:01:10 - Checking route IPv4 . 2025.08.21 21:01:35 - Checking route (4° try) . 2025.08.21 21:01:40 - Checking route (5° try) E 2025.08.21 21:01:48 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:01:48 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:01:48 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:01:48 - Disconnecting . 2025.08.21 21:01:48 - Sending soft termination signal . 2025.08.21 21:01:51 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:01:54 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:01:54 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1436::/64) . 2025.08.21 21:01:54 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:01:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1436::10e2 store=active . 2025.08.21 21:01:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.24.54.228 store=active . 2025.08.21 21:01:54 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:01:55 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:55 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:56 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:56 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:57 - Routes, delete 213.152.162.72/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:01:57 - Routes, delete 213.152.162.69/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:58 - Routes, delete 2a00:1678:2470:27:719f:6202:5933:2cf/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:01:58 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:01:58 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:01:58 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:01:58 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:01:58 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:01:58 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:01:58 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:01:58 - Collect network information . 2025.08.21 21:01:59 - Connection terminated. I 2025.08.21 21:02:02 - Checking authorization ... . 2025.08.21 21:02:09 - Collect network information . 2025.08.21 21:02:09 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:02:09 - Connecting to Kajam (Netherlands, Alblasserdam) . 2025.08.21 21:02:09 - Routes, add 213.152.161.88/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:02:10 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:02:10 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:02:10 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:02:10 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:02:10 - OpenVPN > DCO version: N/A . 2025.08.21 21:02:10 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.88:41185 . 2025.08.21 21:02:10 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:02:10 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:02:10 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.88:41185 . 2025.08.21 21:02:10 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.88:41185, sid=834d1658 a04187ed . 2025.08.21 21:02:11 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:02:11 - OpenVPN > VERIFY KU OK . 2025.08.21 21:02:11 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:02:11 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:02:11 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:02:11 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Kajam, emailAddress=info@airvpn.org . 2025.08.21 21:02:11 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:02:11 - OpenVPN > [Kajam] Peer Connection Initiated with [AF_INET]213.152.161.88:41185 . 2025.08.21 21:02:11 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:02:11 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:02:12 - OpenVPN > SENT CONTROL [Kajam]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:02:12 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.19.246.1,dhcp-option DNS6 fde6:7a:7d20:ff6::1,tun-ipv6,route-gateway 10.19.246.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:ff6::1090/64 fde6:7a:7d20:ff6::1,ifconfig 10.19.246.146 255.255.255.0,peer-id 1,cipher AES-256-GCM' . 2025.08.21 21:02:12 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:02:12 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.19.246.1' . 2025.08.21 21:02:12 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:ff6::1' . 2025.08.21 21:02:12 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:02:12 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:02:12 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:02:12 - OpenVPN > open_tun . 2025.08.21 21:02:12 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:02:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.19.246.146 255.255.255.0 . 2025.08.21 21:02:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:02:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:02:12 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:02:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:ff6::1090/128 store=active . 2025.08.21 21:02:12 - OpenVPN > add_route_ipv6(fde6:7a:7d20:ff6::/64 -> fde6:7a:7d20:ff6::1090 metric 0) IF 9 . 2025.08.21 21:02:12 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:02:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:02:12 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:02:12 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:02:12 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 1, compression: 'stub' . 2025.08.21 21:02:12 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:02:12 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:02:12 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:02:13 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.19.246.1) . 2025.08.21 21:02:13 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:ff6::1) . 2025.08.21 21:02:13 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.19.246.1) . 2025.08.21 21:02:13 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:ff6::1) . 2025.08.21 21:02:14 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:14 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:15 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:15 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:16 - Routes, add 213.152.161.85/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:16 - Routes, add 2a00:1678:2470:17:ce9d:9d0a:18e5:d26e/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:02:16 - Flushing DNS I 2025.08.21 21:02:16 - Checking route IPv4 . 2025.08.21 21:02:40 - Checking route (4° try) . 2025.08.21 21:02:44 - Checking route (5° try) E 2025.08.21 21:02:54 - Checking route IPv4 failed, last reason: Fetch url error:Timeout was reached . 2025.08.21 21:02:54 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:02:54 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:02:54 - Disconnecting . 2025.08.21 21:02:54 - Sending soft termination signal . 2025.08.21 21:02:57 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:02:59 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:02:59 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:ff6::/64) . 2025.08.21 21:02:59 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:02:59 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:ff6::1090 store=active . 2025.08.21 21:02:59 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.19.246.146 store=active . 2025.08.21 21:02:59 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:02:59 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:00 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:00 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:01 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:01 - Routes, delete 213.152.161.88/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:03:02 - Routes, delete 213.152.161.85/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:02 - Routes, delete 2a00:1678:2470:17:ce9d:9d0a:18e5:d26e/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:02 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:03:02 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:03:03 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:03:03 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:03:03 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:03:03 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:03:03 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:03:03 - Collect network information . 2025.08.21 21:03:03 - Connection terminated. I 2025.08.21 21:03:06 - Checking authorization ... . 2025.08.21 21:03:07 - Collect network information . 2025.08.21 21:03:07 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:03:07 - Connecting to Ancha (Netherlands, Alblasserdam) . 2025.08.21 21:03:08 - Routes, add 213.152.162.168/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:03:09 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:03:09 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:03:09 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:03:09 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:03:09 - OpenVPN > DCO version: N/A . 2025.08.21 21:03:09 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.168:41185 . 2025.08.21 21:03:09 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:03:09 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:03:09 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.168:41185 . 2025.08.21 21:03:15 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.168:41185, sid=94777ee8 e258a4a6 . 2025.08.21 21:03:15 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:03:15 - OpenVPN > VERIFY KU OK . 2025.08.21 21:03:15 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:03:15 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:03:15 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:03:15 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ancha, emailAddress=info@airvpn.org . 2025.08.21 21:03:15 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:03:15 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:03:17 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:03:17 - OpenVPN > [Ancha] Peer Connection Initiated with [AF_INET]213.152.162.168:41185 . 2025.08.21 21:03:18 - OpenVPN > SENT CONTROL [Ancha]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:03:18 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.8.246.1,dhcp-option DNS6 fde6:7a:7d20:4f6::1,tun-ipv6,route-gateway 10.8.246.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:4f6::1082/64 fde6:7a:7d20:4f6::1,ifconfig 10.8.246.132 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2025.08.21 21:03:18 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:03:18 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.8.246.1' . 2025.08.21 21:03:18 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:4f6::1' . 2025.08.21 21:03:18 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:03:18 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:03:18 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:03:18 - OpenVPN > open_tun . 2025.08.21 21:03:18 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:03:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.8.246.132 255.255.255.0 . 2025.08.21 21:03:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:03:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:03:18 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:03:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:4f6::1082/128 store=active . 2025.08.21 21:03:18 - OpenVPN > add_route_ipv6(fde6:7a:7d20:4f6::/64 -> fde6:7a:7d20:4f6::1082 metric 0) IF 9 . 2025.08.21 21:03:18 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:03:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:03:18 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:03:18 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:03:18 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'stub' . 2025.08.21 21:03:19 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:03:19 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:03:19 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:03:19 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.8.246.1) . 2025.08.21 21:03:19 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:4f6::1) . 2025.08.21 21:03:19 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.8.246.1) . 2025.08.21 21:03:19 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:4f6::1) . 2025.08.21 21:03:20 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:20 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:21 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:21 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:22 - Routes, add 213.152.162.165/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:23 - Routes, add 2a00:1678:2470:16:2536:2634:117a:ef44/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:03:23 - Flushing DNS I 2025.08.21 21:03:23 - Checking route IPv4 . 2025.08.21 21:03:48 - Checking route (4° try) . 2025.08.21 21:03:53 - Checking route (5° try) E 2025.08.21 21:03:55 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:03:55 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:03:55 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:03:55 - Disconnecting . 2025.08.21 21:03:55 - Sending soft termination signal . 2025.08.21 21:03:58 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:04:00 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:04:00 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:4f6::/64) . 2025.08.21 21:04:00 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:04:00 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:4f6::1082 store=active . 2025.08.21 21:04:00 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.8.246.132 store=active . 2025.08.21 21:04:00 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:04:01 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:01 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:02 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:02 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:03 - Routes, delete 213.152.162.168/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:04:03 - Routes, delete 213.152.162.165/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:04 - Routes, delete 2a00:1678:2470:16:2536:2634:117a:ef44/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:04 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:04:04 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:04:04 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:04:04 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:04:04 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:04:04 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:04:04 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:04:04 - Collect network information . 2025.08.21 21:04:05 - Connection terminated. I 2025.08.21 21:04:08 - Checking authorization ... . 2025.08.21 21:04:12 - Collect network information . 2025.08.21 21:04:12 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:04:12 - Connecting to Piscium (Netherlands, Alblasserdam) . 2025.08.21 21:04:13 - Routes, add 134.19.179.134/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:04:13 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:04:13 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:04:13 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:04:13 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:04:13 - OpenVPN > DCO version: N/A . 2025.08.21 21:04:13 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]134.19.179.134:41185 . 2025.08.21 21:04:13 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:04:13 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:04:13 - OpenVPN > UDPv4 link remote: [AF_INET]134.19.179.134:41185 . 2025.08.21 21:04:14 - OpenVPN > TLS: Initial packet from [AF_INET]134.19.179.134:41185, sid=b9bc719e 53d3880d . 2025.08.21 21:04:16 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:04:16 - OpenVPN > VERIFY KU OK . 2025.08.21 21:04:16 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:04:16 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:04:16 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:04:16 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Piscium, emailAddress=info@airvpn.org . 2025.08.21 21:04:16 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:04:16 - OpenVPN > [Piscium] Peer Connection Initiated with [AF_INET]134.19.179.134:41185 . 2025.08.21 21:04:16 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:04:16 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:04:17 - OpenVPN > SENT CONTROL [Piscium]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:04:17 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.34.86.1,dhcp-option DNS6 fde6:7a:7d20:1e56::1,tun-ipv6,route-gateway 10.34.86.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1e56::1054/64 fde6:7a:7d20:1e56::1,ifconfig 10.34.86.86 255.255.255.0,peer-id 3,cipher AES-256-GCM' . 2025.08.21 21:04:17 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:04:17 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.34.86.1' . 2025.08.21 21:04:17 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1e56::1' . 2025.08.21 21:04:17 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:04:17 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:04:17 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:04:17 - OpenVPN > open_tun . 2025.08.21 21:04:17 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:04:17 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.34.86.86 255.255.255.0 . 2025.08.21 21:04:17 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:04:17 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:04:17 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:04:17 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1e56::1054/128 store=active . 2025.08.21 21:04:17 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1e56::/64 -> fde6:7a:7d20:1e56::1054 metric 0) IF 9 . 2025.08.21 21:04:17 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:04:17 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:04:17 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:04:17 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:04:17 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 3, compression: 'stub' . 2025.08.21 21:04:18 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:04:18 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:04:18 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:04:18 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.34.86.1) . 2025.08.21 21:04:18 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1e56::1) . 2025.08.21 21:04:18 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.34.86.1) . 2025.08.21 21:04:18 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1e56::1) . 2025.08.21 21:04:19 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:19 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:20 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:20 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:21 - Routes, add 134.19.179.131/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:22 - Routes, add 2a00:1678:2470:aaaa:dd14:325d:9d13:57fa/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:22 - Flushing DNS I 2025.08.21 21:04:22 - Checking route IPv4 . 2025.08.21 21:04:38 - Checking route (4° try) . 2025.08.21 21:04:43 - Checking route (5° try) E 2025.08.21 21:04:45 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:04:45 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:04:45 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:04:45 - Disconnecting . 2025.08.21 21:04:45 - Sending soft termination signal . 2025.08.21 21:04:48 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:04:50 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:04:50 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1e56::/64) . 2025.08.21 21:04:50 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:04:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1e56::1054 store=active . 2025.08.21 21:04:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.34.86.86 store=active . 2025.08.21 21:04:50 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:04:51 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:52 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:52 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:53 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:53 - Routes, delete 134.19.179.134/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:04:54 - Routes, delete 134.19.179.131/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:54 - Routes, delete 2a00:1678:2470:aaaa:dd14:325d:9d13:57fa/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:04:54 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:04:54 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:04:54 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:04:54 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:04:54 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:04:55 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:04:55 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:04:55 - Collect network information . 2025.08.21 21:04:55 - Connection terminated. I 2025.08.21 21:04:58 - Checking authorization ... . 2025.08.21 21:04:59 - Collect network information . 2025.08.21 21:05:00 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:05:00 - Connecting to Eltanin (Netherlands, Alblasserdam) . 2025.08.21 21:05:00 - Routes, add 134.19.179.150/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:05:01 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:05:01 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:05:01 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:05:01 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:05:01 - OpenVPN > DCO version: N/A . 2025.08.21 21:05:01 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]134.19.179.150:41185 . 2025.08.21 21:05:01 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:05:01 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:05:01 - OpenVPN > UDPv4 link remote: [AF_INET]134.19.179.150:41185 . 2025.08.21 21:05:01 - OpenVPN > TLS: Initial packet from [AF_INET]134.19.179.150:41185, sid=c6c21ab1 aabd28be . 2025.08.21 21:05:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:05:01 - OpenVPN > VERIFY KU OK . 2025.08.21 21:05:01 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:05:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:05:01 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:05:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Eltanin, emailAddress=info@airvpn.org . 2025.08.21 21:05:02 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:05:02 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:05:03 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:05:03 - OpenVPN > [Eltanin] Peer Connection Initiated with [AF_INET]134.19.179.150:41185 . 2025.08.21 21:05:03 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.33.214.1,dhcp-option DNS6 fde6:7a:7d20:1dd6::1,tun-ipv6,route-gateway 10.33.214.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1dd6::10b6/64 fde6:7a:7d20:1dd6::1,ifconfig 10.33.214.184 255.255.255.0,peer-id 0,cipher AES-256-GCM' . 2025.08.21 21:05:03 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:05:03 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.33.214.1' . 2025.08.21 21:05:03 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1dd6::1' . 2025.08.21 21:05:03 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:05:03 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:05:03 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:05:03 - OpenVPN > open_tun . 2025.08.21 21:05:03 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:05:03 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.33.214.184 255.255.255.0 . 2025.08.21 21:05:04 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:05:04 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:05:04 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:05:04 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1dd6::10b6/128 store=active . 2025.08.21 21:05:04 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1dd6::/64 -> fde6:7a:7d20:1dd6::10b6 metric 0) IF 9 . 2025.08.21 21:05:04 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:05:04 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:05:04 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:05:04 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:05:04 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'stub' . 2025.08.21 21:05:04 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:05:04 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:05:04 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:05:04 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.33.214.1) . 2025.08.21 21:05:04 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1dd6::1) . 2025.08.21 21:05:04 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.33.214.1) . 2025.08.21 21:05:05 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1dd6::1) . 2025.08.21 21:05:05 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:06 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:06 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:07 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:07 - Routes, add 134.19.179.147/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:08 - Routes, add 2a00:1678:2470:cccc:cfb7:46af:a9e0:df91/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:08 - Flushing DNS I 2025.08.21 21:05:08 - Checking route IPv4 . 2025.08.21 21:05:17 - Checking route (4° try) . 2025.08.21 21:05:25 - Checking route (5° try) E 2025.08.21 21:05:27 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:05:27 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:05:27 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:05:27 - Disconnecting . 2025.08.21 21:05:27 - Sending soft termination signal . 2025.08.21 21:05:30 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:05:32 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:05:32 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1dd6::/64) . 2025.08.21 21:05:32 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:05:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1dd6::10b6 store=active . 2025.08.21 21:05:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.33.214.184 store=active . 2025.08.21 21:05:32 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:05:33 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:34 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:34 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:35 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:35 - Routes, delete 134.19.179.150/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:05:36 - Routes, delete 134.19.179.147/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:36 - Routes, delete 2a00:1678:2470:cccc:cfb7:46af:a9e0:df91/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:36 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:05:36 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:05:36 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:05:37 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:05:37 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:05:37 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:05:37 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:05:37 - Collect network information . 2025.08.21 21:05:37 - Connection terminated. I 2025.08.21 21:05:40 - Checking authorization ... . 2025.08.21 21:05:42 - Collect network information . 2025.08.21 21:05:43 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:05:43 - Connecting to Sheliak (Netherlands, Alblasserdam) . 2025.08.21 21:05:43 - Routes, add 213.152.186.38/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:05:44 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:05:44 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:05:44 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:05:44 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:05:44 - OpenVPN > DCO version: N/A . 2025.08.21 21:05:44 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.186.38:41185 . 2025.08.21 21:05:44 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:05:44 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:05:44 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.186.38:41185 . 2025.08.21 21:05:44 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.186.38:41185, sid=08f2ce78 36084e6a . 2025.08.21 21:05:46 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:05:46 - OpenVPN > VERIFY KU OK . 2025.08.21 21:05:46 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:05:46 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:05:46 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:05:46 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sheliak, emailAddress=info@airvpn.org . 2025.08.21 21:05:46 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:05:46 - OpenVPN > [Sheliak] Peer Connection Initiated with [AF_INET]213.152.186.38:41185 . 2025.08.21 21:05:46 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:05:46 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:05:47 - OpenVPN > SENT CONTROL [Sheliak]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:05:52 - OpenVPN > SENT CONTROL [Sheliak]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:05:53 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.30.54.1,dhcp-option DNS6 fde6:7a:7d20:1a36::1,tun-ipv6,route-gateway 10.30.54.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1a36::100a/64 fde6:7a:7d20:1a36::1,ifconfig 10.30.54.12 255.255.255.0,peer-id 2,cipher AES-256-GCM' . 2025.08.21 21:05:53 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:05:53 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.30.54.1' . 2025.08.21 21:05:53 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1a36::1' . 2025.08.21 21:05:53 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:05:53 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:05:53 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:05:53 - OpenVPN > open_tun . 2025.08.21 21:05:53 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:05:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.30.54.12 255.255.255.0 . 2025.08.21 21:05:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:05:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:05:54 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:05:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1a36::100a/128 store=active . 2025.08.21 21:05:54 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1a36::/64 -> fde6:7a:7d20:1a36::100a metric 0) IF 9 . 2025.08.21 21:05:54 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:05:54 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:05:54 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:05:54 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:05:54 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 2, compression: 'stub' . 2025.08.21 21:05:54 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:05:54 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:05:54 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:05:55 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.30.54.1) . 2025.08.21 21:05:55 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1a36::1) . 2025.08.21 21:05:55 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.30.54.1) . 2025.08.21 21:05:55 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1a36::1) . 2025.08.21 21:05:56 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:56 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:57 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:57 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:58 - Routes, add 213.152.186.35/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:58 - Routes, add 2a00:1678:1337:2330:7adc:2279:d421:9f2f/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:05:58 - Flushing DNS I 2025.08.21 21:05:59 - Checking route IPv4 . 2025.08.21 21:06:08 - Checking route (4° try) . 2025.08.21 21:06:14 - Checking route (5° try) E 2025.08.21 21:06:24 - Checking route IPv4 failed, last reason: Fetch url error:Timeout was reached . 2025.08.21 21:06:24 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:06:24 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:06:24 - Disconnecting . 2025.08.21 21:06:24 - Sending soft termination signal . 2025.08.21 21:06:27 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:06:29 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:06:29 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1a36::/64) . 2025.08.21 21:06:29 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:06:29 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1a36::100a store=active . 2025.08.21 21:06:29 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.30.54.12 store=active . 2025.08.21 21:06:29 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:06:30 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:30 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:31 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:31 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:32 - Routes, delete 213.152.186.38/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:06:32 - Routes, delete 213.152.186.35/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:33 - Routes, delete 2a00:1678:1337:2330:7adc:2279:d421:9f2f/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:33 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:06:33 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:06:33 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:06:33 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:06:33 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:06:33 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:06:33 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:06:33 - Collect network information . 2025.08.21 21:06:34 - Connection terminated. I 2025.08.21 21:06:37 - Checking authorization ... . 2025.08.21 21:06:41 - Collect network information . 2025.08.21 21:06:41 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:06:41 - Connecting to Tianyi (Netherlands, Alblasserdam) . 2025.08.21 21:06:42 - Routes, add 213.152.186.176/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:06:43 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:06:43 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:06:43 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:06:43 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:06:43 - OpenVPN > DCO version: N/A . 2025.08.21 21:06:43 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.186.176:41185 . 2025.08.21 21:06:43 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:06:43 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:06:43 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.186.176:41185 . 2025.08.21 21:06:45 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.186.176:41185, sid=569319c2 47ce6a9a . 2025.08.21 21:06:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:06:52 - OpenVPN > VERIFY KU OK . 2025.08.21 21:06:52 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:06:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:06:52 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:06:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Tianyi, emailAddress=info@airvpn.org . 2025.08.21 21:06:52 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:06:52 - OpenVPN > [Tianyi] Peer Connection Initiated with [AF_INET]213.152.186.176:41185 . 2025.08.21 21:06:52 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:06:52 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:06:52 - OpenVPN > SENT CONTROL [Tianyi]: 'PUSH_REQUEST' (status=1) . 2025.08.21 21:06:52 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.7.22.1,dhcp-option DNS6 fde6:7a:7d20:316::1,tun-ipv6,route-gateway 10.7.22.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:316::1075/64 fde6:7a:7d20:316::1,ifconfig 10.7.22.119 255.255.255.0,peer-id 2,cipher AES-256-GCM' . 2025.08.21 21:06:52 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:06:52 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.7.22.1' . 2025.08.21 21:06:52 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:316::1' . 2025.08.21 21:06:53 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:06:53 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:06:53 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:06:53 - OpenVPN > open_tun . 2025.08.21 21:06:53 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:06:53 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.7.22.119 255.255.255.0 . 2025.08.21 21:06:53 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:06:53 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:06:53 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:06:53 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:316::1075/128 store=active . 2025.08.21 21:06:53 - OpenVPN > add_route_ipv6(fde6:7a:7d20:316::/64 -> fde6:7a:7d20:316::1075 metric 0) IF 9 . 2025.08.21 21:06:53 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:06:53 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:06:53 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:06:53 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:06:53 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 2, compression: 'stub' . 2025.08.21 21:06:54 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:06:54 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:06:54 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:06:54 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.7.22.1) . 2025.08.21 21:06:54 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:316::1) . 2025.08.21 21:06:55 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.7.22.1) . 2025.08.21 21:06:55 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:316::1) . 2025.08.21 21:06:55 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:56 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:57 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:58 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:06:59 - Routes, add 213.152.186.173/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:00 - Routes, add 2a00:1678:1337:2430:5879:14eb:6d99:c756/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:00 - Flushing DNS I 2025.08.21 21:07:00 - Checking route IPv4 . 2025.08.21 21:07:26 - Checking route (4° try) . 2025.08.21 21:07:40 - Checking route (5° try) E 2025.08.21 21:07:41 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:07:41 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:07:41 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:07:41 - Disconnecting . 2025.08.21 21:07:41 - Sending soft termination signal . 2025.08.21 21:07:44 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:07:46 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:07:46 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:316::/64) . 2025.08.21 21:07:46 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:07:46 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:316::1075 store=active . 2025.08.21 21:07:46 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.7.22.119 store=active . 2025.08.21 21:07:46 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:07:47 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:48 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:49 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:50 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:51 - Routes, delete 213.152.186.176/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:07:52 - Routes, delete 213.152.186.173/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:52 - Routes, delete 2a00:1678:1337:2430:5879:14eb:6d99:c756/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:07:52 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:07:53 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:07:53 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:07:53 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:07:53 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:07:53 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:07:53 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:07:53 - Collect network information . 2025.08.21 21:07:54 - Connection terminated. I 2025.08.21 21:07:57 - Checking authorization ... . 2025.08.21 21:07:59 - Collect network information . 2025.08.21 21:08:00 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:08:00 - Connecting to Hassaleh (Netherlands, Alblasserdam) . 2025.08.21 21:08:01 - Routes, add 213.152.161.43/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:08:01 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:08:01 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:08:01 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:08:01 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:08:01 - OpenVPN > DCO version: N/A . 2025.08.21 21:08:01 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.43:41185 . 2025.08.21 21:08:01 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:08:01 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:08:01 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.43:41185 . 2025.08.21 21:08:16 - OpenVPN > TLS Error: Unroutable control packet received from [AF_INET]213.152.161.43:41185 (si=3 op=P_ACK_V1) . 2025.08.21 21:08:17 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.43:41185, sid=bf6240cb d348a245 . 2025.08.21 21:08:19 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:08:19 - OpenVPN > VERIFY KU OK . 2025.08.21 21:08:19 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:08:19 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:08:19 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:08:19 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Hassaleh, emailAddress=info@airvpn.org . 2025.08.21 21:08:36 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:08:36 - OpenVPN > [Hassaleh] Peer Connection Initiated with [AF_INET]213.152.161.43:41185 . 2025.08.21 21:08:36 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:08:36 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:08:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.18.150.1,dhcp-option DNS6 fde6:7a:7d20:e96::1,tun-ipv6,route-gateway 10.18.150.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:e96::109f/64 fde6:7a:7d20:e96::1,ifconfig 10.18.150.161 255.255.255.0,peer-id 5,cipher AES-256-GCM' . 2025.08.21 21:08:36 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:08:36 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.18.150.1' . 2025.08.21 21:08:36 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:e96::1' . 2025.08.21 21:08:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:08:36 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:08:36 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:08:36 - OpenVPN > open_tun . 2025.08.21 21:08:36 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:08:37 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.18.150.161 255.255.255.0 . 2025.08.21 21:08:37 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:08:37 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:08:37 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:08:37 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:e96::109f/128 store=active . 2025.08.21 21:08:37 - OpenVPN > add_route_ipv6(fde6:7a:7d20:e96::/64 -> fde6:7a:7d20:e96::109f metric 0) IF 9 . 2025.08.21 21:08:37 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:08:37 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:08:37 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:08:37 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:08:37 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 5, compression: 'stub' . 2025.08.21 21:08:38 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:08:38 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:08:38 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:08:38 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.18.150.1) . 2025.08.21 21:08:39 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:e96::1) . 2025.08.21 21:08:39 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.18.150.1) . 2025.08.21 21:08:39 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:e96::1) . 2025.08.21 21:08:40 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:41 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:42 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:42 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:43 - Routes, add 213.152.161.40/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:44 - Routes, add 2a00:1678:2470:44:6d41:b9ad:2395:49d9/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:08:44 - Flushing DNS I 2025.08.21 21:08:44 - Checking route IPv4 . 2025.08.21 21:08:53 - Checking route (4° try) . 2025.08.21 21:08:58 - Checking route (5° try) E 2025.08.21 21:09:06 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:09:06 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:09:06 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:09:06 - Disconnecting . 2025.08.21 21:09:06 - Sending soft termination signal . 2025.08.21 21:09:09 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:09:11 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:09:11 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:e96::/64) . 2025.08.21 21:09:11 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:09:11 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:e96::109f store=active . 2025.08.21 21:09:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.18.150.161 store=active . 2025.08.21 21:09:12 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:09:13 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:14 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:14 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:15 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:16 - Routes, delete 213.152.161.43/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:09:17 - Routes, delete 213.152.161.40/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:18 - Routes, delete 2a00:1678:2470:44:6d41:b9ad:2395:49d9/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:18 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:09:18 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:09:18 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:09:18 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:09:18 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:09:18 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:09:18 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:09:18 - Collect network information . 2025.08.21 21:09:19 - Connection terminated. I 2025.08.21 21:09:22 - Checking authorization ... . 2025.08.21 21:09:23 - Collect network information . 2025.08.21 21:09:24 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:09:24 - Connecting to Miram (Netherlands, Alblasserdam) . 2025.08.21 21:09:25 - Routes, add 213.152.162.92/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:09:25 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:09:25 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:09:25 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:09:25 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:09:25 - OpenVPN > DCO version: N/A . 2025.08.21 21:09:25 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.92:41185 . 2025.08.21 21:09:25 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:09:25 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:09:25 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.92:41185 . 2025.08.21 21:09:27 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.92:41185, sid=cea8e421 14d11ad0 . 2025.08.21 21:09:30 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:09:30 - OpenVPN > VERIFY KU OK . 2025.08.21 21:09:30 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:09:30 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:09:30 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:09:30 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Miram, emailAddress=info@airvpn.org . 2025.08.21 21:09:31 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:09:31 - OpenVPN > [Miram] Peer Connection Initiated with [AF_INET]213.152.162.92:41185 . 2025.08.21 21:09:31 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:09:31 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:09:31 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.24.86.1,dhcp-option DNS6 fde6:7a:7d20:1456::1,tun-ipv6,route-gateway 10.24.86.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1456::1065/64 fde6:7a:7d20:1456::1,ifconfig 10.24.86.103 255.255.255.0,peer-id 1,cipher AES-256-GCM' . 2025.08.21 21:09:31 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:09:31 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.24.86.1' . 2025.08.21 21:09:31 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1456::1' . 2025.08.21 21:09:31 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:09:31 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:09:31 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:09:31 - OpenVPN > open_tun . 2025.08.21 21:09:31 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:09:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.24.86.103 255.255.255.0 . 2025.08.21 21:09:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:09:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:09:32 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:09:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1456::1065/128 store=active . 2025.08.21 21:09:32 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1456::/64 -> fde6:7a:7d20:1456::1065 metric 0) IF 9 . 2025.08.21 21:09:32 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:09:32 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:09:32 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:09:32 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:09:32 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 1, compression: 'stub' . 2025.08.21 21:09:32 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:09:32 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:09:32 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:09:33 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.24.86.1) . 2025.08.21 21:09:33 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1456::1) . 2025.08.21 21:09:34 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.24.86.1) . 2025.08.21 21:09:34 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1456::1) . 2025.08.21 21:09:35 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:36 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:37 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:38 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:39 - Routes, add 213.152.162.89/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:40 - Routes, add 2a00:1678:2470:31:28e2:d379:e690:4761/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:09:40 - Flushing DNS I 2025.08.21 21:09:40 - Checking route IPv4 . 2025.08.21 21:09:58 - Checking route (4° try) . 2025.08.21 21:10:05 - Checking route (5° try) E 2025.08.21 21:10:06 - Checking route IPv4 failed, last reason: Fetch url error:SSL peer certificate or SSH remote key was not OK . 2025.08.21 21:10:06 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:10:06 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:10:06 - Disconnecting . 2025.08.21 21:10:06 - Sending soft termination signal . 2025.08.21 21:10:09 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:10:11 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:10:11 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1456::/64) . 2025.08.21 21:10:11 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:10:11 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1456::1065 store=active . 2025.08.21 21:10:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.24.86.103 store=active . 2025.08.21 21:10:12 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:10:13 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:14 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:14 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:15 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:16 - Routes, delete 213.152.162.92/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:10:17 - Routes, delete 213.152.162.89/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:17 - Routes, delete 2a00:1678:2470:31:28e2:d379:e690:4761/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:10:18 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:10:18 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:10:18 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:10:18 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:10:18 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:10:18 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:10:18 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:10:18 - Collect network information . 2025.08.21 21:10:19 - Connection terminated. I 2025.08.21 21:10:22 - Checking authorization ... . 2025.08.21 21:10:23 - Collect network information . 2025.08.21 21:10:24 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:10:24 - Connecting to Elnath (Netherlands, Alblasserdam) . 2025.08.21 21:10:25 - Routes, add 213.152.186.43/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:10:25 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:10:25 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:10:25 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:10:25 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:10:25 - OpenVPN > DCO version: N/A . 2025.08.21 21:10:25 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.186.43:41185 . 2025.08.21 21:10:25 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:10:25 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:10:25 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.186.43:41185 . 2025.08.21 21:10:31 - OpenVPN > TLS Error: Unroutable control packet received from [AF_INET]213.152.186.43:41185 (si=3 op=P_ACK_V1) . 2025.08.21 21:10:32 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.186.43:41185, sid=d1e74af0 0a5b275e . 2025.08.21 21:10:42 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:10:42 - OpenVPN > VERIFY KU OK . 2025.08.21 21:10:42 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:10:42 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:10:42 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:10:42 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Elnath, emailAddress=info@airvpn.org . 2025.08.21 21:10:49 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:10:49 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:11:25 - OpenVPN > TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) . 2025.08.21 21:11:25 - OpenVPN > TLS Error: TLS handshake failed . 2025.08.21 21:11:25 - OpenVPN > SIGUSR1[soft,tls-error] received, process restarting . 2025.08.21 21:11:25 - OpenVPN > Restart pause, 1 second(s) ! 2025.08.21 21:11:25 - Disconnecting . 2025.08.21 21:11:25 - Sending soft termination signal . 2025.08.21 21:11:28 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting . 2025.08.21 21:11:29 - Routes, delete 213.152.186.43/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:11:29 - Collect network information . 2025.08.21 21:11:30 - Connection terminated. I 2025.08.21 21:11:33 - Checking authorization ... . 2025.08.21 21:11:45 - Collect network information . 2025.08.21 21:11:46 - Using wintun network interface "Local Area Connection 3 (Wintun Userspace Tunnel)" ! 2025.08.21 21:11:46 - Connecting to Muhlifain (Netherlands, Alblasserdam) . 2025.08.21 21:11:47 - Routes, add 134.19.179.206/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:11:48 - OpenVPN > Note: '--allow-compression' is not set to 'no', disabling data channel offload. . 2025.08.21 21:11:48 - OpenVPN > OpenVPN 2.6.12 [git:v2.6.12/038a94bae57a446c] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jul 18 2024 . 2025.08.21 21:11:48 - OpenVPN > Windows version 10.0 (Windows 10 or greater), amd64 executable . 2025.08.21 21:11:48 - OpenVPN > library versions: OpenSSL 3.3.1 4 Jun 2024, LZO 2.10 . 2025.08.21 21:11:48 - OpenVPN > DCO version: N/A . 2025.08.21 21:11:48 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]134.19.179.206:41185 . 2025.08.21 21:11:48 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2025.08.21 21:11:48 - OpenVPN > UDPv4 link local: (not bound) . 2025.08.21 21:11:48 - OpenVPN > UDPv4 link remote: [AF_INET]134.19.179.206:41185 . 2025.08.21 21:11:48 - OpenVPN > TLS: Initial packet from [AF_INET]134.19.179.206:41185, sid=a01e0ce5 f3210436 . 2025.08.21 21:11:48 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2025.08.21 21:11:48 - OpenVPN > VERIFY KU OK . 2025.08.21 21:11:48 - OpenVPN > Validating certificate extended key usage . 2025.08.21 21:11:48 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2025.08.21 21:11:49 - OpenVPN > VERIFY EKU OK . 2025.08.21 21:11:49 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Muhlifain, emailAddress=info@airvpn.org . 2025.08.21 21:11:49 - OpenVPN > TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 . 2025.08.21 21:11:49 - OpenVPN > TLS: tls_multi_process: initial untrusted session promoted to trusted . 2025.08.21 21:11:49 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bits RSA, signature: RSA-SHA512, peer temporary key: 253 bits X25519 . 2025.08.21 21:11:49 - OpenVPN > [Muhlifain] Peer Connection Initiated with [AF_INET]134.19.179.206:41185 . 2025.08.21 21:11:49 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.34.54.1,dhcp-option DNS6 fde6:7a:7d20:1e36::1,tun-ipv6,route-gateway 10.34.54.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1e36::109e/64 fde6:7a:7d20:1e36::1,ifconfig 10.34.54.160 255.255.255.0,peer-id 3,cipher AES-256-GCM' . 2025.08.21 21:11:49 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp' . 2025.08.21 21:11:49 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.34.54.1' . 2025.08.21 21:11:49 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1e36::1' . 2025.08.21 21:11:49 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2025.08.21 21:11:49 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2025.08.21 21:11:49 - OpenVPN > interactive service msg_channel=0 . 2025.08.21 21:11:49 - OpenVPN > open_tun . 2025.08.21 21:11:49 - OpenVPN > wintun device [Local Area Connection 3] opened . 2025.08.21 21:11:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip set address 9 static 10.34.54.160 255.255.255.0 . 2025.08.21 21:11:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete dns 9 all . 2025.08.21 21:11:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ip delete wins 9 all . 2025.08.21 21:11:50 - OpenVPN > IPv4 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:11:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address 9 fde6:7a:7d20:1e36::109e/128 store=active . 2025.08.21 21:11:50 - OpenVPN > add_route_ipv6(fde6:7a:7d20:1e36::/64 -> fde6:7a:7d20:1e36::109e metric 0) IF 9 . 2025.08.21 21:11:50 - OpenVPN > IPv6 route added using ipapi . 2025.08.21 21:11:50 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns 9 all . 2025.08.21 21:11:50 - OpenVPN > IPv6 MTU set to 1500 on interface 9 using SetIpInterfaceEntry() . 2025.08.21 21:11:50 - OpenVPN > Initialization Sequence Completed . 2025.08.21 21:11:50 - OpenVPN > Data Channel: cipher 'AES-256-GCM', peer-id: 3, compression: 'stub' . 2025.08.21 21:11:51 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv4 . 2025.08.21 21:11:51 - Interface Local Area Connection 3 metric changed from Automatic to 3, layer IPv6 . 2025.08.21 21:11:51 - DNS leak protection with packet filtering enabled. . 2025.08.21 21:11:52 - DNS IPv4 of a network adapter forced (Local Area Connection 3, from automatic to 10.34.54.1) . 2025.08.21 21:11:52 - DNS IPv6 of a network adapter forced (Local Area Connection 3, from automatic to fde6:7a:7d20:1e36::1) . 2025.08.21 21:11:52 - DNS IPv4 of a network adapter forced (Ethernet 4, from automatic to 10.34.54.1) . 2025.08.21 21:11:52 - DNS IPv6 of a network adapter forced (Ethernet 4, from automatic to fde6:7a:7d20:1e36::1) . 2025.08.21 21:11:53 - Routes, add 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:54 - Routes, add 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:55 - Routes, add ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:56 - Routes, add 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:57 - Routes, add 134.19.179.203/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:57 - Routes, add 2a00:1678:2470:1414:2239:edb4:3515:ee02/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:11:57 - Flushing DNS I 2025.08.21 21:11:58 - Checking route IPv4 . 2025.08.21 21:12:04 - OpenVPN > Timers: ping 10, ping-restart 60 . 2025.08.21 21:12:04 - OpenVPN > Protocol options: explicit-exit-notify 5 ! 2025.08.21 21:12:04 - Disconnecting . 2025.08.21 21:12:04 - Sending soft termination signal . 2025.08.21 21:12:07 - OpenVPN > SIGTERM received, sending exit notification to peer . 2025.08.21 21:12:09 - OpenVPN > Closing TUN/TAP interface . 2025.08.21 21:12:09 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:1e36::/64) . 2025.08.21 21:12:09 - OpenVPN > IPv6 route deleted using ipapi . 2025.08.21 21:12:09 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address 9 fde6:7a:7d20:1e36::109e store=active . 2025.08.21 21:12:09 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv4 delete address 9 10.34.54.160 store=active . 2025.08.21 21:12:09 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2025.08.21 21:12:09 - Routes, delete 0.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:10 - Routes, delete 128.0.0.0/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:10 - Routes, delete ::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:11 - Routes, delete 8000::/1 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:11 - Routes, delete 134.19.179.206/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX201 160MHz)". . 2025.08.21 21:12:11 - Routes, delete 134.19.179.203/32 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:12 - Routes, delete 2a00:1678:2470:1414:2239:edb4:3515:ee02/128 for interface "Local Area Connection 3 (Wintun Userspace Tunnel)". . 2025.08.21 21:12:12 - DNS IPv4 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:12:12 - DNS IPv6 of a network adapter restored to original settings (Local Area Connection 3, to automatic) . 2025.08.21 21:12:12 - DNS IPv4 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:12:12 - DNS IPv6 of a network adapter restored to original settings (Ethernet 4, to automatic) . 2025.08.21 21:12:12 - DNS leak protection with packet filtering disabled. . 2025.08.21 21:12:12 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv4 . 2025.08.21 21:12:12 - Interface Local Area Connection 3 metric restored from 3 to Automatic, layer IPv6 . 2025.08.21 21:12:12 - Collect network information . 2025.08.21 21:12:12 - Connection terminated. I 2025.08.21 21:12:12 - Cancel requested. . 2025.08.21 21:12:12 - Deactivation of Network Lock ! 2025.08.21 21:12:13 - Session terminated. ---------------------------- Network Info: { "routes": [ { "destination": "0.0.0.0\/0", "gateway": "192.168.1.1", "interface_index": 26, "metric": 0, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "127.0.0.0\/8", "gateway": "0.0.0.0", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "127.0.0.1\/32", "gateway": "0.0.0.0", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "127.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "192.168.1.0\/24", "gateway": "0.0.0.0", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "192.168.1.7\/32", "gateway": "0.0.0.0", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "192.168.1.255\/32", "gateway": "0.0.0.0", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "192.168.56.0\/24", "gateway": "0.0.0.0", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "192.168.56.1\/32", "gateway": "0.0.0.0", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "192.168.56.255\/32", "gateway": "0.0.0.0", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 9, "metric": 256, "interface": "{44A5DC60-191E-468C-B48A-72389BE8606D}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 20, "metric": 256, "interface": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 6, "metric": 256, "interface": "{313672E7-29EC-40C3-AFC7-A00649250913}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 25, "metric": 256, "interface": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 29, "metric": 256, "interface": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 23, "metric": 256, "interface": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 4, "metric": 256, "interface": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 13, "metric": 256, "interface": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}" }, { "destination": "224.0.0.0\/4", "gateway": "0.0.0.0", "interface_index": 27, "metric": 256, "interface": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 20, "metric": 256, "interface": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 6, "metric": 256, "interface": "{313672E7-29EC-40C3-AFC7-A00649250913}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 25, "metric": 256, "interface": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 29, "metric": 256, "interface": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 23, "metric": 256, "interface": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 4, "metric": 256, "interface": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 13, "metric": 256, "interface": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}" }, { "destination": "255.255.255.255\/32", "gateway": "0.0.0.0", "interface_index": 27, "metric": 256, "interface": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}" }, { "destination": "::\/0", "gateway": "fe80::324f:75ff:feb1:349f", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "::1\/128", "gateway": "::", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "2401:4900:8fde:4cad::\/64", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "2401:4900:8fde:4cad::\/64", "gateway": "fe80::324f:75ff:feb1:349f", "interface_index": 26, "metric": 16, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "2401:4900:8fde:4cad:acc9:dcba:4d8b:5ea2\/128", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "2401:4900:8fde:4cad:b4c4:2f49:1bd:5ec9\/128", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 9, "metric": 256, "interface": "{44A5DC60-191E-468C-B48A-72389BE8606D}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 20, "metric": 256, "interface": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 6, "metric": 256, "interface": "{313672E7-29EC-40C3-AFC7-A00649250913}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 25, "metric": 256, "interface": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 29, "metric": 256, "interface": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 23, "metric": 256, "interface": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 4, "metric": 256, "interface": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 13, "metric": 256, "interface": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}" }, { "destination": "fe80::\/64", "gateway": "::", "interface_index": 27, "metric": 256, "interface": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}" }, { "destination": "fe80::b26:448f:5dc:9919\/128", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "fe80::2824:6922:7ff:b9eb\/128", "gateway": "::", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "fe80::42f9:84b0:832c:e8aa\/128", "gateway": "::", "interface_index": 27, "metric": 256, "interface": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}" }, { "destination": "fe80::4ad3:b35e:6f40:973d\/128", "gateway": "::", "interface_index": 4, "metric": 256, "interface": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}" }, { "destination": "fe80::5ea0:cda:c3ab:7d4b\/128", "gateway": "::", "interface_index": 13, "metric": 256, "interface": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}" }, { "destination": "fe80::7173:826:7666:9da6\/128", "gateway": "::", "interface_index": 9, "metric": 256, "interface": "{44A5DC60-191E-468C-B48A-72389BE8606D}" }, { "destination": "fe80::7173:826:7666:9da6\/128", "gateway": "::", "interface_index": 20, "metric": 256, "interface": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}" }, { "destination": "fe80::7173:826:7666:9da6\/128", "gateway": "::", "interface_index": 6, "metric": 256, "interface": "{313672E7-29EC-40C3-AFC7-A00649250913}" }, { "destination": "fe80::7173:826:7666:9da6\/128", "gateway": "::", "interface_index": 25, "metric": 256, "interface": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}" }, { "destination": "fe80::7173:826:7666:9da6\/128", "gateway": "::", "interface_index": 29, "metric": 256, "interface": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}" }, { "destination": "fe80::d7fb:609a:6326:164a\/128", "gateway": "::", "interface_index": 23, "metric": 256, "interface": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 1, "metric": 256, "interface": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 21, "metric": 256, "interface": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 9, "metric": 256, "interface": "{44A5DC60-191E-468C-B48A-72389BE8606D}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 20, "metric": 256, "interface": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 6, "metric": 256, "interface": "{313672E7-29EC-40C3-AFC7-A00649250913}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 25, "metric": 256, "interface": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 29, "metric": 256, "interface": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 23, "metric": 256, "interface": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 26, "metric": 256, "interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 4, "metric": 256, "interface": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 13, "metric": 256, "interface": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}" }, { "destination": "ff00::\/8", "gateway": "::", "interface_index": 27, "metric": 256, "interface": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}" } ], "ipv4-default-gateway": "192.168.1.1", "ipv4-default-interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}", "ipv6-default-gateway": "fe80::324f:75ff:feb1:349f", "ipv6-default-interface": "{DFEEFE62-80B5-444C-B371-11150AC726E3}", "interfaces": [ { "friendly": "Ethernet", "id": "{ABCF4410-E1BE-42BB-8FDB-4B7C3299B8DB}", "name": "Ethernet", "description": "Realtek PCIe GbE Family Controller", "type": "Ethernet", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::d7fb:609a:6326:164a", "169.254.184.31" ], "bind": true, "dns4": "", "dns6": "", "device_id": "PCI\\VEN_10EC&DEV_8168&SUBSYS_13C81462&REV_15" }, { "friendly": "Local Area Connection", "id": "{9B6AD5F5-AFCD-4B0F-AAAE-3F233B6381C1}", "name": "Local Area Connection", "description": "WireGuard Tunnel", "type": "Virtual", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::7173:826:7666:9da6", "169.254.58.125" ], "bind": true, "dns4": "", "dns6": "", "device_id": "WireGuard" }, { "friendly": "Local Area Connection 2", "id": "{313672E7-29EC-40C3-AFC7-A00649250913}", "name": "Local Area Connection 2", "description": "WireGuard Tunnel #2", "type": "Virtual", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::7173:826:7666:9da6", "169.254.102.219" ], "bind": true, "dns4": "", "dns6": "", "device_id": "WireGuard" }, { "friendly": "Local Area Connection 3", "id": "{44A5DC60-191E-468C-B48A-72389BE8606D}", "name": "Local Area Connection 3", "description": "Wintun Userspace Tunnel", "type": "Virtual", "status": "Down", "bytes_received": "1761153", "bytes_sent": "994155", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::7173:826:7666:9da6", "169.254.241.199" ], "bind": true, "dns4": "", "dns6": "", "device_id": "Wintun" }, { "friendly": "Local Area Connection 4", "id": "{DD42738C-7E93-4A0D-B783-E9D9BABDB168}", "name": "Local Area Connection 4", "description": "WireGuard Tunnel #3", "type": "Virtual", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::7173:826:7666:9da6", "169.254.233.252" ], "bind": true, "dns4": "", "dns6": "", "device_id": "WireGuard" }, { "friendly": "Local Area Connection 5", "id": "{FE898C31-B5DD-4E41-8331-3721B167D9B7}", "name": "Local Area Connection 5", "description": "WireGuard Tunnel #5", "type": "Virtual", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::7173:826:7666:9da6", "169.254.51.55" ], "bind": true, "dns4": "", "dns6": "", "device_id": "WireGuard" }, { "friendly": "Ethernet 4", "id": "{9BEDF6DC-2D0E-4F6A-B3F3-4F755F4A02EB}", "name": "Ethernet 4", "description": "VirtualBox Host-Only Ethernet Adapter", "type": "Ethernet", "status": "Up", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::2824:6922:7ff:b9eb", "192.168.56.1" ], "bind": true, "dns4": "", "dns6": "", "device_id": "sun_vboxnetadp" }, { "friendly": "Local Area Connection* 3", "id": "{2C455A1B-21BA-4B3E-8313-B438EF98395A}", "name": "Local Area Connection* 3", "description": "Microsoft Wi-Fi Direct Virtual Adapter #3", "type": "Wireless80211", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::4ad3:b35e:6f40:973d", "169.254.66.92" ], "bind": true, "dns4": "", "dns6": "", "device_id": "{5d624f94-8850-40c3-a3fa-a4fd2080baf3}\\vwifimp_wfd" }, { "friendly": "Local Area Connection* 4", "id": "{5465D10F-12DF-462B-83F1-0070B87B2C5F}", "name": "Local Area Connection* 4", "description": "Microsoft Wi-Fi Direct Virtual Adapter #4", "type": "Wireless80211", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::5ea0:cda:c3ab:7d4b", "169.254.70.185" ], "bind": true, "dns4": "", "dns6": "", "device_id": "{5d624f94-8850-40c3-a3fa-a4fd2080baf3}\\vwifimp_wfd" }, { "friendly": "Wi-Fi", "id": "{DFEEFE62-80B5-444C-B371-11150AC726E3}", "name": "Wi-Fi", "description": "Intel(R) Wi-Fi 6 AX201 160MHz", "type": "Wireless80211", "status": "Up", "bytes_received": "205137366", "bytes_sent": "13658185", "support_ipv4": true, "support_ipv6": true, "ips": [ "2401:4900:8fde:4cad:acc9:dcba:4d8b:5ea2", "2401:4900:8fde:4cad:b4c4:2f49:1bd:5ec9", "fe80::b26:448f:5dc:9919", "192.168.1.7" ], "bind": true, "dns4": "", "dns6": "", "device_id": "PCI\\VEN_8086&DEV_51F0&SUBSYS_00748086" }, { "friendly": "Bluetooth Network Connection", "id": "{F1C1CA3F-32CC-4225-83F6-FA22D5822A8F}", "name": "Bluetooth Network Connection", "description": "Bluetooth Device (Personal Area Network)", "type": "Ethernet", "status": "Down", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "fe80::42f9:84b0:832c:e8aa", "169.254.240.246" ], "bind": true, "dns4": "", "dns6": "", "device_id": "BTH\\MS_BTHPAN" }, { "friendly": "Loopback Pseudo-Interface 1", "id": "{BAD51686-5B13-11ED-9EE8-806E6F6E6963}", "name": "Loopback Pseudo-Interface 1", "description": "Software Loopback Interface 1", "type": "Loopback", "status": "Up", "bytes_received": "0", "bytes_sent": "0", "support_ipv4": true, "support_ipv6": true, "ips": [ "::1", "127.0.0.1" ], "bind": true, "dns4": "", "dns6": null } ] } ---------------------------- ovpn-dco version: wintun version: Automatic tap-windows6 version: ---------------------------- ipconfig /all: Windows IP Configuration Host Name . . . . . . . . . . . . : MSI Primary Dns Suffix . . . . . . . : Node Type . . . . . . . . . . . . : Hybrid IP Routing Enabled. . . . . . . . : No WINS Proxy Enabled. . . . . . . . : No Ethernet adapter Ethernet: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Realtek PCIe GbE Family Controller Physical Address. . . . . . . . . : D8-43-AE-00-E7-4C DHCP Enabled. . . . . . . . . . . : Yes Autoconfiguration Enabled . . . . : Yes Unknown adapter Local Area Connection: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : WireGuard Tunnel Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Unknown adapter Local Area Connection 2: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : WireGuard Tunnel #2 Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Unknown adapter Local Area Connection 3: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Wintun Userspace Tunnel Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Unknown adapter Local Area Connection 4: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : WireGuard Tunnel #3 Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Unknown adapter Local Area Connection 5: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : WireGuard Tunnel #5 Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Ethernet adapter Ethernet 4: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : VirtualBox Host-Only Ethernet Adapter Physical Address. . . . . . . . . : 0A-00-27-00-00-15 DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Link-local IPv6 Address . . . . . : fe80::2824:6922:7ff:b9eb%21(Preferred) IPv4 Address. . . . . . . . . . . : 192.168.56.1(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : DHCPv6 IAID . . . . . . . . . . . : 1342832679 DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-2C-42-BA-BD-D8-43-AE-00-E7-4C NetBIOS over Tcpip. . . . . . . . : Enabled Wireless LAN adapter Local Area Connection* 3: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Microsoft Wi-Fi Direct Virtual Adapter #3 Physical Address. . . . . . . . . : C8-5E-A9-F8-AF-35 DHCP Enabled. . . . . . . . . . . : Yes Autoconfiguration Enabled . . . . : Yes Wireless LAN adapter Local Area Connection* 4: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Microsoft Wi-Fi Direct Virtual Adapter #4 Physical Address. . . . . . . . . : CA-5E-A9-F8-AF-34 DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes Wireless LAN adapter Wi-Fi: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Intel(R) Wi-Fi 6 AX201 160MHz Physical Address. . . . . . . . . : C8-5E-A9-F8-AF-34 DHCP Enabled. . . . . . . . . . . : Yes Autoconfiguration Enabled . . . . : Yes IPv6 Address. . . . . . . . . . . : 2401:4900:8fde:4cad:acc9:dcba:4d8b:5ea2(Preferred) Temporary IPv6 Address. . . . . . : 2401:4900:8fde:4cad:b4c4:2f49:1bd:5ec9(Preferred) Link-local IPv6 Address . . . . . : fe80::b26:448f:5dc:9919%26(Preferred) IPv4 Address. . . . . . . . . . . : 192.168.1.7(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.0 Lease Obtained. . . . . . . . . . : Thursday, August 21, 2025 8:12:03 PM Lease Expires . . . . . . . . . . : Friday, August 22, 2025 8:12:02 PM Default Gateway . . . . . . . . . : fe80::324f:75ff:feb1:349f%26 192.168.1.1 DHCP Server . . . . . . . . . . . : 192.168.1.1 DHCPv6 IAID . . . . . . . . . . . : 298344105 DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-2C-42-BA-BD-D8-43-AE-00-E7-4C DNS Servers . . . . . . . . . . . : 2401:4900:50:9::191 2401:4900:50:9::280 192.168.1.1 2401:4900:50:9::191 2401:4900:50:9::280 Primary WINS Server . . . . . . . : 192.168.1.1 NetBIOS over Tcpip. . . . . . . . : Enabled Ethernet adapter Bluetooth Network Connection: Media State . . . . . . . . . . . : Media disconnected Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Bluetooth Device (Personal Area Network) Physical Address. . . . . . . . . : C8-5E-A9-F8-AF-38 DHCP Enabled. . . . . . . . . . . : Yes Autoconfiguration Enabled . . . . : Yes