Jump to content
Not connected, Your IP: 52.14.126.74
Solex1

TO All Airvpn User's Having Problems with Port 443

Recommended Posts

Hello All,

 I have been having problems connecting to most airvpn servers on port 443 . Port 53,80 work well.

Please let us know if you are experiencing similar problems with port 443. Also what servers you connect to on 443 if it works. The problem started a few days ago, before that port 443 was good.

Thanks in Advance,

    Regards,

       Solex1

Share this post


Link to post

I have been having issues for a couple of days, and initially staff thought it was my ISP (Virgin Media). It turned out to likely be an issue with Google DNS which seems, touch wood, to have fixed itself now. I carried on having issues last night (same as yourself) but today so far everything seems OK. I've not been home from work long though so I'm not sure how stable the connection has been, only that it's currently connected which is definitely an improvement over last night lol I'll update here if anything continues to cause issues.

Share this post


Link to post

I have been on 443 / udp and I am having no issues with speed or connection.  I have my system using ONLY Air dns - fyi!

 

I mention this just in case Google's dns might be the culprit as mentioned in the post above this one.

 

My connection protocol is: linux 14.04 host with use of terminal commands and ufw firewall to keep it all in the tunnel.  I only surf from VM's not that this makes any difference once the host is connected.

Share this post


Link to post

I have been on 443 / udp and I am having no issues with speed or connection.  I have my system using ONLY Air dns - fyi!

 

I mention this just in case Google's dns might be the culprit as mentioned in the post above this one.

 

My connection protocol is: linux 14.04 host with use of terminal commands and ufw firewall to keep it all in the tunnel.  I only surf from VM's not that this makes any difference once the host is connected.

 

AFAIK you can only use Air's DNS once you're connected to the VPN. The use of Google's DNS being referenced is the fact that it's the DNS being used on the naked WAN ISP connection to actually resolve the VPN server's address and connect to it.

Share this post


Link to post

hello All,

below are a few logs

2014-06-04 03:09:31 *Tunnelblick: OS X 10.9.2; Tunnelblick 3.4beta26 (build 3828); prior version 3.4beta22 (build 3789)

2014-06-04 03:09:31 *Tunnelblick: Attempting connection with CH443tcp using shadow copy; Set nameserver = 1; monitoring connection

2014-06-04 03:09:31 *Tunnelblick: openvpnstart start CH443tcp.tblk 1338 1 0 1 0 17200 -ptADGNWradsgnw 2.3.4

2014-06-04 03:09:31 OpenVPN 2.3.4 i386-apple-darwin10.8.0 [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on May  2 2014

2014-06-04 03:09:31 library versions: OpenSSL 1.0.1g 7 Apr 2014, LZO 2.06

2014-06-04 03:09:31 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:1338

2014-06-04 03:09:31 Need hold release from management interface, waiting...

2014-06-04 03:09:31 *Tunnelblick: openvpnstart starting OpenVPN

2014-06-04 03:09:32 *Tunnelblick: openvpnstart log:

     Tunnelblick: 

     OpenVPN started successfully. Command used to start OpenVPN (one argument per displayed line):

     

          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.3.4/openvpn

          --daemon

          --log

          /Library/Application Support/Tunnelblick/Logs/-SUsers-SIan-SLibrary-SApplication Support-STunnelblick-SConfigurations-SCH443tcp.tblk-SContents-SResources-Sconfig.ovpn.1_0_1_0_17200.1338.openvpn.log

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/CH443tcp.tblk/Contents/Resources

          --config

          /Library/Application Support/Tunnelblick/Users/Ian/CH443tcp.tblk/Contents/Resources/config.ovpn

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/CH443tcp.tblk/Contents/Resources

          --management

          127.0.0.1

          1338

          --management-query-passwords

          --management-hold

          --redirect-gateway

          def1

          --script-security

          2

          --up

          /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

          --down

          /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

 

2014-06-04 03:09:32 *Tunnelblick: Established communication with OpenVPN

2014-06-04 03:09:32 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:1338

2014-06-04 03:09:32 MANAGEMENT: CMD 'pid'

2014-06-04 03:09:32 MANAGEMENT: CMD 'state on'

2014-06-04 03:09:32 MANAGEMENT: CMD 'state'

2014-06-04 03:09:32 MANAGEMENT: CMD 'bytecount 1'

2014-06-04 03:09:32 MANAGEMENT: CMD 'hold release'

2014-06-04 03:09:32 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2014-06-04 03:09:32 Control Channel Authentication: tls-auth using INLINE static key file

2014-06-04 03:09:32 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:09:32 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:09:32 Socket Buffers: R=[131072->65536] S=[131072->65536]

2014-06-04 03:09:32 Attempting to establish TCP connection with [AF_INET]46.19.137.114:443 [nonblock]

2014-06-04 03:09:32 MANAGEMENT: >STATE:1401844172,TCP_CONNECT,,,

2014-06-04 03:09:33 TCP connection established with [AF_INET]46.19.137.114:443

2014-06-04 03:09:33 TCPv4_CLIENT link local: [undef]

2014-06-04 03:09:33 TCPv4_CLIENT link remote: [AF_INET]46.19.137.114:443

2014-06-04 03:09:33 MANAGEMENT: >STATE:1401844173,WAIT,,,

2014-06-04 03:09:33 MANAGEMENT: >STATE:1401844173,AUTH,,,

2014-06-04 03:09:33 TLS: Initial packet from [AF_INET]46.19.137.114:443, sid=b2dc91ad 0ad4c5f9

2014-06-04 03:09:33 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org

2014-06-04 03:09:33 Validating certificate key usage

2014-06-04 03:09:33 ++ Certificate has key usage  00a0, expects 00a0

2014-06-04 03:09:33 VERIFY KU OK

2014-06-04 03:09:33 Validating certificate extended key usage

2014-06-04 03:09:33 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication

2014-06-04 03:09:33 VERIFY EKU OK

2014-06-04 03:09:33 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org

2014-06-04 03:09:34 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key

2014-06-04 03:09:34 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:09:34 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key

2014-06-04 03:09:34 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:09:34 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA

2014-06-04 03:09:34 [server] Peer Connection Initiated with [AF_INET]46.19.137.114:443

2014-06-04 03:09:35 MANAGEMENT: >STATE:1401844175,GET_CONFIG,,,

2014-06-04 03:09:36 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)

2014-06-04 03:09:36 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.5.0.1,comp-lzo no,route 10.5.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.5.15.6 10.5.15.5'

2014-06-04 03:09:36 OPTIONS IMPORT: timers and/or timeouts modified

2014-06-04 03:09:36 OPTIONS IMPORT: LZO parms modified

2014-06-04 03:09:36 OPTIONS IMPORT: --ifconfig/up options modified

2014-06-04 03:09:36 OPTIONS IMPORT: route options modified

2014-06-04 03:09:36 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified

2014-06-04 03:09:36 Opened utun device utun0

2014-06-04 03:09:36 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0

2014-06-04 03:09:36 MANAGEMENT: >STATE:1401844176,ASSIGN_IP,,10.5.15.6,

2014-06-04 03:09:36 /sbin/ifconfig utun0 delete

                                        ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address

2014-06-04 03:09:36 NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure

2014-06-04 03:09:36 /sbin/ifconfig utun0 10.5.15.6 10.5.15.5 mtu 1500 netmask 255.255.255.255 up

2014-06-04 03:09:36 /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw utun0 1500 1560 10.5.15.6 10.5.15.5 init

                                        **********************************************

                                        Start of output from client.up.tunnelblick.sh

                                        Retrieved from OpenVPN: name server(s) [ 10.5.0.1 ], search domain(s) [  ] and SMB server(s) [  ] and using default domain name [ openvpn ]

                                        Not aggregating ServerAddresses because running on OS X 10.6 or higher

                                        Setting search domains to 'openvpn' because running under OS X 10.6 or higher and the search domains were not set manually and 'Prepend domain name to search domains' was not selected

                                        Saved the DNS and SMB configurations so they can be restored

                                        Set ServerAddresses to 10.5.0.1

                                        Set SearchDomains   to openvpn

                                        Set DomainName       to openvpn

                                        Flushed the DNS Cache

                                        Setting up to monitor system configuration with process-network-changes

                                        End of output from client.up.tunnelblick.sh

                                        **********************************************

2014-06-04 03:09:40 *Tunnelblick: No 'connected.sh' script to execute

2014-06-04 03:09:40 /sbin/route add -net 46.19.137.114 192.168.1.1 255.255.255.255

                                        add net 46.19.137.114: gateway 192.168.1.1

2014-06-04 03:09:40 /sbin/route add -net 0.0.0.0 10.5.15.5 128.0.0.0

                                        add net 0.0.0.0: gateway 10.5.15.5

2014-06-04 03:09:40 /sbin/route add -net 128.0.0.0 10.5.15.5 128.0.0.0

                                        add net 128.0.0.0: gateway 10.5.15.5

2014-06-04 03:09:40 MANAGEMENT: >STATE:1401844180,ADD_ROUTES,,,

2014-06-04 03:09:40 /sbin/route add -net 10.5.0.1 10.5.15.5 255.255.255.255

                                        add net 10.5.0.1: gateway 10.5.15.5

2014-06-04 03:09:40 Initialization Sequence Completed

2014-06-04 03:09:40 MANAGEMENT: >STATE:1401844180,CONNECTED,SUCCESS,10.5.15.6,46.19.137.114

2014-06-04 03:09:45 *Tunnelblick process-network-changes: A system configuration change was ignored

2014-06-04 03:09:48 *Tunnelblick: This computer's apparent public IP address changed from XX.XXX.XXX.XXX before connection to 46.19.137.116 after connection

Share this post


Link to post

Hello All.

log 2

2014-06-04 03:10:59 *Tunnelblick: OS X 10.9.2; Tunnelblick 3.4beta26 (build 3828); prior version 3.4beta22 (build 3789)

2014-06-04 03:11:00 *Tunnelblick: Attempting connection with NL443UDP using shadow copy; Set nameserver = 1; monitoring connection

2014-06-04 03:11:00 *Tunnelblick: openvpnstart start NL443UDP.tblk 1337 1 0 1 0 18352 -ptADGNWradsgnw 2.3.4

2014-06-04 03:11:00 *Tunnelblick: openvpnstart log:

     Tunnelblick: 

     OpenVPN started successfully. Command used to start OpenVPN (one argument per displayed line):

     

          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.3.4/openvpn

          --daemon

          --log

          /Library/Application Support/Tunnelblick/Logs/-SUsers-SIan-SLibrary-SApplication Support-STunnelblick-SConfigurations-SNL443UDP.tblk-SContents-SResources-Sconfig.ovpn.1_0_1_0_18352.1337.openvpn.log

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/NL443UDP.tblk/Contents/Resources

          --config

          /Library/Application Support/Tunnelblick/Users/Ian/NL443UDP.tblk/Contents/Resources/config.ovpn

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/NL443UDP.tblk/Contents/Resources

          --management

          127.0.0.1

          1337

          --management-query-passwords

          --management-hold

          --redirect-gateway

          def1

          --script-security

          2

          --up

          /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -p -f -r -ptADGNWradsgnw

          --down

          /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -m -w -d -p -f -r -ptADGNWradsgnw

 

2014-06-04 03:11:00 *Tunnelblick: Established communication with OpenVPN

2014-06-04 03:11:00 OpenVPN 2.3.4 i386-apple-darwin10.8.0 [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on May  2 2014

2014-06-04 03:11:00 library versions: OpenSSL 1.0.1g 7 Apr 2014, LZO 2.06

2014-06-04 03:11:00 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:1337

2014-06-04 03:11:00 Need hold release from management interface, waiting...

2014-06-04 03:11:00 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:1337

2014-06-04 03:11:00 MANAGEMENT: CMD 'pid'

2014-06-04 03:11:00 MANAGEMENT: CMD 'state on'

2014-06-04 03:11:00 MANAGEMENT: CMD 'state'

2014-06-04 03:11:00 MANAGEMENT: CMD 'bytecount 1'

2014-06-04 03:11:00 MANAGEMENT: CMD 'hold release'

2014-06-04 03:11:00 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2014-06-04 03:11:00 Control Channel Authentication: tls-auth using INLINE static key file

2014-06-04 03:11:00 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:11:00 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:11:00 Socket Buffers: R=[196724->65536] S=[9216->65536]

2014-06-04 03:11:00 MANAGEMENT: >STATE:1401844260,RESOLVE,,,

2014-06-04 03:11:00 UDPv4 link local: [undef]

2014-06-04 03:11:00 UDPv4 link remote: [AF_INET]37.48.81.6:443

2014-06-04 03:11:00 MANAGEMENT: >STATE:1401844260,WAIT,,,

2014-06-04 03:11:00 *Tunnelblick: openvpnstart starting OpenVPN

Share this post


Link to post

Hello All,

log 4

2014-06-04 03:13:10 *Tunnelblick: OS X 10.9.2; Tunnelblick 3.4beta26 (build 3828); prior version 3.4beta22 (build 3789)

2014-06-04 03:13:10 *Tunnelblick: Attempting connection with Germany443udp using shadow copy; Set nameserver = 1; monitoring connection

2014-06-04 03:13:10 *Tunnelblick: openvpnstart start Germany443udp.tblk 1337 1 0 1 0 16688 -ptADGNWradsgnw 2.3.4

2014-06-04 03:13:10 *Tunnelblick: openvpnstart log:

     Tunnelblick: 

     OpenVPN started successfully. Command used to start OpenVPN (one argument per displayed line):

     

          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.3.4/openvpn

          --daemon

          --log

          /Library/Application Support/Tunnelblick/Logs/-SUsers-SIan-SLibrary-SApplication Support-STunnelblick-SConfigurations-SGermany443udp.tblk-SContents-SResources-Sconfig.ovpn.1_0_1_0_16688.1337.openvpn.log

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/Germany443udp.tblk/Contents/Resources

          --config

          /Library/Application Support/Tunnelblick/Users/Ian/Germany443udp.tblk/Contents/Resources/config.ovpn

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/Germany443udp.tblk/Contents/Resources

          --management

          127.0.0.1

          1337

          --management-query-passwords

          --management-hold

          --script-security

          2

          --up

          /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

          --down

          /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

 

2014-06-04 03:13:10 *Tunnelblick: Established communication with OpenVPN

2014-06-04 03:13:10 OpenVPN 2.3.4 i386-apple-darwin10.8.0 [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on May  2 2014

2014-06-04 03:13:10 library versions: OpenSSL 1.0.1g 7 Apr 2014, LZO 2.06

2014-06-04 03:13:10 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:1337

2014-06-04 03:13:10 Need hold release from management interface, waiting...

2014-06-04 03:13:10 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:1337

2014-06-04 03:13:10 MANAGEMENT: CMD 'pid'

2014-06-04 03:13:10 MANAGEMENT: CMD 'state on'

2014-06-04 03:13:10 MANAGEMENT: CMD 'state'

2014-06-04 03:13:10 MANAGEMENT: CMD 'bytecount 1'

2014-06-04 03:13:10 MANAGEMENT: CMD 'hold release'

2014-06-04 03:13:10 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2014-06-04 03:13:10 Control Channel Authentication: tls-auth using INLINE static key file

2014-06-04 03:13:10 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:13:10 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:13:10 Socket Buffers: R=[196724->65536] S=[9216->65536]

2014-06-04 03:13:10 MANAGEMENT: >STATE:1401844390,RESOLVE,,,

2014-06-04 03:13:10 UDPv4 link local: [undef]

2014-06-04 03:13:10 UDPv4 link remote: [AF_INET]46.165.208.70:443

2014-06-04 03:13:10 MANAGEMENT: >STATE:1401844390,WAIT,,,

2014-06-04 03:13:10 *Tunnelblick: openvpnstart starting OpenVPN

Share this post


Link to post

Hello All,

log 5 

2014-06-04 03:15:21 *Tunnelblick: OS X 10.9.2; Tunnelblick 3.4beta26 (build 3828); prior version 3.4beta22 (build 3789)

2014-06-04 03:15:21 *Tunnelblick: Attempting connection with NL53UDP using shadow copy; Set nameserver = 1; monitoring connection

2014-06-04 03:15:21 *Tunnelblick: openvpnstart start NL53UDP.tblk 1337 1 0 1 0 16688 -ptADGNWradsgnw 2.3.4

2014-06-04 03:15:21 *Tunnelblick: openvpnstart log:

     Tunnelblick: 

     OpenVPN started successfully. Command used to start OpenVPN (one argument per displayed line):

     

          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.3.4/openvpn

          --daemon

          --log

          /Library/Application Support/Tunnelblick/Logs/-SUsers-SIan-SLibrary-SApplication Support-STunnelblick-SConfigurations-SNL53UDP.tblk-SContents-SResources-Sconfig.ovpn.1_0_1_0_16688.1337.openvpn.log

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/NL53UDP.tblk/Contents/Resources

          --config

          /Library/Application Support/Tunnelblick/Users/Ian/NL53UDP.tblk/Contents/Resources/config.ovpn

          --cd

          /Library/Application Support/Tunnelblick/Users/Ian/NL53UDP.tblk/Contents/Resources

          --management

          127.0.0.1

          1337

          --management-query-passwords

          --management-hold

          --script-security

          2

          --up

          /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

          --down

          /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw

 

2014-06-04 03:15:21 *Tunnelblick: Established communication with OpenVPN

2014-06-04 03:15:21 OpenVPN 2.3.4 i386-apple-darwin10.8.0 [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on May  2 2014

2014-06-04 03:15:21 library versions: OpenSSL 1.0.1g 7 Apr 2014, LZO 2.06

2014-06-04 03:15:21 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:1337

2014-06-04 03:15:21 Need hold release from management interface, waiting...

2014-06-04 03:15:21 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:1337

2014-06-04 03:15:21 MANAGEMENT: CMD 'pid'

2014-06-04 03:15:21 MANAGEMENT: CMD 'state on'

2014-06-04 03:15:21 MANAGEMENT: CMD 'state'

2014-06-04 03:15:21 MANAGEMENT: CMD 'bytecount 1'

2014-06-04 03:15:21 MANAGEMENT: CMD 'hold release'

2014-06-04 03:15:21 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

2014-06-04 03:15:21 Control Channel Authentication: tls-auth using INLINE static key file

2014-06-04 03:15:21 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:15:21 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:15:21 Socket Buffers: R=[196724->65536] S=[9216->65536]

2014-06-04 03:15:21 MANAGEMENT: >STATE:1401844521,RESOLVE,,,

2014-06-04 03:15:21 UDPv4 link local: [undef]

2014-06-04 03:15:21 UDPv4 link remote: [AF_INET]37.48.81.6:53

2014-06-04 03:15:21 MANAGEMENT: >STATE:1401844521,WAIT,,,

2014-06-04 03:15:21 *Tunnelblick: openvpnstart starting OpenVPN

2014-06-04 03:15:22 MANAGEMENT: >STATE:1401844522,AUTH,,,

2014-06-04 03:15:22 TLS: Initial packet from [AF_INET]37.48.81.6:53, sid=ebb44dc0 596065eb

2014-06-04 03:15:27 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org

2014-06-04 03:15:27 Validating certificate key usage

2014-06-04 03:15:27 ++ Certificate has key usage  00a0, expects 00a0

2014-06-04 03:15:27 VERIFY KU OK

2014-06-04 03:15:27 Validating certificate extended key usage

2014-06-04 03:15:27 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication

2014-06-04 03:15:27 VERIFY EKU OK

2014-06-04 03:15:27 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org

2014-06-04 03:15:28 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key

2014-06-04 03:15:28 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:15:28 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key

2014-06-04 03:15:28 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication

2014-06-04 03:15:28 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA

2014-06-04 03:15:28 [server] Peer Connection Initiated with [AF_INET]37.48.81.6:53

2014-06-04 03:15:29 MANAGEMENT: >STATE:1401844529,GET_CONFIG,,,

2014-06-04 03:15:30 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)

2014-06-04 03:15:30 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.8.0.1,comp-lzo no,route 10.8.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.8.1.22 10.8.1.21'

2014-06-04 03:15:30 OPTIONS IMPORT: timers and/or timeouts modified

2014-06-04 03:15:30 OPTIONS IMPORT: LZO parms modified

2014-06-04 03:15:30 OPTIONS IMPORT: --ifconfig/up options modified

2014-06-04 03:15:30 OPTIONS IMPORT: route options modified

2014-06-04 03:15:30 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified

2014-06-04 03:15:30 Opened utun device utun0

2014-06-04 03:15:30 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0

2014-06-04 03:15:30 MANAGEMENT: >STATE:1401844530,ASSIGN_IP,,10.8.1.22,

2014-06-04 03:15:30 /sbin/ifconfig utun0 delete

                                        ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address

2014-06-04 03:15:30 NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure

2014-06-04 03:15:30 /sbin/ifconfig utun0 10.8.1.22 10.8.1.21 mtu 1500 netmask 255.255.255.255 up

2014-06-04 03:15:30 /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -m -w -d -f -ptADGNWradsgnw utun0 1500 1558 10.8.1.22 10.8.1.21 init

                                        **********************************************

                                        Start of output from client.up.tunnelblick.sh

                                        Retrieved from OpenVPN: name server(s) [ 10.8.0.1 ], search domain(s) [  ] and SMB server(s) [  ] and using default domain name [ openvpn ]

                                        Not aggregating ServerAddresses because running on OS X 10.6 or higher

                                        Setting search domains to 'openvpn' because running under OS X 10.6 or higher and the search domains were not set manually and 'Prepend domain name to search domains' was not selected

                                        Saved the DNS and SMB configurations so they can be restored

                                        Set ServerAddresses to 10.8.0.1

                                        Set SearchDomains   to openvpn

                                        Set DomainName       to openvpn

                                        Flushed the DNS Cache

                                        Setting up to monitor system configuration with process-network-changes

                                        End of output from client.up.tunnelblick.sh

                                        **********************************************

2014-06-04 03:15:33 /sbin/route add -net 37.48.81.6 192.168.1.1 255.255.255.255

                                        add net 37.48.81.6: gateway 192.168.1.1

2014-06-04 03:15:33 /sbin/route add -net 0.0.0.0 10.8.1.21 128.0.0.0

                                        add net 0.0.0.0: gateway 10.8.1.21

2014-06-04 03:15:33 /sbin/route add -net 128.0.0.0 10.8.1.21 128.0.0.0

                                        add net 128.0.0.0: gateway 10.8.1.21

2014-06-04 03:15:33 MANAGEMENT: >STATE:1401844533,ADD_ROUTES,,,

2014-06-04 03:15:33 /sbin/route add -net 10.8.0.1 10.8.1.21 255.255.255.255

                                        add net 10.8.0.1: gateway 10.8.1.21

2014-06-04 03:15:33 Initialization Sequence Completed

2014-06-04 03:15:33 MANAGEMENT: >STATE:1401844533,CONNECTED,SUCCESS,10.8.1.22,37.48.81.6

2014-06-04 03:15:34 *Tunnelblick: No 'connected.sh' script to execute

2014-06-04 03:15:38 *Tunnelblick process-network-changes: A system configuration change was ignored

Share this post


Link to post

Hello All,

Thank you for looking at my logs. If anyone could tell me what I'm doing wrong i would greatly appreciate it. Or if something else is wrong? My isp is Orange France my line is fiber speed 284mb down and 75mb up.

Many thanks,

Kind Regards

Share this post


Link to post

  Helllo All,

To my delight, this afternoon port 443 is working again. 

Many Many thanks to Airvpn Staff and Members.

    Regards,

       Solex1

Share this post


Link to post

  Helllo All,

To my delight, this afternoon port 443 is working again. 

Many Many thanks to Airvpn Staff and Members.

    Regards,

       Solex1

 

Hello!

 

Thanks, but that's undeserved, we did not do anything. :) The system was working just like it is working now. Under our point of view and according to our status/health monitoring systems, there's absolutely no difference.

 

Kind regards

Share this post


Link to post

 

  Helllo All,

To my delight, this afternoon port 443 is working again. 

Many Many thanks to Airvpn Staff and Members.

    Regards,

       Solex1

Hello!

 

Thanks, but that's undeserved, we did not do anything. The system was working just like it is working now. Under our point of view and according to our status/health monitoring systems, there's absolutely no difference.

 

Kind regards

I'm having a problem with port 443 also.  It's only UDP, though, HTTP is working fine.  I don't know why.

Share this post


Link to post

Hello all,

 The problem with port 443 has returned. The only server that works on port 443 in europe is in Switzerland.

 Port 53 and 80 don't give me any trouble ever.  

 Regards,

     Solex1

Share this post


Link to post

Howdy,
I've been having recurring disconnects for the last few days, even through Switzerland. After disconnecting my whole internet connection is blocked and needs restart.
 
Also, the OpenDNS is behaving strangely when connected on VPN - it blocks some pages.
 
On disconnectiong log it says that it can't find airvpn servers.

 

I'm on Mac/newest beta Tunnelblick.

 

Suggestions anyone?

Share this post


Link to post

Howdy,

I've been having recurring disconnects for the last few days, even through Switzerland. After disconnecting my whole internet connection is blocked and needs restart.

 

Also, the OpenDNS is behaving strangely when connected on VPN - it blocks some pages.

 

On disconnectiong log it says that it can't find airvpn servers.

 

I'm on Mac/newest beta Tunnelblick.

 

Suggestions anyone?

 

That's exactly the symptoms I was experiencing all week and had been speaking to staff about it. So far (hopefully) my issue resolved after I changed my firewall from IPFire to pfSense, as packets were getting dropped on port 443 due to SNORT. 

 

Last night I experienced a disconnection but it reconnected right away. I'd suggest you double check your firewall. Is the Mac firewall enabled? If not what about your hardware firewall or router etc? Also Tunnelblick is still vulnerable to the two sets of vulnerabilities discovered this week in openssl. I'd suggest you grab a trial of Viscosity at least for now, until Tunnelblick gets patched. So far the dev's security feed doesn't even mention the vulnerabilities let alone have a plan for patching them. It may also coincidentally help your connection. Worth a try.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...