Jump to content
Not connected, Your IP: 18.117.107.90
Sign in to follow this  
vper1

No internet connection after AirVPN connects to server

Recommended Posts

Hello,

 

It seems after the AirVPN client connects to a server my internet connection goes away? Unable to ping or reach websites. What am I doing incorrectly?

 

Win 7/64-bit. Running client with admin privileges. 

 

Thanks in advance for any help!  

 

Attached my log:

 

. 2014.09.02 14:17:48 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe
. 2014.09.02 14:17:48 - Command line arguments: path="home"
. 2014.09.02 14:17:48 - Operating System: Microsoft Windows NT 6.1.7601 Service Pack 1
I 2014.09.02 14:17:48 - OpenVPN Driver - TAP-Windows Adapter V9
I 2014.09.02 14:17:48 - OpenVPN - Version: OpenVPN 2.3.4 (C:\Program Files\AirVPN\openvpn.exe)
I 2014.09.02 14:17:48 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)
I 2014.09.02 14:17:48 - SSL - Version: stunnel 4.56 (C:\Program Files\AirVPN\stunnel.exe)
I 2014.09.02 14:17:48 - IPV6: Available
! 2014.09.02 14:17:48 - Ready
I 2014.09.02 14:17:53 - Session starting.
! 2014.09.02 14:17:53 - Checking environment
! 2014.09.02 14:17:53 - Checking authorization
. 2014.09.02 14:17:53 - Unable to connect to the remote server
. 2014.09.02 14:17:53 - Unable to connect to the remote server
! 2014.09.02 14:17:54 - Connecting to Dheneb (Canada, Toronto, Ontario)
. 2014.09.02 14:17:54 - OpenVPN > OpenVPN 2.3.4 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 18 2014
. 2014.09.02 14:17:54 - OpenVPN > library versions: OpenSSL 1.0.1i 6 Aug 2014, LZO 2.05
. 2014.09.02 14:17:54 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2014.09.02 14:17:54 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2014.09.02 14:17:54 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2014.09.02 14:17:54 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2014.09.02 14:17:54 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2014.09.02 14:17:54 - OpenVPN > UDPv4 link local: [undef]
. 2014.09.02 14:17:54 - OpenVPN > UDPv4 link remote: [AF_INET]199.21.149.44:443
. 2014.09.02 14:17:54 - OpenVPN > TLS: Initial packet from [AF_INET]199.21.149.44:443, sid=d5bf159c 2b2ca4f5
. 2014.09.02 14:17:55 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2014.09.02 14:17:55 - OpenVPN > Validating certificate key usage
. 2014.09.02 14:17:55 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2014.09.02 14:17:55 - OpenVPN > VERIFY KU OK
. 2014.09.02 14:17:55 - OpenVPN > Validating certificate extended key usage
. 2014.09.02 14:17:55 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2014.09.02 14:17:55 - OpenVPN > VERIFY EKU OK
. 2014.09.02 14:17:55 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2014.09.02 14:18:02 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2014.09.02 14:18:02 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2014.09.02 14:18:02 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2014.09.02 14:18:02 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2014.09.02 14:18:02 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2014.09.02 14:18:02 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]199.21.149.44:443
. 2014.09.02 14:18:04 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2014.09.02 14:18:04 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.54.110 10.4.54.109'
. 2014.09.02 14:18:04 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2014.09.02 14:18:04 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2014.09.02 14:18:04 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2014.09.02 14:18:04 - OpenVPN > OPTIONS IMPORT: route options modified
. 2014.09.02 14:18:04 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2014.09.02 14:18:04 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2014.09.02 14:18:04 - OpenVPN > open_tun, tt->ipv6=0
. 2014.09.02 14:18:04 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{1B6854DB-5B36-4199-8812-B4921635C9EC}.tap
. 2014.09.02 14:18:04 - OpenVPN > TAP-Windows Driver Version 9.9
. 2014.09.02 14:18:04 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.54.110/255.255.255.252 on interface {1B6854DB-5B36-4199-8812-B4921635C9EC} [DHCP-serv: 10.4.54.109, lease-time: 31536000]
. 2014.09.02 14:18:04 - OpenVPN > Successful ARP Flush on interface [18] {1B6854DB-5B36-4199-8812-B4921635C9EC}
. 2014.09.02 14:18:09 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2014.09.02 14:18:09 - OpenVPN > C:\Windows\system32\route.exe ADD 199.21.149.44 MASK 255.255.255.255 10.0.0.1
. 2014.09.02 14:18:09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2014.09.02 14:18:09 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2014.09.02 14:18:09 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.54.109
. 2014.09.02 14:18:09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2014.09.02 14:18:09 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2014.09.02 14:18:09 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.54.109
. 2014.09.02 14:18:09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2014.09.02 14:18:09 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2014.09.02 14:18:09 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.54.109
. 2014.09.02 14:18:09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2014.09.02 14:18:09 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2014.09.02 14:18:09 - Starting Management Interface
. 2014.09.02 14:18:09 - OpenVPN > Initialization Sequence Completed
! 2014.09.02 14:18:09 - Flushing DNS
! 2014.09.02 14:18:11 - Checking route
! 2014.09.02 14:18:11 - Connected.
. 2014.09.02 14:18:11 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2014.09.02 14:18:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...