Jump to content
Not connected, Your IP: 18.221.165.246
Sign in to follow this  
MarleyMouse

Stopping and starting

Recommended Posts

I have just reinstalled Windows 7 and set up AirVPN I really like the new interface and the network lock is great.

 

As soon as I connect Im getting good speeds up to 3Mb however after a minute or so the connection drops off and slowly disappears altogether.

here are my logs is there anything I can do? I am not technical at all so I find it difficult to follow some of the steps I have read so far.

 

thanks

 

B

 

. 2015.03.26 12:25:28 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:25:30 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.118.130 10.4.118.129'
. 2015.03.26 12:25:30 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:25:30 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:25:30 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:25:30 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:25:30 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:25:30 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:25:30 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:25:31 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:25:31 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:25:31 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.118.130/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.118.129, lease-time: 31536000]
. 2015.03.26 12:25:31 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:25:35 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 12:25:35 - OpenVPN > C:\Windows\system32\route.exe ADD 95.211.186.93 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:25:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.03.26 12:25:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:25:35 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 12:25:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:25:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:25:35 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 12:25:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:25:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:25:35 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.118.129
. 2015.03.26 12:25:35 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:25:35 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:25:35 - Starting Management Interface
. 2015.03.26 12:25:35 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:25:35 - Flushing DNS
I 2015.03.26 12:25:35 - Checking route
! 2015.03.26 12:25:38 - Connected.
. 2015.03.26 12:25:38 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:25:38 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:30:33 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:30:33 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:30:33 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:30:33 - Disconnecting
. 2015.03.26 12:30:33 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:30:33 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:30:33 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:30:33 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:30:33 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:30:33 - Connection terminated.
I 2015.03.26 12:31:15 - Checking authorization ...
. 2015.03.26 12:31:21 - Checking authorization ..., 2° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:31:21 - Checking authorization ..., 4° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:31:21 - Checking authorization ..., 5° try failed (Length of the data to decrypt is invalid.)
W 2015.03.26 12:31:21 - Authorization check failed, continue anyway ({1])
! 2015.03.26 12:31:21 - Connecting to Haedi (Netherlands, Amsterdam)
! 2015.03.26 12:31:58 - Disconnecting
. 2015.03.26 12:31:58 - Connection terminated.
I 2015.03.26 12:32:01 - Checking authorization ...
. 2015.03.26 12:32:04 - Checking authorization ..., 2° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:32:04 - Checking authorization ..., 4° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:32:04 - Checking authorization ..., 5° try failed (Length of the data to decrypt is invalid.)
W 2015.03.26 12:32:04 - Authorization check failed, continue anyway ({1])
! 2015.03.26 12:32:04 - Connecting to Haedi (Netherlands, Amsterdam)
. 2015.03.26 12:32:15 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:32:15 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:32:15 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:32:15 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:32:15 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:32:15 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:32:15 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:15 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:15 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:32:15 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:32:15 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.10:443
. 2015.03.26 12:32:15 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:32:15 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:32:15 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:15 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:15 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:32:15 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:32:15 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.10:443
. 2015.03.26 12:32:15 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.03.26 12:32:15 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.03.26 12:32:15 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.03.26 12:32:16 - Disconnecting
. 2015.03.26 12:32:16 - Connection terminated.
I 2015.03.26 12:32:19 - Checking authorization ...
. 2015.03.26 12:32:19 - Checking authorization ..., 2° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:32:19 - Checking authorization ..., 4° try failed (Length of the data to decrypt is invalid.)
. 2015.03.26 12:32:19 - Checking authorization ..., 5° try failed (Length of the data to decrypt is invalid.)
W 2015.03.26 12:32:19 - Authorization check failed, continue anyway ({1])
! 2015.03.26 12:32:19 - Connecting to Haedi (Netherlands, Amsterdam)
. 2015.03.26 12:32:19 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:32:19 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:32:19 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:32:19 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:32:19 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:19 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:32:19 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:32:19 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:32:19 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.10:443
. 2015.03.26 12:32:51 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.03.26 12:32:51 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.03.26 12:32:56 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.03.26 12:32:56 - Disconnecting
. 2015.03.26 12:32:56 - Connection terminated.
I 2015.03.26 12:32:59 - Checking authorization ...
! 2015.03.26 12:33:00 - Connecting to Haedi (Netherlands, Amsterdam)
. 2015.03.26 12:33:00 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:33:00 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:33:00 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:33:00 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:33:00 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:33:00 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:33:00 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:33:00 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:33:00 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.10:443
. 2015.03.26 12:33:00 - OpenVPN > TLS: Initial packet from [AF_INET]37.48.81.10:443, sid=4296d120 4351823c
. 2015.03.26 12:33:00 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:33:00 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:33:00 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:33:00 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:33:00 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:33:00 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:33:00 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:33:00 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:33:01 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:33:01 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:33:01 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:33:01 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:33:01 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:33:01 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]37.48.81.10:443
. 2015.03.26 12:33:04 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:33:04 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.0.199 255.255.0.0'
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.03.26 12:33:04 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:33:04 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:33:04 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:33:04 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:33:04 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:33:04 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.0.199/255.255.0.0 [sUCCEEDED]
. 2015.03.26 12:33:04 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.0.199/255.255.0.0 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.03.26 12:33:04 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:33:09 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.03.26 12:33:09 - OpenVPN > C:\Windows\system32\route.exe ADD 37.48.81.10 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:33:09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.03.26 12:33:09 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:33:09 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 11
. 2015.03.26 12:33:09 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 12:33:09 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:33:09 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:33:09 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:33:09 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 12:33:09 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:33:09 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:33:09 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:33:09 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:33:09 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 12:33:09 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:33:09 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:33:09 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:33:09 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:33:09 - Starting Management Interface
. 2015.03.26 12:33:09 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:33:09 - Flushing DNS
I 2015.03.26 12:33:09 - Checking route
! 2015.03.26 12:33:09 - Connected.
. 2015.03.26 12:33:09 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:33:09 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:37:18 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:37:18 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:37:18 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:37:18 - Disconnecting
. 2015.03.26 12:37:18 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:37:18 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:37:18 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:37:18 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:37:18 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:37:18 - Connection terminated.
I 2015.03.26 12:37:21 - Checking authorization ...
! 2015.03.26 12:37:21 - Connecting to Ophiuchi (Netherlands, Amsterdam)
. 2015.03.26 12:37:21 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:37:21 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:37:21 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:37:22 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:37:22 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:37:22 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:37:22 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:37:22 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:37:22 - OpenVPN > UDPv4 link remote: [AF_INET]95.211.186.65:443
. 2015.03.26 12:37:22 - OpenVPN > TLS: Initial packet from [AF_INET]95.211.186.65:443, sid=d191daff 067c1573
. 2015.03.26 12:37:22 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:37:22 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:37:22 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:37:22 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:37:22 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:37:22 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:37:22 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:37:22 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:37:26 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:37:26 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:37:26 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:37:26 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:37:26 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:37:26 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]95.211.186.65:443
. 2015.03.26 12:37:28 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:37:28 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.214.42 10.4.214.41'
. 2015.03.26 12:37:28 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:37:28 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:37:28 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:37:28 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:37:28 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:37:28 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:37:28 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:37:28 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:37:28 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:37:28 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.214.42/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.214.41, lease-time: 31536000]
. 2015.03.26 12:37:28 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:37:33 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 12:37:33 - OpenVPN > C:\Windows\system32\route.exe ADD 95.211.186.65 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:37:33 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.03.26 12:37:33 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:37:33 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.214.41
. 2015.03.26 12:37:33 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:37:33 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:37:33 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.214.41
. 2015.03.26 12:37:34 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:37:34 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:37:34 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.214.41
. 2015.03.26 12:37:34 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.26 12:37:34 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:37:34 - Starting Management Interface
. 2015.03.26 12:37:34 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:37:34 - Flushing DNS
I 2015.03.26 12:37:34 - Checking route
! 2015.03.26 12:37:34 - Connected.
. 2015.03.26 12:37:34 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:37:35 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:41:48 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:41:48 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:41:48 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:41:48 - Disconnecting
. 2015.03.26 12:41:48 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:41:48 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:41:48 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:41:48 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:41:48 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:41:48 - Connection terminated.
I 2015.03.26 12:41:51 - Checking authorization ...
! 2015.03.26 12:41:51 - Connecting to Botein (Netherlands, Amsterdam)
. 2015.03.26 12:41:52 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:41:52 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:41:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:41:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:41:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:41:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:41:52 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:41:52 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:41:52 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.74.15:443
. 2015.03.26 12:41:52 - OpenVPN > TLS: Initial packet from [AF_INET]37.48.74.15:443, sid=71e63083 55474cdb
. 2015.03.26 12:41:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:41:52 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:41:52 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:41:52 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:41:52 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:41:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:41:52 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:41:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:41:53 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:41:53 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:41:53 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:41:53 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:41:53 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:41:53 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]37.48.74.15:443
. 2015.03.26 12:41:56 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:41:56 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.0.42 255.255.0.0'
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.03.26 12:41:56 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:41:56 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:41:56 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:41:56 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:41:56 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:41:56 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.0.42/255.255.0.0 [sUCCEEDED]
. 2015.03.26 12:41:56 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.0.42/255.255.0.0 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.03.26 12:41:56 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:42:01 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.03.26 12:42:01 - OpenVPN > C:\Windows\system32\route.exe ADD 37.48.74.15 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:42:01 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.03.26 12:42:01 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 12:42:01 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 11
. 2015.03.26 12:42:01 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 12:42:01 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:42:01 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:42:01 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:42:01 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 12:42:01 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:42:01 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:42:01 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:42:01 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:42:01 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 12:42:01 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:42:01 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:42:01 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:42:01 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:42:01 - Starting Management Interface
. 2015.03.26 12:42:01 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:42:01 - Flushing DNS
I 2015.03.26 12:42:01 - Checking route
! 2015.03.26 12:42:01 - Connected.
. 2015.03.26 12:42:01 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:42:01 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:46:29 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:46:29 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:46:29 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:46:29 - Disconnecting
. 2015.03.26 12:46:29 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:46:29 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:46:29 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:46:29 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:46:29 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:46:29 - Connection terminated.
I 2015.03.26 12:46:34 - Checking authorization ...
! 2015.03.26 12:46:35 - Connecting to Propus (Netherlands, Amsterdam)
. 2015.03.26 12:46:35 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:46:35 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:46:35 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:46:35 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:46:35 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:46:35 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:46:35 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:46:35 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:46:35 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.8:443
. 2015.03.26 12:46:35 - OpenVPN > TLS: Initial packet from [AF_INET]37.48.81.8:443, sid=7db3ee23 1a6f1272
. 2015.03.26 12:46:36 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:46:36 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:46:36 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:46:36 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:46:36 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:46:36 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:46:36 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:46:36 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:46:39 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:46:39 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:46:39 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:46:39 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:46:39 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:46:39 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]37.48.81.8:443
. 2015.03.26 12:46:41 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:46:41 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.171.126 10.4.171.125'
. 2015.03.26 12:46:41 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:46:41 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:46:41 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:46:41 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:46:41 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:46:41 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:46:41 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:46:42 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:46:42 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:46:42 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.171.126/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.171.125, lease-time: 31536000]
. 2015.03.26 12:46:42 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:46:46 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 12:46:46 - OpenVPN > C:\Windows\system32\route.exe ADD 37.48.81.8 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:46:46 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 12:46:46 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:46:46 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:46:46 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:46:46 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.171.125
. 2015.03.26 12:46:46 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:46:46 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:46:46 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:46:46 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:46:46 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.171.125
. 2015.03.26 12:46:46 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:46:46 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:46:46 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:46:46 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:46:46 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.171.125
. 2015.03.26 12:46:46 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:46:46 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:46:46 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:46:46 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:46:46 - Starting Management Interface
. 2015.03.26 12:46:46 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:46:46 - Flushing DNS
I 2015.03.26 12:46:46 - Checking route
! 2015.03.26 12:46:46 - Connected.
. 2015.03.26 12:46:46 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:46:46 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6093 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6094 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6095 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6097 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6098 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6099 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6100 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6101 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6102 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6103 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6104 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6105 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6106 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6107 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6108 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6109 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6110 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6112 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6113 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6114 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6115 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6117 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6116 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6118 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6119 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6120 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6121 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6122 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6124 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6125 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6126 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6127 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6128 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:46:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6129 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23830 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23831 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23832 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23833 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23834 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23835 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23836 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23837 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23838 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23839 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23840 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23841 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23842 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23843 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23844 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23845 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23846 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23847 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23848 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23849 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23850 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23851 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23852 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23853 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23854 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23855 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23856 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23857 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23858 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23859 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23860 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23861 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23862 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23863 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23864 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23866 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23867 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23868 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23870 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23871 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23872 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23873 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23874 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23875 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23876 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23879 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23882 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23914 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31853 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31854 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31855 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31856 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31857 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:47:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31858 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:50:44 - Updating systems & servers data ...
. 2015.03.26 12:50:56 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:50:56 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:50:56 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:50:56 - Disconnecting
. 2015.03.26 12:50:56 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:50:56 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:50:56 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:50:56 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:50:56 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:50:56 - Connection terminated.
I 2015.03.26 12:50:59 - Checking authorization ...
! 2015.03.26 12:50:59 - Connecting to Corvi (Netherlands, Amsterdam)
. 2015.03.26 12:50:59 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:50:59 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:50:59 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:51:00 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:51:00 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:51:00 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:51:00 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:51:00 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:51:00 - OpenVPN > UDPv4 link remote: [AF_INET]95.211.138.19:443
. 2015.03.26 12:51:00 - OpenVPN > TLS: Initial packet from [AF_INET]95.211.138.19:443, sid=50a6629c a9d7ab7e
. 2015.03.26 12:51:00 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:51:00 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:51:00 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:51:00 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:51:00 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:51:00 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:51:00 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:51:00 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:51:03 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:51:03 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:51:03 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:51:03 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:51:03 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:51:03 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]95.211.138.19:443
. 2015.03.26 12:51:05 - Updating systems & servers data ..., 2° try failed (The operation has timed out)
. 2015.03.26 12:51:05 - Systems & servers data update completed
. 2015.03.26 12:51:06 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:51:06 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.49.62 10.4.49.61'
. 2015.03.26 12:51:06 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:51:06 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:51:06 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:51:06 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:51:06 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:51:06 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:51:06 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:51:06 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:51:06 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:51:06 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.49.62/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.49.61, lease-time: 31536000]
. 2015.03.26 12:51:06 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:51:11 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 12:51:11 - OpenVPN > C:\Windows\system32\route.exe ADD 95.211.138.19 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:51:11 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 12:51:11 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:51:11 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:51:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:51:11 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.49.61
. 2015.03.26 12:51:11 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:51:11 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:51:11 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:51:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:51:11 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.49.61
. 2015.03.26 12:51:11 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:51:11 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:51:11 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:51:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:51:11 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.49.61
. 2015.03.26 12:51:11 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:51:11 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:51:11 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:51:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:51:11 - Starting Management Interface
. 2015.03.26 12:51:11 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:51:11 - Flushing DNS
I 2015.03.26 12:51:11 - Checking route
! 2015.03.26 12:51:11 - Connected.
. 2015.03.26 12:51:11 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:51:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14236 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14237 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14238 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14239 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14241 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14242 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14243 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14244 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14245 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14246 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14247 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14248 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14249 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14250 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14251 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14252 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14253 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14254 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14255 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14256 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14258 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14259 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14260 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14261 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14262 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14263 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14264 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14265 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14266 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14267 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14268 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14270 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14271 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14272 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14273 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14274 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14275 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14276 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14277 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14278 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14279 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14281 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:26 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14288 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34861 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34862 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34863 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34864 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34866 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34867 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34868 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34869 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34870 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34871 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34872 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34873 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34874 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34875 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34876 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34879 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34880 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34882 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34883 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34886 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34887 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34888 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34889 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34891 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34890 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34893 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34894 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34895 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34896 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34897 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34898 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34900 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34904 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61967 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61968 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61969 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61970 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61971 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61972 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61973 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61974 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61975 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61977 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61976 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61978 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61979 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61982 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61983 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61984 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61985 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61986 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61987 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61988 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61989 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61991 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61992 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61993 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61994 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61995 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61996 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61990 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61997 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61998 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #61999 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62000 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62002 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62003 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62001 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62004 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62005 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62006 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62007 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62008 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62009 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62010 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62011 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62012 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62013 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62014 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62015 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62017 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62019 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62021 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62020 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62022 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62023 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62024 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62025 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62026 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62027 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62028 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62068 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62069 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62070 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62071 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62072 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62073 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62074 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62075 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62076 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62077 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62079 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62080 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:51:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #62081 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:25 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:55:25 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:55:25 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:55:25 - Disconnecting
. 2015.03.26 12:55:25 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:55:25 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:55:25 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:55:25 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:55:25 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:55:25 - Connection terminated.
I 2015.03.26 12:55:28 - Checking authorization ...
! 2015.03.26 12:55:28 - Connecting to Lyncis (Netherlands, Amsterdam)
. 2015.03.26 12:55:28 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:55:28 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:55:28 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:55:29 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:55:29 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:55:29 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:55:29 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:55:29 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:55:29 - OpenVPN > UDPv4 link remote: [AF_INET]95.211.149.200:443
. 2015.03.26 12:55:29 - OpenVPN > TLS: Initial packet from [AF_INET]95.211.149.200:443, sid=85374a6d f6220237
. 2015.03.26 12:55:29 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:55:29 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:55:29 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:55:29 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:55:29 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:55:29 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:55:29 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:55:29 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:55:34 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:55:34 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:55:34 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:55:34 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:55:34 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:55:34 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]95.211.149.200:443
. 2015.03.26 12:55:36 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:55:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.1.10 10.4.1.9'
. 2015.03.26 12:55:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:55:36 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:55:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:55:36 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:55:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:55:36 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:55:36 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 12:55:36 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 12:55:36 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 12:55:36 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.1.10/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.1.9, lease-time: 31536000]
. 2015.03.26 12:55:36 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 12:55:41 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 12:55:41 - OpenVPN > C:\Windows\system32\route.exe ADD 95.211.149.200 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 12:55:41 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 12:55:41 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:55:41 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:55:41 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:55:41 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.1.9
. 2015.03.26 12:55:41 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:55:41 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:55:41 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:55:41 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:55:41 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.1.9
. 2015.03.26 12:55:41 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:55:41 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:55:41 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:55:41 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:55:41 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.1.9
. 2015.03.26 12:55:41 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 12:55:41 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 12:55:41 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 12:55:41 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 12:55:41 - Starting Management Interface
. 2015.03.26 12:55:41 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 12:55:41 - Flushing DNS
I 2015.03.26 12:55:41 - Checking route
! 2015.03.26 12:55:41 - Connected.
. 2015.03.26 12:55:41 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 12:55:41 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3716 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3717 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3725 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3724 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3726 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3727 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3728 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3729 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3730 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3731 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3732 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3734 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3733 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3735 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3736 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3737 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3738 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3739 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3740 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3741 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:55:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3742 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 12:59:50 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.03.26 12:59:50 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.03.26 12:59:50 - OpenVPN > Restart pause, 2 second(s)
! 2015.03.26 12:59:50 - Disconnecting
. 2015.03.26 12:59:50 - Management - Send 'signal SIGTERM'
. 2015.03.26 12:59:50 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 12:59:50 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.03.26 12:59:50 - OpenVPN > Assertion failed at misc.c:788
. 2015.03.26 12:59:50 - OpenVPN > Exiting due to fatal error
. 2015.03.26 12:59:50 - Connection terminated.
I 2015.03.26 12:59:53 - Checking authorization ...
! 2015.03.26 12:59:54 - Connecting to Taygeta (Netherlands, Amsterdam)
. 2015.03.26 12:59:54 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 12:59:54 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 12:59:54 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 12:59:54 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 12:59:54 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:59:54 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:59:54 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 12:59:54 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 12:59:54 - OpenVPN > UDPv4 link remote: [AF_INET]37.48.81.6:443
. 2015.03.26 12:59:54 - OpenVPN > TLS: Initial packet from [AF_INET]37.48.81.6:443, sid=917556e3 95acbdbf
. 2015.03.26 12:59:54 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 12:59:54 - OpenVPN > Validating certificate key usage
. 2015.03.26 12:59:54 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 12:59:54 - OpenVPN > VERIFY KU OK
. 2015.03.26 12:59:54 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 12:59:54 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 12:59:54 - OpenVPN > VERIFY EKU OK
. 2015.03.26 12:59:54 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 12:59:57 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:59:57 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:59:57 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 12:59:57 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 12:59:57 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 12:59:57 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]37.48.81.6:443
. 2015.03.26 12:59:59 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 12:59:59 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.1.111 255.255.0.0'
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.03.26 12:59:59 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 12:59:59 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 12:59:59 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 13:00:00 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 13:00:00 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 13:00:00 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.1.111/255.255.0.0 [sUCCEEDED]
. 2015.03.26 13:00:00 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.1.111/255.255.0.0 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.03.26 13:00:00 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 13:00:04 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.03.26 13:00:04 - OpenVPN > C:\Windows\system32\route.exe ADD 37.48.81.6 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 13:00:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.03.26 13:00:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.26 13:00:04 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 11
. 2015.03.26 13:00:04 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 13:00:04 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:00:04 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:00:04 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:00:04 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 13:00:04 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 13:00:04 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:00:04 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:00:04 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:00:04 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 13:00:04 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 13:00:04 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:00:04 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:00:04 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:00:04 - Starting Management Interface
. 2015.03.26 13:00:04 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 13:00:04 - Flushing DNS
I 2015.03.26 13:00:05 - Checking route
! 2015.03.26 13:00:05 - Connected.
. 2015.03.26 13:00:05 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 13:00:05 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.03.26 13:00:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1610 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 13:00:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1613 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 13:00:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1615 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.03.26 13:00:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1616 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
! 2015.03.26 13:02:40 - Disconnecting
. 2015.03.26 13:02:40 - Management - Send 'signal SIGTERM'
. 2015.03.26 13:02:40 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 13:02:40 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.03.26 13:02:45 - OpenVPN > C:\Windows\system32\route.exe DELETE 37.48.81.6 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 13:02:45 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:02:45 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.1.254 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 13:02:45 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:02:45 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 13:02:45 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:02:45 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.26 13:02:45 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:02:45 - OpenVPN > Closing TUN/TAP interface
. 2015.03.26 13:02:45 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.03.26 13:02:45 - Connection terminated.
! 2015.03.26 13:02:46 - Session terminated.
I 2015.03.26 13:02:47 - Session starting.
I 2015.03.26 13:02:47 - Installing tunnel driver
I 2015.03.26 13:02:51 - Checking authorization ...
! 2015.03.26 13:02:52 - Connecting to Riguel (Netherlands, Amsterdam)
. 2015.03.26 13:02:52 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.03.26 13:02:52 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.03.26 13:02:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.03.26 13:02:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.03.26 13:02:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 13:02:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 13:02:52 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.03.26 13:02:52 - OpenVPN > UDPv4 link local: [undef]
. 2015.03.26 13:02:52 - OpenVPN > UDPv4 link remote: [AF_INET]95.211.186.93:443
. 2015.03.26 13:02:52 - OpenVPN > TLS: Initial packet from [AF_INET]95.211.186.93:443, sid=178dafa8 3f5b01d5
. 2015.03.26 13:02:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.03.26 13:02:52 - OpenVPN > Validating certificate key usage
. 2015.03.26 13:02:52 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.03.26 13:02:52 - OpenVPN > VERIFY KU OK
. 2015.03.26 13:02:52 - OpenVPN > Validating certificate extended key usage
. 2015.03.26 13:02:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.03.26 13:02:52 - OpenVPN > VERIFY EKU OK
. 2015.03.26 13:02:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.03.26 13:02:56 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 13:02:56 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 13:02:56 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.03.26 13:02:56 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.03.26 13:02:56 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.03.26 13:02:56 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]95.211.186.93:443
. 2015.03.26 13:02:58 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.03.26 13:02:58 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.4.0.1,comp-lzo no,route 10.4.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.4.118.130 10.4.118.129'
. 2015.03.26 13:02:58 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.03.26 13:02:58 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.03.26 13:02:58 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.03.26 13:02:58 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.03.26 13:02:58 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.03.26 13:02:58 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.26 13:02:58 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.26 13:02:59 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{72719A7A-7904-41E9-AF07-3DA2B8524374}.tap
. 2015.03.26 13:02:59 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.26 13:02:59 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.118.130/255.255.255.252 on interface {72719A7A-7904-41E9-AF07-3DA2B8524374} [DHCP-serv: 10.4.118.129, lease-time: 31536000]
. 2015.03.26 13:02:59 - OpenVPN > Successful ARP Flush on interface [25] {72719A7A-7904-41E9-AF07-3DA2B8524374}
. 2015.03.26 13:03:03 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
. 2015.03.26 13:03:03 - OpenVPN > C:\Windows\system32\route.exe ADD 95.211.186.93 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 13:03:03 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.03.26 13:03:03 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:03:03 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:03:03 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:03:03 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 13:03:03 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 13:03:03 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:03:03 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:03:03 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:03:03 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 13:03:03 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 13:03:03 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:03:03 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:03:03 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:03:03 - OpenVPN > C:\Windows\system32\route.exe ADD 10.4.0.1 MASK 255.255.255.255 10.4.118.129
. 2015.03.26 13:03:03 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=25]
. 2015.03.26 13:03:03 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.03.26 13:03:03 - OpenVPN > Route addition fallback to route.exe
. 2015.03.26 13:03:03 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.03.26 13:03:03 - Starting Management Interface
. 2015.03.26 13:03:03 - OpenVPN > Initialization Sequence Completed
I 2015.03.26 13:03:03 - Flushing DNS
I 2015.03.26 13:03:03 - Checking route
! 2015.03.26 13:03:06 - Connected.
. 2015.03.26 13:03:06 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.03.26 13:03:06 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
! 2015.03.26 13:05:59 - Disconnecting
. 2015.03.26 13:05:59 - Management - Send 'signal SIGTERM'
. 2015.03.26 13:05:59 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.03.26 13:05:59 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.03.26 13:06:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 10.4.0.1 MASK 255.255.255.255 10.4.118.129
. 2015.03.26 13:06:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:06:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 95.211.186.93 MASK 255.255.255.255 192.168.1.254
. 2015.03.26 13:06:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:06:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 13:06:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:06:04 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.118.129
. 2015.03.26 13:06:04 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.03.26 13:06:04 - OpenVPN > Closing TUN/TAP interface
. 2015.03.26 13:06:04 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.03.26 13:06:04 - Connection terminated.
! 2015.03.26 13:06:05 - Session terminated.
! 2015.03.26 13:06:05 - Deactivation of Network Lock
 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...