Jump to content
Not connected, Your IP: 18.224.0.25
majormajor

Trouble connecting with Windows 7 client - checking route timeout

Recommended Posts

Hi I am having a recurring problem when connecting using a Windows 7 AirVPN client. The connection times out and in the process the connecting computer loses all network connectivity. This has occured at the same time on consecutive days (I left it attempting to connect for 8 hours yesterday and did at some point connect).

 

It doesn't matter which server I connect to, and I have a MacOSX and Linux connection on the same physical network that are not affected. A restart is required to regain normal LAN connectivity.

 

If anyone could help out a novice, that would be great.  The log is: 

 

. 2015.03.31 07:46:06 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.03.31 07:46:06 - OpenVPN > open_tun, tt->ipv6=0
. 2015.03.31 07:46:06 - OpenVPN > TAP-WIN32 device [VPN] opened: \\.\Global\{41C953F7-49CF-4A44-BA03-5F87A32C08AC}.tap
. 2015.03.31 07:46:06 - OpenVPN > TAP-Windows Driver Version 9.9
. 2015.03.31 07:46:06 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.2.110/255.255.0.0 [sUCCEEDED]
. 2015.03.31 07:46:06 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.2.110/255.255.0.0 on interface {41C953F7-49CF-4A44-BA03-5F87A32C08AC} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.03.31 07:46:06 - OpenVPN > Successful ARP Flush on interface [15] {41C953F7-49CF-4A44-BA03-5F87A32C08AC}
. 2015.03.31 07:46:12 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.03.31 07:46:12 - OpenVPN > C:\Windows\system32\route.exe ADD 199.19.94.61 MASK 255.255.255.255 10.4.84.254
. 2015.03.31 07:46:12 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.31 07:46:12 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.31 07:46:12 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.31 07:46:12 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.31 07:46:12 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.31 07:46:12 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.03.31 07:46:12 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
. 2015.03.31 07:46:12 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.03.31 07:46:12 - Starting Management Interface
. 2015.03.31 07:46:12 - OpenVPN > Initialization Sequence Completed
I 2015.03.31 07:46:12 - Flushing DNS
I 2015.03.31 07:46:12 - Checking route
W 2015.03.31 07:46:33 - Checking route, 1° try failed (The operation has timed out)
W 2015.03.31 07:46:54 - Checking route, 2° try failed (The operation has timed out)
W 2015.03.31 07:47:15 - Checking route, 3° try failed (The operation has timed out)
W 2015.03.31 07:47:36 - Checking route, 4° try failed (The operation has timed out)
W 2015.03.31 07:47:57 - Checking route, 5° try failed (The operation has timed out)

 

Thanks in advance

Share this post


Link to post

W 2015.03.31 07:46:33 - Checking route, 1° try failed (The operation has timed out)

W 2015.03.31 07:46:54 - Checking route, 2° try failed (The operation has timed out)

W 2015.03.31 07:47:15 - Checking route, 3° try failed (The operation has timed out)

W 2015.03.31 07:47:36 - Checking route, 4° try failed (The operation has timed out)

W 2015.03.31 07:47:57 - Checking route, 5° try failed (The operation has timed out)

 

As suggested in one of my posts, you could try disabling the route functionality check.


NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Using Win 7 with AirVPN application. Application connects to AirVPN server. Route is checked continually, even the route checking has been disabled in Preferences. DNS check shows DNS requests going to my ISP. 

 

Would appreciate any suggestion here. BTW I have uninstalled and reinstalled the app several times. Logs:

 

I 2015.04.07 07:57:00 - AirVPN client version: 2.8.8, System: Windows, Name: Microsoft Windows NT 6.1.7601 Service Pack 1, Architecture: x64
. 2015.04.07 07:57:00 - Reading options from D:\Internet\VPN\AirVPN\AirVPN.xml
. 2015.04.07 07:57:01 - Data Path: D:\Internet\VPN\AirVPN
. 2015.04.07 07:57:01 - App Path: D:\Internet\VPN\AirVPN
. 2015.04.07 07:57:01 - Executable Path: D:\Internet\VPN\AirVPN\AirVPN.exe
. 2015.04.07 07:57:01 - Command line arguments (0):
. 2015.04.07 07:57:01 - Operating System: Microsoft Windows NT 6.1.7601 Service Pack 1
. 2015.04.07 07:57:01 - Updating systems & servers data ...
I 2015.04.07 07:57:01 - OpenVPN Driver - TAP-Windows Adapter V9
I 2015.04.07 07:57:01 - OpenVPN - Version: OpenVPN 2.3.6 (D:\Internet\VPN\AirVPN\openvpn.exe)
I 2015.04.07 07:57:01 - SSH - Version: plink 0.63 (D:\Internet\VPN\AirVPN\plink.exe)
I 2015.04.07 07:57:01 - SSL - Version: stunnel 5.09 (D:\Internet\VPN\AirVPN\stunnel.exe)
I 2015.04.07 07:57:01 - IPV6: Available
! 2015.04.07 07:57:01 - Ready
. 2015.04.07 07:57:02 - Systems & servers data update completed
! 2015.04.07 07:57:10 - Activation of Network Lock - Windows Firewall
I 2015.04.07 07:57:18 - Session starting.
I 2015.04.07 07:57:18 - Installing tunnel driver
F 2015.04.07 07:57:18 - OpenVPN is already running.
I 2015.04.07 07:57:34 - Session starting.
I 2015.04.07 07:57:34 - Installing tunnel driver
F 2015.04.07 07:57:34 - OpenVPN is already running.
I 2015.04.07 07:58:03 - Session starting.
I 2015.04.07 07:58:03 - Installing tunnel driver
I 2015.04.07 07:58:03 - Checking authorization ...
! 2015.04.07 07:58:04 - Connecting to Alkes (United States, Los Angeles)
. 2015.04.07 07:58:04 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.04.07 07:58:04 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.04.07 07:58:04 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.04.07 07:58:04 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.04.07 07:58:04 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 07:58:04 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 07:58:04 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.04.07 07:58:04 - OpenVPN > UDPv4 link local: [undef]
. 2015.04.07 07:58:04 - OpenVPN > UDPv4 link remote: [AF_INET]199.241.146.178:443
. 2015.04.07 07:58:04 - OpenVPN > TLS: Initial packet from [AF_INET]199.241.146.178:443, sid=a6c7b90f f43302fb
. 2015.04.07 07:58:05 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.04.07 07:58:05 - OpenVPN > Validating certificate key usage
. 2015.04.07 07:58:05 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.04.07 07:58:05 - OpenVPN > VERIFY KU OK
. 2015.04.07 07:58:05 - OpenVPN > Validating certificate extended key usage
. 2015.04.07 07:58:05 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.04.07 07:58:05 - OpenVPN > VERIFY EKU OK
. 2015.04.07 07:58:05 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.04.07 07:58:06 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 07:58:06 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 07:58:06 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 07:58:06 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 07:58:06 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.04.07 07:58:06 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]199.241.146.178:443
. 2015.04.07 07:58:08 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.04.07 07:58:08 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.1.226 255.255.0.0'
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.04.07 07:58:08 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.04.07 07:58:08 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.04.07 07:58:08 - OpenVPN > open_tun, tt->ipv6=0
. 2015.04.07 07:58:09 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{21142E36-F583-466C-87FE-1DE426187228}.tap
. 2015.04.07 07:58:09 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.04.07 07:58:09 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.1.226/255.255.0.0 [sUCCEEDED]
. 2015.04.07 07:58:09 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.1.226/255.255.0.0 on interface {21142E36-F583-466C-87FE-1DE426187228} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.04.07 07:58:09 - OpenVPN > Successful ARP Flush on interface [15] {21142E36-F583-466C-87FE-1DE426187228}
. 2015.04.07 07:58:13 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.04.07 07:58:13 - OpenVPN > C:\Windows\system32\route.exe ADD 199.241.146.178 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 07:58:13 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 07:58:13 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 07:58:13 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.254.254 MASK 255.255.255.255 192.168.254.254 IF 11
. 2015.04.07 07:58:13 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=11]
. 2015.04.07 07:58:13 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.04.07 07:58:13 - OpenVPN > Route addition fallback to route.exe
. 2015.04.07 07:58:13 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.04.07 07:58:13 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 07:58:13 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=15]
. 2015.04.07 07:58:13 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.04.07 07:58:13 - OpenVPN > Route addition fallback to route.exe
. 2015.04.07 07:58:13 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.04.07 07:58:13 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 07:58:13 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=15]
. 2015.04.07 07:58:13 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.04.07 07:58:13 - OpenVPN > Route addition fallback to route.exe
. 2015.04.07 07:58:13 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.04.07 07:58:13 - Starting Management Interface
. 2015.04.07 07:58:13 - OpenVPN > Initialization Sequence Completed
I 2015.04.07 07:58:13 - Flushing DNS
I 2015.04.07 07:58:13 - Checking route
W 2015.04.07 07:58:37 - Checking info, 1° try failed (The operation has timed out)
W 2015.04.07 07:58:58 - Checking info, 2° try failed (The operation has timed out)
W 2015.04.07 07:59:19 - Checking info, 3° try failed (The operation has timed out)
W 2015.04.07 07:59:40 - Checking info, 4° try failed (The operation has timed out)
W 2015.04.07 08:00:01 - Checking info, 5° try failed (The operation has timed out)
W 2015.04.07 08:00:01 - The operation has timed out
! 2015.04.07 08:00:01 - Disconnecting
. 2015.04.07 08:00:01 - Management - Send 'signal SIGTERM'
. 2015.04.07 08:00:01 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.04.07 08:00:01 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.04.07 08:00:01 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.04.07 08:00:02 - OpenVpn Management > SUCCESS: signal SIGTERM thrown
. 2015.04.07 08:00:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 199.241.146.178 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:00:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.254.254 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:00:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:00:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:06 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:00:06 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:06 - Connection terminated.
. 2015.04.07 08:00:06 - OpenVPN > Closing TUN/TAP interface
. 2015.04.07 08:00:06 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
I 2015.04.07 08:00:09 - Checking authorization ...
! 2015.04.07 08:00:10 - Connecting to Alkes (United States, Los Angeles)
. 2015.04.07 08:00:10 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.04.07 08:00:10 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.04.07 08:00:10 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.04.07 08:00:10 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.04.07 08:00:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:00:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:00:10 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.04.07 08:00:10 - OpenVPN > UDPv4 link local: [undef]
. 2015.04.07 08:00:10 - OpenVPN > UDPv4 link remote: [AF_INET]199.241.146.178:443
. 2015.04.07 08:00:11 - OpenVPN > TLS: Initial packet from [AF_INET]199.241.146.178:443, sid=e222e130 e04d2f75
. 2015.04.07 08:00:11 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.04.07 08:00:11 - OpenVPN > Validating certificate key usage
. 2015.04.07 08:00:11 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.04.07 08:00:11 - OpenVPN > VERIFY KU OK
. 2015.04.07 08:00:11 - OpenVPN > Validating certificate extended key usage
. 2015.04.07 08:00:11 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.04.07 08:00:11 - OpenVPN > VERIFY EKU OK
. 2015.04.07 08:00:11 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.04.07 08:00:17 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 08:00:17 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:00:17 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 08:00:17 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:00:17 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.04.07 08:00:17 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]199.241.146.178:443
. 2015.04.07 08:00:19 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.04.07 08:00:19 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.1.226 255.255.0.0'
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.04.07 08:00:20 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.04.07 08:00:20 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.04.07 08:00:20 - OpenVPN > open_tun, tt->ipv6=0
. 2015.04.07 08:00:20 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{21142E36-F583-466C-87FE-1DE426187228}.tap
. 2015.04.07 08:00:20 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.04.07 08:00:20 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.1.226/255.255.0.0 [sUCCEEDED]
. 2015.04.07 08:00:20 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.1.226/255.255.0.0 on interface {21142E36-F583-466C-87FE-1DE426187228} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.04.07 08:00:20 - OpenVPN > Successful ARP Flush on interface [15] {21142E36-F583-466C-87FE-1DE426187228}
. 2015.04.07 08:00:25 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.04.07 08:00:25 - OpenVPN > C:\Windows\system32\route.exe ADD 199.241.146.178 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:00:25 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:00:25 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:25 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.254.254 MASK 255.255.255.255 192.168.254.254 IF 11
. 2015.04.07 08:00:25 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:00:25 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:25 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:00:25 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:00:25 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:25 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:00:25 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:00:25 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:00:25 - Starting Management Interface
. 2015.04.07 08:00:25 - OpenVPN > Initialization Sequence Completed
I 2015.04.07 08:00:25 - Flushing DNS
I 2015.04.07 08:00:25 - Checking route
W 2015.04.07 08:00:47 - Checking info, 1° try failed (The operation has timed out)
W 2015.04.07 08:01:08 - Checking info, 2° try failed (The operation has timed out)
W 2015.04.07 08:01:29 - Checking info, 3° try failed (The operation has timed out)
W 2015.04.07 08:01:50 - Checking info, 4° try failed (The operation has timed out)
W 2015.04.07 08:02:11 - Checking info, 5° try failed (The operation has timed out)
W 2015.04.07 08:02:11 - The operation has timed out
! 2015.04.07 08:02:11 - Disconnecting
. 2015.04.07 08:02:11 - Management - Send 'signal SIGTERM'
. 2015.04.07 08:02:11 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.04.07 08:02:11 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.04.07 08:02:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.04.07 08:02:11 - OpenVpn Management > SUCCESS: signal SIGTERM thrown
. 2015.04.07 08:02:16 - OpenVPN > C:\Windows\system32\route.exe DELETE 199.241.146.178 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:02:16 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:16 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.254.254 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:02:16 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:16 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:02:16 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:16 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:02:16 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:16 - OpenVPN > Closing TUN/TAP interface
. 2015.04.07 08:02:16 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.04.07 08:02:16 - Connection terminated.
I 2015.04.07 08:02:19 - Checking authorization ...
! 2015.04.07 08:02:20 - Connecting to Alkes (United States, Los Angeles)
. 2015.04.07 08:02:20 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.04.07 08:02:20 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.04.07 08:02:20 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.04.07 08:02:21 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.04.07 08:02:21 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:02:21 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:02:21 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.04.07 08:02:21 - OpenVPN > UDPv4 link local: [undef]
. 2015.04.07 08:02:21 - OpenVPN > UDPv4 link remote: [AF_INET]199.241.146.178:443
. 2015.04.07 08:02:21 - OpenVPN > TLS: Initial packet from [AF_INET]199.241.146.178:443, sid=ab69d4c6 c03e96da
. 2015.04.07 08:02:21 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.04.07 08:02:21 - OpenVPN > Validating certificate key usage
. 2015.04.07 08:02:21 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.04.07 08:02:21 - OpenVPN > VERIFY KU OK
. 2015.04.07 08:02:21 - OpenVPN > Validating certificate extended key usage
. 2015.04.07 08:02:21 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.04.07 08:02:21 - OpenVPN > VERIFY EKU OK
. 2015.04.07 08:02:21 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.04.07 08:02:25 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 08:02:25 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:02:25 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.04.07 08:02:25 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.04.07 08:02:25 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.04.07 08:02:25 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]199.241.146.178:443
. 2015.04.07 08:02:27 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.04.07 08:02:27 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.1.226 255.255.0.0'
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.04.07 08:02:27 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.04.07 08:02:27 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.04.07 08:02:27 - OpenVPN > open_tun, tt->ipv6=0
. 2015.04.07 08:02:27 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{21142E36-F583-466C-87FE-1DE426187228}.tap
. 2015.04.07 08:02:27 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.04.07 08:02:27 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.1.226/255.255.0.0 [sUCCEEDED]
. 2015.04.07 08:02:27 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.1.226/255.255.0.0 on interface {21142E36-F583-466C-87FE-1DE426187228} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.04.07 08:02:27 - OpenVPN > Successful ARP Flush on interface [15] {21142E36-F583-466C-87FE-1DE426187228}
. 2015.04.07 08:02:32 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.04.07 08:02:32 - OpenVPN > C:\Windows\system32\route.exe ADD 199.241.146.178 MASK 255.255.255.255 192.168.254.254
. 2015.04.07 08:02:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:02:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:32 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.254.254 MASK 255.255.255.255 192.168.254.254 IF 11
. 2015.04.07 08:02:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:02:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:32 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:02:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:02:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:32 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.04.07 08:02:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.04.07 08:02:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.04.07 08:02:32 - Starting Management Interface
. 2015.04.07 08:02:32 - OpenVPN > Initialization Sequence Completed
I 2015.04.07 08:02:32 - Flushing DNS
I 2015.04.07 08:02:32 - Checking route
W 2015.04.07 08:02:53 - Checking info, 1° try failed (The operation has timed out)
 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...