Jump to content
Not connected, Your IP: 44.200.169.91
Sign in to follow this  
celavek

ANSWERED AirVPN client makes my modem restart

Recommended Posts

Hi,

 

Im on Debian and the AirVPN client behaves very starangely after some time passes

while connected to a server.

All of a sudden the AirVPN client shows some weird upload rates - 100 - 120 MB/s - that my ISP

is not supporting and then my ADSL modem gets reset. This happens on every connection.

After the weird behavior the client is not able to reconnect - I have to close it and re-open.

 

Any insight appreciated as that basically makes the VPN unusable!

 

Following are some logs(could not attach them Upload Skipped Error IO); unfortunately I did

not have time to take a picture of the weird upload rates - will do next time.

 

## Log 1

 

I 2015.06.12 23:18:09 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64
. 2015.06.12 23:18:09 - Reading options from /home/mac/.airvpn/AirVPN.xml
. 2015.06.12 23:18:10 - Data Path: /home/mac/.airvpn
. 2015.06.12 23:18:10 - App Path: /usr/lib/AirVPN
. 2015.06.12 23:18:10 - Executable Path: /usr/lib/AirVPN/AirVPN.exe
. 2015.06.12 23:18:10 - Command line arguments (1): path="/home/mac/.airvpn"
. 2015.06.12 23:18:10 - Updating systems & servers data ...
. 2015.06.12 23:18:10 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux
. 2015.06.12 23:18:10 - Systems & servers data update completed
I 2015.06.12 23:18:10 - OpenVPN Driver - Found, /dev/net/tun
I 2015.06.12 23:18:10 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn)
I 2015.06.12 23:18:10 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh)
I 2015.06.12 23:18:10 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4)
! 2015.06.12 23:18:10 - Ready
I 2015.06.12 23:18:25 - Checking login ...
! 2015.06.12 23:18:25 - Logged in.
I 2015.06.12 23:18:30 - Session starting.
I 2015.06.12 23:18:30 - Checking authorization ...
! 2015.06.12 23:18:30 - Connecting to Subra (Netherlands, Alblasserdam)
. 2015.06.12 23:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.12 23:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.12 23:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.12 23:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.12 23:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.12 23:18:30 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.12 23:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443
. 2015.06.12 23:18:30 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=bae3ccdd daf6bb1f
. 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.06.12 23:18:31 - OpenVPN > Validating certificate key usage
. 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.06.12 23:18:31 - OpenVPN > VERIFY KU OK
. 2015.06.12 23:18:31 - OpenVPN > Validating certificate extended key usage
. 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.06.12 23:18:31 - OpenVPN > VERIFY EKU OK
. 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:18:33 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.06.12 23:18:33 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443
. 2015.06.12 23:18:36 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.06.12 23:18:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0'
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.06.12 23:18:36 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae
. 2015.06.12 23:18:36 - OpenVPN > TUN/TAP device tun0 opened
. 2015.06.12 23:18:36 - OpenVPN > TUN/TAP TX queue length set to 100
. 2015.06.12 23:18:36 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.06.12 23:18:36 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2015.06.12 23:18:36 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255
. 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120
. 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
. 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
. 2015.06.12 23:18:41 - Starting Management Interface
. 2015.06.12 23:18:41 - OpenVPN > Initialization Sequence Completed
I 2015.06.12 23:18:41 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
I 2015.06.12 23:18:41 - Flushing DNS
I 2015.06.12 23:18:41 - Checking route
I 2015.06.12 23:18:41 - Checking DNS
! 2015.06.12 23:18:41 - Connected.
. 2015.06.12 23:18:41 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.06.12 23:18:41 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55298 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55299 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55300 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55301 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55307 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55306 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55319 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82425 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82426 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82428 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82436 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82433 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82452 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165710 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165713 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165714 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165715 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165716 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165717 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165724 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165725 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165727 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165741 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165742 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165743 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165745 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165753 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165755 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165765 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:33:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165779 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199933 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199947 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199948 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199949 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199950 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199951 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199952 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199953 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199954 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199957 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199963 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226859 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226862 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226873 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226883 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230532 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250617 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250622 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:35:41 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #269007 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:36:27 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #305563 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:36:33 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #310367 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332186 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332189 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #334005 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337074 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337075 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337076 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337077 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337079 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337103 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337106 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337108 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337109 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337112 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337113 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #340593 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347994 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347996 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469875 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469881 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:39:40 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #484350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.12 23:42:08 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.06.12 23:42:08 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.06.12 23:42:08 - OpenVPN > Restart pause, 2 second(s)
! 2015.06.12 23:42:08 - Disconnecting
. 2015.06.12 23:42:08 - Management - Send 'signal SIGTERM'
. 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.06.12 23:42:08 - OpenVPN > Assertion failed at misc.c:785
. 2015.06.12 23:42:08 - OpenVPN > Exiting due to fatal error
. 2015.06.12 23:42:08 - Connection terminated.
I 2015.06.12 23:42:08 - DNS of the system restored to original settings (Rename method)
I 2015.06.12 23:42:11 - Checking authorization ...
W 2015.06.12 23:42:11 - Authorization check failed, continue anyway ({1])
! 2015.06.12 23:42:11 - Connecting to Miram (Netherlands, Alblasserdam)
. 2015.06.12 23:42:11 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.12 23:42:11 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.12 23:42:11 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.12 23:42:11 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.12 23:42:11 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:42:11 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:42:11 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.12 23:42:11 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.12 23:42:11 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443
. 2015.06.12 23:42:11 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.12 23:42:43 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.06.12 23:42:43 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.06.12 23:42:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.06.12 23:42:49 - Disconnecting
. 2015.06.12 23:42:49 - Connection terminated.
I 2015.06.12 23:42:52 - Checking authorization ...
W 2015.06.12 23:42:52 - Authorization check failed, continue anyway ({1])
! 2015.06.12 23:42:52 - Connecting to Miram (Netherlands, Alblasserdam)
. 2015.06.12 23:42:52 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.12 23:42:52 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.12 23:42:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.12 23:42:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.12 23:42:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:42:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.12 23:42:52 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.12 23:42:52 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.12 23:42:52 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443
. 2015.06.12 23:42:52 - OpenVPN > write UDPv4: Network is unreachable (code=101)

## Log 2

 

I 2015.06.13 20:44:21 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64
. 2015.06.13 20:44:22 - Reading options from /home/mac/.airvpn/AirVPN.xml
. 2015.06.13 20:44:22 - Data Path: /home/mac/.airvpn
. 2015.06.13 20:44:22 - App Path: /usr/lib/AirVPN
. 2015.06.13 20:44:22 - Executable Path: /usr/lib/AirVPN/AirVPN.exe
. 2015.06.13 20:44:22 - Command line arguments (1): path="/home/mac/.airvpn"
. 2015.06.13 20:44:22 - Updating systems & servers data ...
. 2015.06.13 20:44:22 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux
. 2015.06.13 20:44:23 - Systems & servers data update completed
I 2015.06.13 20:44:23 - OpenVPN Driver - Found, /dev/net/tun
I 2015.06.13 20:44:23 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn)
I 2015.06.13 20:44:23 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh)
I 2015.06.13 20:44:23 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4)
! 2015.06.13 20:44:23 - Ready
I 2015.06.13 20:44:38 - Checking login ...
! 2015.06.13 20:44:38 - Logged in.
I 2015.06.13 20:45:26 - Session starting.
I 2015.06.13 20:45:26 - Checking authorization ...
! 2015.06.13 20:45:26 - Connecting to Subra (Netherlands, Alblasserdam)
I 2015.06.13 20:45:26 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 20:45:26 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 20:45:26 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 20:45:26 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 20:45:26 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 20:45:26 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 20:45:26 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 20:45:26 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 20:45:26 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 20:45:26 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 20:45:26 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443
. 2015.06.13 20:45:26 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=19eeb3e5 e8061d3e
. 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.06.13 20:45:27 - OpenVPN > Validating certificate key usage
. 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.06.13 20:45:27 - OpenVPN > VERIFY KU OK
. 2015.06.13 20:45:27 - OpenVPN > Validating certificate extended key usage
. 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.06.13 20:45:27 - OpenVPN > VERIFY EKU OK
. 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 20:45:30 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.06.13 20:45:30 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443
. 2015.06.13 20:45:32 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.06.13 20:45:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0'
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.06.13 20:45:32 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae
. 2015.06.13 20:45:32 - OpenVPN > TUN/TAP device tun0 opened
. 2015.06.13 20:45:32 - OpenVPN > TUN/TAP TX queue length set to 100
. 2015.06.13 20:45:32 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.06.13 20:45:32 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2015.06.13 20:45:32 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255
. 2015.06.13 20:45:32 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.9.199 255.255.0.0 init
. 2015.06.13 20:45:32 - OpenVPN > dhcp-option DNS 10.4.0.1
. 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120
. 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
. 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
. 2015.06.13 20:45:38 - Starting Management Interface
. 2015.06.13 20:45:38 - OpenVPN > Initialization Sequence Completed
I 2015.06.13 20:45:38 - Flushing DNS
I 2015.06.13 20:45:38 - Checking route
I 2015.06.13 20:45:39 - Checking DNS
! 2015.06.13 20:45:39 - Connected.
. 2015.06.13 20:45:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.06.13 20:45:39 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36035 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36057 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60223 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60224 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97210 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97211 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:00:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #135835 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #152340 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157653 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157654 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157693 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157695 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157697 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157698 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157699 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157700 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157707 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157708 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157729 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157730 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157731 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157732 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157734 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157735 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157736 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157737 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157738 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158444 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158447 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158448 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158449 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158450 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158463 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158464 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167043 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167044 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167045 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174891 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180065 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180068 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #186711 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189512 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189514 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189517 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200349 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200355 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204084 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204085 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204086 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204087 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204088 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208520 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208521 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208522 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208527 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208528 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208529 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208530 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208531 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217171 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217173 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:02:30 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217174 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253003 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253010 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255696 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255701 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255702 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:03:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #288039 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #294848 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295643 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295650 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296486 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296487 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296489 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296490 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296491 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307291 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307292 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307293 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308288 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308289 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312854 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312864 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312863 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312866 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312869 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312871 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312872 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312874 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312886 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312887 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312888 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312893 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312898 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312899 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312903 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312904 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312905 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312906 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312907 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312916 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313648 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313682 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313683 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354660 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354661 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #368612 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410751 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410752 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410771 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:05:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #412669 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418302 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418303 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418304 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418305 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419758 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419759 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435539 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465323 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465337 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:06:54 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #466488 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473791 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473793 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473794 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473795 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #485389 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #489792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:28 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #496665 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #516427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521014 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521015 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521020 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533249 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533250 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533252 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:14:25 - Updating systems & servers data ...
. 2015.06.13 21:14:25 - Systems & servers data update completed
. 2015.06.13 21:17:47 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.06.13 21:17:47 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.06.13 21:17:47 - OpenVPN > Restart pause, 2 second(s)
! 2015.06.13 21:17:47 - Disconnecting
. 2015.06.13 21:17:47 - Management - Send 'signal SIGTERM'
. 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.06.13 21:17:47 - OpenVPN > Assertion failed at misc.c:785
. 2015.06.13 21:17:47 - OpenVPN > Exiting due to fatal error
. 2015.06.13 21:17:47 - Connection terminated.
I 2015.06.13 21:17:50 - Checking authorization ...
W 2015.06.13 21:17:50 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:17:50 - Connecting to Sheliak (Netherlands, Alblasserdam)
I 2015.06.13 21:17:50 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:17:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:17:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:17:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:17:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:17:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:17:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:17:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:17:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:17:50 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:17:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443
. 2015.06.13 21:17:50 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.13 21:18:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.06.13 21:18:22 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.06.13 21:18:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.06.13 21:18:27 - Disconnecting
. 2015.06.13 21:18:27 - Connection terminated.
I 2015.06.13 21:18:30 - Checking authorization ...
W 2015.06.13 21:18:30 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:18:30 - Connecting to Sheliak (Netherlands, Alblasserdam)
I 2015.06.13 21:18:30 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:18:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:18:30 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443
. 2015.06.13 21:18:30 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.13 21:19:02 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.06.13 21:19:02 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.06.13 21:19:07 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.06.13 21:19:07 - Disconnecting
. 2015.06.13 21:19:07 - Connection terminated.
I 2015.06.13 21:19:10 - Checking authorization ...
W 2015.06.13 21:19:10 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:19:10 - Connecting to Sheliak (Netherlands, Alblasserdam)
I 2015.06.13 21:19:10 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:19:10 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:19:10 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:19:10 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:19:10 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:19:10 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:19:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:19:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:19:10 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:19:10 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:19:10 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443
. 2015.06.13 21:19:10 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.13 21:19:42 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.06.13 21:19:42 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.06.13 21:19:47 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.06.13 21:19:47 - Disconnecting
. 2015.06.13 21:19:47 - Connection terminated.
I 2015.06.13 21:19:50 - Checking authorization ...
W 2015.06.13 21:19:50 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:19:50 - Connecting to Sheliak (Netherlands, Alblasserdam)
I 2015.06.13 21:19:50 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:19:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:19:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:19:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:19:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:19:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:19:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:19:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:19:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:19:50 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:19:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443
. 2015.06.13 21:19:50 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.13 21:20:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
. 2015.06.13 21:20:22 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.06.13 21:20:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2015.06.13 21:20:27 - Disconnecting
. 2015.06.13 21:20:27 - Connection terminated.
I 2015.06.13 21:20:30 - Checking authorization ...
W 2015.06.13 21:20:30 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:20:30 - Connecting to Sheliak (Netherlands, Alblasserdam)
I 2015.06.13 21:20:30 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:20:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:20:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:20:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:20:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:20:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:20:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:20:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:20:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:20:30 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:20:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443
. 2015.06.13 21:20:30 - OpenVPN > write UDPv4: Network is unreachable (code=101)
. 2015.06.13 21:21:00 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.113:443, sid=3ae04082 edc7db65
. 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.06.13 21:21:00 - OpenVPN > Validating certificate key usage
. 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.06.13 21:21:00 - OpenVPN > VERIFY KU OK
. 2015.06.13 21:21:00 - OpenVPN > Validating certificate extended key usage
. 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.06.13 21:21:00 - OpenVPN > VERIFY EKU OK
. 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:21:03 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.06.13 21:21:03 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.113:443
. 2015.06.13 21:21:05 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.06.13 21:21:05 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.172 255.255.0.0'
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.06.13 21:21:05 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae
. 2015.06.13 21:21:05 - OpenVPN > TUN/TAP device tun0 opened
. 2015.06.13 21:21:05 - OpenVPN > TUN/TAP TX queue length set to 100
. 2015.06.13 21:21:05 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.06.13 21:21:05 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2015.06.13 21:21:05 - OpenVPN > /sbin/ip addr add dev tun0 10.4.6.172/16 broadcast 10.4.255.255
. 2015.06.13 21:21:05 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.6.172 255.255.0.0 init
. 2015.06.13 21:21:05 - OpenVPN > dhcp-option DNS 10.4.0.1
. 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 213.152.162.113/32 via 192.168.1.120
. 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
. 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
. 2015.06.13 21:21:10 - Starting Management Interface
. 2015.06.13 21:21:10 - OpenVPN > Initialization Sequence Completed
I 2015.06.13 21:21:10 - Flushing DNS
I 2015.06.13 21:21:10 - Checking route
I 2015.06.13 21:21:10 - Checking DNS
! 2015.06.13 21:21:11 - Connected.
. 2015.06.13 21:21:11 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2015.06.13 21:21:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83545 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83546 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83547 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83548 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:33:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #105675 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110940 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110941 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #115919 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #117331 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142670 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142671 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142672 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142676 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:34:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #147036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150644 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150645 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2015.06.13 21:36:26 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2015.06.13 21:36:26 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2015.06.13 21:36:26 - OpenVPN > Restart pause, 2 second(s)
! 2015.06.13 21:36:26 - Disconnecting
. 2015.06.13 21:36:26 - Management - Send 'signal SIGTERM'
. 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: Client disconnected
. 2015.06.13 21:36:26 - OpenVPN > Assertion failed at misc.c:785
. 2015.06.13 21:36:26 - OpenVPN > Exiting due to fatal error
. 2015.06.13 21:36:26 - Connection terminated.
I 2015.06.13 21:36:29 - Checking authorization ...
W 2015.06.13 21:36:29 - Authorization check failed, continue anyway ({1])
! 2015.06.13 21:36:29 - Connecting to Maasym (Netherlands, Alblasserdam)
I 2015.06.13 21:36:29 - DNS of the system will be updated to VPN DNS (ResolvConf method)
. 2015.06.13 21:36:29 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec  1 2014
. 2015.06.13 21:36:29 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08
. 2015.06.13 21:36:29 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.06.13 21:36:29 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
. 2015.06.13 21:36:29 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.06.13 21:36:29 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:36:29 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.06.13 21:36:29 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072]
. 2015.06.13 21:36:29 - OpenVPN > UDPv4 link local: [undef]
. 2015.06.13 21:36:29 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.103:443
. 2015.06.13 21:36:29 - OpenVPN > write UDPv4: Network is unreachable (code=101)

 

 

Share this post


Link to post

The same thing happened on a Windows host also.

Every time my modem/router is reset.

 

Any ideas? For that reason I cannot use AirVPN.

Share this post


Link to post

I have a similar problem.  I'm running from a Synology NAS and have been for almost a year.  I haven't connected in a while, so I don't know when the change in behaviour took place.  However, in testing the last couple of days, any time I try to download a large file (via wget, ftp, bittorrent, etc), my router goes down.  It only occurs when I'm connected to AirVPN.  If I'm just connected, but not actively transferring any data, it will stay up without issue indefinitely.  Within a minute of transferring a large file, the router goes down.  With no VPN connection, I can easily transfer large amounts of data.  There are no obvious issues in my log file.  No errors at all.

 

I have only tried connecting via the Netherlands.  Perhaps this is the problem, but I'm out of time right now to try other locations.  What's odd is that several months ago, when I last used the VPN, there were no problems.

Share this post


Link to post

@angruvidal

 

Hello,

 

do you connect OpenVPN in UDP, while without VPN most of your traffic is over TCP? If so, is the problem resolved if you connect OpenVPN in TCP?

 

Kind regards

Share this post


Link to post

@angruvidal

 

Hello,

 

do you connect OpenVPN in UDP, while without VPN most of your traffic is over TCP? If so, is the problem resolved if you connect OpenVPN in TCP?

 

Kind regards

 

Yes, that is the case.  I will try another configuration with TCP and see how it goes.  FWIW, the router is an RT-AC68U with ASUS firmware.  I noticed another post in this forum regarding someone that had a problem with that router.  Not sure if my and his issues are related.

 

Give me a few hours to have a chance to reconfigure and I'll report back...  Has something changed such that the configuration that worked for many months would suddenly stop working?

Share this post


Link to post

So far, this appears to be working.  The VPN  has been up for about 15 minutes over TCP and is moving files without issue, which is the longest it has been up in 3 days.  Thanks for the help.  If it goes back down, I'll post again, but I think this can be considered fixed!

Share this post


Link to post

So far, this appears to be working.  The VPN  has been up for about 15 minutes over TCP and is moving files without issue, which is the longest it has been up in 3 days.  Thanks for the help.  If it goes back down, I'll post again, but I think this can be considered fixed!

 

 

 

 

Hello,

 

so the problem is with UDP. If it's caused by your ISP nothing can be done, but if it's your router you can solve it. Check for any packet filtering / inspection tool, such as Quality of Service etc., that might de-prioritize or even block UDP. When you're connected over UDP and you start a remarkable traffic volume exchange, such tools might even think that you're under an UDP flood attack, because all the traffic is over UDP. As a consequence they will drop legitimate UDP packets, causing soon a VPN disconnection.

 

Kind regards

Share this post


Link to post

The last place you would expect to find a modem crash 0day, but well, I don't complain

Can you please write your modem models? For research purposes...

 

It's a custom ISP modem/router - it's called BBox2 and I think it's made by Sagem.

It's a shitty thing.

I'm in the process of configuring it to just act as an ADSL modem with another router handling 

the network but until then ...

Share this post


Link to post

So far, this appears to be working.  The VPN  has been up for about 15 minutes over TCP and is moving files without issue, which is the longest it has been up in 3 days.  Thanks for the help.  If it goes back down, I'll post again, but I think this can be considered fixed!

It seems to be working for me also in the TCP configuration ... at least on Windows for the moment. I'll try on Linux and let you know.

Share this post


Link to post

@angruvidal

 

Hello,

 

do you connect OpenVPN in UDP, while without VPN most of your traffic is over TCP? If so, is the problem resolved if you connect OpenVPN in TCP?

 

Kind regards

 

Could you please explain the difference or provide some link between having the connection over UDP vs TCP (I'm aware of the difference of protocol).

Share this post


Link to post

Just to let you know that I had no problems since I switched to TCP in the config on both Linux and Windows hosts.

It is also a lot faster than UDP, at least in my case.

I'm digging on this subject as I would like to know more, as the link provided does not quite approach the level

of details I had in mind ...

 

Thanks for the help

Share this post


Link to post

Just to let you know that I had no problems since I switched to TCP in the config on both Linux and Windows hosts.

It is also a lot faster than UDP, at least in my case.

I'm digging on this subject as I would like to know more, as the link provided does not quite approach the level

of details I had in mind :) ...

 

Thanks for the help

 

Hello,

 

the first thing that comes to mind is that your UDP traffic is shaped in some way, either by some packet inspection tool in your system or in your router, or your ISP.

 

Kind regards

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...