Jump to content
Not connected, Your IP: 44.204.65.189

Recommended Posts

I signed up for AirVPN yesterday and downloaded and installed the Windows client on my laptop running Vista. After many attempts I have been unable to connect to any servers. I have tried the recommended server and also selecting several different servers in different countries to no avail. Each time "checking route" times out. Here is the log for a recent attempt:

 

I 2015.08.13 11:10:59 - AirVPN client version: 2.9.2, System: Windows, Name: Microsoft Windows NT 6.0.6002 Service Pack 2, Architecture: x86
. 2015.08.13 11:10:59 - Reading options from C:\Users\dk\AppData\Local\AirVPN\AirVPN.xml
. 2015.08.13 11:10:59 - Data Path: C:\Users\dk\AppData\Local\AirVPN
. 2015.08.13 11:10:59 - App Path: C:\Program Files\AirVPN
. 2015.08.13 11:10:59 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe
. 2015.08.13 11:10:59 - Command line arguments (1): path="home"
. 2015.08.13 11:10:59 - Updating systems & servers data ...
. 2015.08.13 11:10:59 - Operating System: Microsoft Windows NT 6.0.6002 Service Pack 2
. 2015.08.13 11:11:02 - Systems & servers data update completed
I 2015.08.13 11:11:12 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1
I 2015.08.13 11:11:12 - OpenVPN - Version: OpenVPN 2.3.6 (C:\Program Files\AirVPN\openvpn.exe)
I 2015.08.13 11:11:12 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)
I 2015.08.13 11:11:12 - SSL - Version: stunnel 5.09 (C:\Program Files\AirVPN\stunnel.exe)
! 2015.08.13 11:11:12 - Ready
I 2015.08.13 11:11:40 - Checking login ...
! 2015.08.13 11:11:40 - Logged in.
I 2015.08.13 11:11:52 - Session starting.
I 2015.08.13 11:11:52 - IPv6 disabled.
I 2015.08.13 11:11:52 - Checking authorization ...
! 2015.08.13 11:11:53 - Connecting to Phaet (Netherlands, Alblasserdam)
. 2015.08.13 11:11:53 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.08.13 11:11:53 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.08.13 11:11:53 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.08.13 11:11:53 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.08.13 11:11:53 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:11:53 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:11:53 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.08.13 11:11:53 - OpenVPN > UDPv4 link local: [undef]
. 2015.08.13 11:11:53 - OpenVPN > UDPv4 link remote: [AF_INET]109.232.227.148:443
. 2015.08.13 11:11:53 - OpenVPN > TLS: Initial packet from [AF_INET]109.232.227.148:443, sid=21595109 97777c2a
. 2015.08.13 11:11:53 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.08.13 11:11:53 - OpenVPN > Validating certificate key usage
. 2015.08.13 11:11:53 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.08.13 11:11:53 - OpenVPN > VERIFY KU OK
. 2015.08.13 11:11:53 - OpenVPN > Validating certificate extended key usage
. 2015.08.13 11:11:53 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.08.13 11:11:53 - OpenVPN > VERIFY EKU OK
. 2015.08.13 11:11:53 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.08.13 11:11:57 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:11:57 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:11:57 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:11:57 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:11:57 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.08.13 11:11:57 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]109.232.227.148:443
. 2015.08.13 11:11:59 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.08.13 11:11:59 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.27.220 255.255.0.0'
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.08.13 11:11:59 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.08.13 11:11:59 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.08.13 11:11:59 - OpenVPN > open_tun, tt->ipv6=0
. 2015.08.13 11:12:00 - OpenVPN > TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{1A0C2954-B390-4FE4-B364-9A1211EBAD7F}.tap
. 2015.08.13 11:12:00 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.08.13 11:12:00 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.27.220/255.255.0.0 [sUCCEEDED]
. 2015.08.13 11:12:00 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.27.220/255.255.0.0 on interface {1A0C2954-B390-4FE4-B364-9A1211EBAD7F} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.08.13 11:12:00 - OpenVPN > Successful ARP Flush on interface [24] {1A0C2954-B390-4FE4-B364-9A1211EBAD7F}
. 2015.08.13 11:12:04 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.08.13 11:12:04 - OpenVPN > C:\Windows\system32\route.exe ADD 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:12:04 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:12:04 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.08.13 11:12:04 - OpenVPN > Route addition fallback to route.exe
. 2015.08.13 11:12:04 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:12:04 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.11.1 MASK 255.255.255.255 192.168.11.1 IF 9
. 2015.08.13 11:12:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2015.08.13 11:12:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:12:04 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:12:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:12:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:12:04 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:12:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:12:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:12:04 - Starting Management Interface
. 2015.08.13 11:12:04 - OpenVPN > Initialization Sequence Completed
I 2015.08.13 11:12:05 - DNS of a network adapter forced (Intel® PRO/Wireless 3945BG Network Connection)
I 2015.08.13 11:12:05 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2015.08.13 11:12:05 - Flushing DNS
I 2015.08.13 11:12:05 - Checking route
W 2015.08.13 11:13:06 - The operation has timed out
! 2015.08.13 11:13:06 - Disconnecting
. 2015.08.13 11:13:06 - Management - Send 'signal SIGTERM'
. 2015.08.13 11:13:06 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.08.13 11:13:06 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.08.13 11:13:06 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.08.13 11:13:06 - OpenVpn Management > SUCCESS: signal SIGTERM thrown
. 2015.08.13 11:13:11 - OpenVPN > C:\Windows\system32\route.exe DELETE 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:13:11 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:13:11 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:13:11 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:13:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:13:11 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.11.1 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:13:11 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:13:11 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:13:11 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:13:11 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:13:11 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:13:11 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:13:11 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:13:11 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:13:11 - OpenVPN > Closing TUN/TAP interface
. 2015.08.13 11:13:11 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.08.13 11:13:11 - Connection terminated.
I 2015.08.13 11:13:11 - DNS of a network adapter restored to original settings (Intel® PRO/Wireless 3945BG Network Connection)
I 2015.08.13 11:13:11 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)
I 2015.08.13 11:13:14 - Checking authorization ...
! 2015.08.13 11:13:15 - Connecting to Phaet (Netherlands, Alblasserdam)
. 2015.08.13 11:13:15 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.08.13 11:13:15 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.08.13 11:13:15 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.08.13 11:13:15 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.08.13 11:13:15 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:13:15 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:13:15 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.08.13 11:13:15 - OpenVPN > UDPv4 link local: [undef]
. 2015.08.13 11:13:15 - OpenVPN > UDPv4 link remote: [AF_INET]109.232.227.148:443
. 2015.08.13 11:13:15 - OpenVPN > TLS: Initial packet from [AF_INET]109.232.227.148:443, sid=2c0110af aa948b3a
. 2015.08.13 11:13:16 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.08.13 11:13:16 - OpenVPN > Validating certificate key usage
. 2015.08.13 11:13:16 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.08.13 11:13:16 - OpenVPN > VERIFY KU OK
. 2015.08.13 11:13:16 - OpenVPN > Validating certificate extended key usage
. 2015.08.13 11:13:16 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.08.13 11:13:16 - OpenVPN > VERIFY EKU OK
. 2015.08.13 11:13:16 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.08.13 11:13:20 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:13:20 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:13:20 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:13:20 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:13:20 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.08.13 11:13:20 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]109.232.227.148:443
. 2015.08.13 11:13:22 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.08.13 11:13:22 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.27.220 255.255.0.0'
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.08.13 11:13:22 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.08.13 11:13:22 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.08.13 11:13:22 - OpenVPN > open_tun, tt->ipv6=0
. 2015.08.13 11:13:22 - OpenVPN > TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{1A0C2954-B390-4FE4-B364-9A1211EBAD7F}.tap
. 2015.08.13 11:13:22 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.08.13 11:13:22 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.27.220/255.255.0.0 [sUCCEEDED]
. 2015.08.13 11:13:22 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.27.220/255.255.0.0 on interface {1A0C2954-B390-4FE4-B364-9A1211EBAD7F} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.08.13 11:13:22 - OpenVPN > Successful ARP Flush on interface [24] {1A0C2954-B390-4FE4-B364-9A1211EBAD7F}
. 2015.08.13 11:13:27 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.08.13 11:13:27 - OpenVPN > C:\Windows\system32\route.exe ADD 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:13:27 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:13:27 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.08.13 11:13:27 - OpenVPN > Route addition fallback to route.exe
. 2015.08.13 11:13:27 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:13:27 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.11.1 MASK 255.255.255.255 192.168.11.1 IF 9
. 2015.08.13 11:13:27 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2015.08.13 11:13:27 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:13:27 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:13:27 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:13:27 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:13:27 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:13:27 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:13:27 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:13:27 - Starting Management Interface
. 2015.08.13 11:13:27 - OpenVPN > Initialization Sequence Completed
I 2015.08.13 11:13:27 - DNS of a network adapter forced (Intel® PRO/Wireless 3945BG Network Connection)
I 2015.08.13 11:13:27 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2015.08.13 11:13:27 - Flushing DNS
I 2015.08.13 11:13:28 - Checking route
W 2015.08.13 11:14:28 - The operation has timed out
! 2015.08.13 11:14:28 - Disconnecting
. 2015.08.13 11:14:28 - Management - Send 'signal SIGTERM'
. 2015.08.13 11:14:28 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.08.13 11:14:28 - OpenVpn Management > SUCCESS: signal SIGTERM thrown
. 2015.08.13 11:14:28 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.08.13 11:14:28 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.08.13 11:14:33 - OpenVPN > C:\Windows\system32\route.exe DELETE 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:14:33 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:14:33 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:14:34 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:14:34 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:14:34 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.11.1 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:14:34 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:14:34 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:14:34 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:14:34 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:14:34 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:14:34 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:14:34 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:14:34 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:14:34 - OpenVPN > Closing TUN/TAP interface
. 2015.08.13 11:14:34 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.08.13 11:14:34 - Connection terminated.
I 2015.08.13 11:14:34 - DNS of a network adapter restored to original settings (Intel® PRO/Wireless 3945BG Network Connection)
I 2015.08.13 11:14:34 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)
I 2015.08.13 11:14:37 - Checking authorization ...
! 2015.08.13 11:14:38 - Connecting to Phaet (Netherlands, Alblasserdam)
. 2015.08.13 11:14:38 - OpenVPN > OpenVPN 2.3.6 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015
. 2015.08.13 11:14:38 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08
. 2015.08.13 11:14:38 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2015.08.13 11:14:38 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2015.08.13 11:14:38 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:14:38 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:14:38 - OpenVPN > Socket Buffers: R=[8192->8192] S=[8192->8192]
. 2015.08.13 11:14:38 - OpenVPN > UDPv4 link local: [undef]
. 2015.08.13 11:14:38 - OpenVPN > UDPv4 link remote: [AF_INET]109.232.227.148:443
. 2015.08.13 11:14:38 - OpenVPN > TLS: Initial packet from [AF_INET]109.232.227.148:443, sid=2e519aef ce461d0a
. 2015.08.13 11:14:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2015.08.13 11:14:39 - OpenVPN > Validating certificate key usage
. 2015.08.13 11:14:39 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2015.08.13 11:14:39 - OpenVPN > VERIFY KU OK
. 2015.08.13 11:14:39 - OpenVPN > Validating certificate extended key usage
. 2015.08.13 11:14:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2015.08.13 11:14:39 - OpenVPN > VERIFY EKU OK
. 2015.08.13 11:14:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2015.08.13 11:14:42 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:14:42 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:14:42 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2015.08.13 11:14:42 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2015.08.13 11:14:42 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA
. 2015.08.13 11:14:42 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]109.232.227.148:443
. 2015.08.13 11:14:44 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2015.08.13 11:14:46 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.27.220 255.255.0.0'
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: route options modified
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2015.08.13 11:14:46 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2015.08.13 11:14:46 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2015.08.13 11:14:46 - OpenVPN > open_tun, tt->ipv6=0
. 2015.08.13 11:14:47 - OpenVPN > TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{1A0C2954-B390-4FE4-B364-9A1211EBAD7F}.tap
. 2015.08.13 11:14:47 - OpenVPN > TAP-Windows Driver Version 9.21
. 2015.08.13 11:14:47 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.27.220/255.255.0.0 [sUCCEEDED]
. 2015.08.13 11:14:47 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.27.220/255.255.0.0 on interface {1A0C2954-B390-4FE4-B364-9A1211EBAD7F} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2015.08.13 11:14:47 - OpenVPN > Successful ARP Flush on interface [24] {1A0C2954-B390-4FE4-B364-9A1211EBAD7F}
. 2015.08.13 11:14:51 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2015.08.13 11:14:51 - OpenVPN > C:\Windows\system32\route.exe ADD 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:14:51 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:14:51 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2015.08.13 11:14:51 - OpenVPN > Route addition fallback to route.exe
. 2015.08.13 11:14:51 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:14:51 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.11.1 MASK 255.255.255.255 192.168.11.1 IF 9
. 2015.08.13 11:14:51 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2015.08.13 11:14:51 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:14:51 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:14:51 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:14:51 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:14:51 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:14:51 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2015.08.13 11:14:51 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2015.08.13 11:14:51 - Starting Management Interface
. 2015.08.13 11:14:51 - OpenVPN > Initialization Sequence Completed
I 2015.08.13 11:14:51 - Flushing DNS
I 2015.08.13 11:14:52 - Checking route
W 2015.08.13 11:15:42 - The operation has timed out
! 2015.08.13 11:15:42 - Disconnecting
. 2015.08.13 11:15:42 - Management - Send 'signal SIGTERM'
. 2015.08.13 11:15:42 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2015.08.13 11:15:42 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2015.08.13 11:15:42 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2015.08.13 11:15:47 - OpenVPN > C:\Windows\system32\route.exe DELETE 109.232.227.148 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:15:47 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:15:47 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:15:47 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:15:47 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:15:47 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.11.1 MASK 255.255.255.255 192.168.11.1
. 2015.08.13 11:15:47 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)
. 2015.08.13 11:15:47 - OpenVPN > Route deletion via IPAPI failed [adaptive]
. 2015.08.13 11:15:47 - OpenVPN > Route deletion fallback to route.exe
. 2015.08.13 11:15:47 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2015.08.13 11:15:47 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:15:47 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:15:47 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2015.08.13 11:15:47 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2015.08.13 11:15:47 - OpenVPN > Closing TUN/TAP interface
. 2015.08.13 11:15:47 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2015.08.13 11:15:47 - Connection terminated.
I 2015.08.13 11:15:47 - Cancel requested.
I 2015.08.13 11:15:47 - IPv6 restored.
! 2015.08.13 11:15:48 - Session terminated.
 

Share this post


Link to post

Hello!

 

The problem is here:

. 2015.08.13 11:12:04 - OpenVPN > Warning: route gateway is ambiguous: 192.168.11.1 (2 matches)

 

You have the same gateway on two different network interfaces. If it's a viable option for you, the fastest solution is just using only one network card for your default gateway.

 

Kind regards

Share this post


Link to post

Thanks, that fixed it. I was connecting to the gateway through both cable and wireless. I removed the gateway from the wireless network adaptor settings.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...