Jump to content
Not connected, Your IP: 3.238.79.169

Recommended Posts

I have a Win 10 pc and all of a sudden a few days ago I became unable to connect. The PC has internet (had to reset the DNS to get this though). I have tried restoring PC as well as upgrading and downgrading eddie and the Taps drivers. Am lost now, HELP

 

 

I 2016.05.06 19:48:19 - Session starting.
I 2016.05.06 19:48:19 - Checking authorization ...
! 2016.05.06 19:48:19 - Connecting to Zibal (Netherlands, Alblasserdam)
. 2016.05.06 19:48:19 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.05.06 19:48:19 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.05.06 19:48:19 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3102
. 2016.05.06 19:48:19 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.05.06 19:48:19 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.06 19:48:19 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.06 19:48:19 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.05.06 19:48:19 - OpenVPN > UDPv4 link local: [undef]
. 2016.05.06 19:48:19 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:19 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.148:443, sid=6d9eb402 5f7fd641
. 2016.05.06 19:48:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:19 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:23 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.05.06 19:48:24 - OpenVPN > Validating certificate key usage
. 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.05.06 19:48:24 - OpenVPN > VERIFY KU OK
. 2016.05.06 19:48:24 - OpenVPN > Validating certificate extended key usage
. 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.05.06 19:48:24 - OpenVPN > VERIFY EKU OK
. 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #20 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #21 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #22 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #24 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #25 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #26 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #27 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #28 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:29 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #29 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #30 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #32 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #33 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #35 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #37 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #38 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #39 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #40 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.06 19:48:36 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2016.05.06 19:48:36 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #41 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:38 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2016.05.06 19:48:38 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.2.144 255.255.0.0'
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route options modified
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2016.05.06 19:48:38 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2016.05.06 19:48:38 - OpenVPN > open_tun, tt->ipv6=0
. 2016.05.06 19:48:38 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{BFA0CAE0-2727-4019-B285-69416297C740}.tap
. 2016.05.06 19:48:38 - OpenVPN > TAP-Windows Driver Version 9.21
. 2016.05.06 19:48:38 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.2.144/255.255.0.0 [sUCCEEDED]
. 2016.05.06 19:48:38 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.2.144/255.255.0.0 on interface {BFA0CAE0-2727-4019-B285-69416297C740} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2016.05.06 19:48:38 - OpenVPN > Successful ARP Flush on interface [7] {BFA0CAE0-2727-4019-B285-69416297C740}
. 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #42 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #43 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443
. 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:48:44 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.148 MASK 255.255.255.255 192.168.1.254
. 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 2
. 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.05.06 19:48:44 - Starting Management Interface
. 2016.05.06 19:48:44 - OpenVPN > Initialization Sequence Completed
I 2016.05.06 19:48:44 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2016.05.06 19:48:44 - DNS of a network adapter forced (Intel® 82579V Gigabit Network Connection)
I 2016.05.06 19:48:44 - Flushing DNS
I 2016.05.06 19:48:44 - Checking route
W 2016.05.06 19:49:44 - The operation has timed out
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
! 2016.05.06 19:49:44 - Disconnecting
. 2016.05.06 19:49:44 - Management - Send 'signal SIGTERM'
. 2016.05.06 19:49:44 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2016.05.06 19:49:44 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2016.05.06 19:49:44 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.148 MASK 255.255.255.255 192.168.1.254
. 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.1.254 MASK 255.255.255.255 192.168.1.254
. 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.05.06 19:49:49 - OpenVPN > Closing TUN/TAP interface
. 2016.05.06 19:49:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2016.05.06 19:49:49 - Connection terminated.
I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)
I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (Intel® 82579V Gigabit Network Connection)
I 2016.05.06 19:49:52 - Cancel requested.
! 2016.05.06 19:49:52 - Session terminated.

Share this post


Link to post

Eddie cannot be shutdown automatically from a Windows Shutdown. 

eddie must be manually shutdown, before you click Windows shutdown or Hibernation and probably Sleep as well ?

Hope staff will qualify & explainn this problem for all !


Don't let governments or politicians take your privacy or freedom away from you.

They will if you let them, once they are elected ! many politicians forget,..in a democracy, they are elected By the people for the people, not the other way round !  "Freedom is the right to tell people what they do not want to hear." - George Orwell 

Share this post


Link to post

Hello!

 

Have you tried different servers, protocols and connection modes (wired vs wireless)?


Moderators do not speak on behalf of AirVPN. Only the Official Staff account does. Please also do not run Tor Exit Servers behind AirVPN, thank you.
Did you make a guide or how-to for something? Then contact me to get it listed in my new user guide's Guides Section, so that the community can find it more easily.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...