Jump to content
Not connected, Your IP: 3.144.116.159
annarstarnes

Bouncing from Server to Server

Recommended Posts

I had initially bumped an old thread, my apologies for that, I know it's frowned on in most forum communities.

 

Twice today I've been bumped from a server (One of the Netherlands ones, I'm not sure which, and then later Velorum in Germany) to a Canadian server. During the second occasion, I had Network Lock engaged, so I think I wasn't exposed in the swarm (using this for bitorrent, obviously), but the first time I did not have Network Lock on, so I might catch a nastygram from my ISP - no big deal, but I'd like to understand why this is happening, and do anything I can to prevent it going forward.

 

Here are my logs, copied from Eddie. 21:50:15 is when the problem happens:

 

I 2016.08.04 20:35:36 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64
. 2016.08.04 20:35:36 - Reading options from C:\Users\Jeremy\AppData\Local\AirVPN\AirVPN.xml
. 2016.08.04 20:35:36 - Data Path: C:\Users\Jeremy\AppData\Local\AirVPN
. 2016.08.04 20:35:36 - App Path: C:\Program Files\AirVPN
. 2016.08.04 20:35:36 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe
. 2016.08.04 20:35:36 - Command line arguments (1): path="home"
. 2016.08.04 20:35:36 - Operating System: Microsoft Windows NT 6.2.9200.0
. 2016.08.04 20:35:36 - Updating systems & servers data ...
I 2016.08.04 20:35:37 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1
I 2016.08.04 20:35:37 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe)
I 2016.08.04 20:35:37 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)
I 2016.08.04 20:35:37 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe)
! 2016.08.04 20:35:37 - Ready
. 2016.08.04 20:35:37 - Systems & servers data update completed
I 2016.08.04 20:36:07 - Session starting.
I 2016.08.04 20:36:08 - IPv6 disabled.
I 2016.08.04 20:36:08 - Checking authorization ...
! 2016.08.04 20:36:08 - Connecting to Tauri (Germany, Frankfurt)
. 2016.08.04 20:36:08 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.08.04 20:36:08 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.08.04 20:36:08 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.08.04 20:36:08 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.08.04 20:36:08 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:36:08 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:36:08 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.08.04 20:36:08 - OpenVPN > UDPv4 link local: [undef]
. 2016.08.04 20:36:08 - OpenVPN > UDPv4 link remote: [AF_INET]46.165.208.65:443
. 2016.08.04 20:36:08 - OpenVPN > TLS: Initial packet from [AF_INET]46.165.208.65:443, sid=d4e9af19 1fdce580
. 2016.08.04 20:36:08 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.08.04 20:36:08 - OpenVPN > Validating certificate key usage
. 2016.08.04 20:36:08 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.08.04 20:36:08 - OpenVPN > VERIFY KU OK
. 2016.08.04 20:36:08 - OpenVPN > Validating certificate extended key usage
. 2016.08.04 20:36:08 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.08.04 20:36:08 - OpenVPN > VERIFY EKU OK
. 2016.08.04 20:36:08 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.08.04 20:36:09 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 20:36:09 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:36:09 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 20:36:09 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:36:09 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2016.08.04 20:36:09 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]46.165.208.65:443
. 2016.08.04 20:36:12 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2016.08.04 20:36:12 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.30.236 255.255.0.0'
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: route options modified
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2016.08.04 20:36:12 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2016.08.04 20:36:12 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2016.08.04 20:36:12 - OpenVPN > open_tun, tt->ipv6=0
. 2016.08.04 20:36:12 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}.tap
. 2016.08.04 20:36:12 - OpenVPN > TAP-Windows Driver Version 9.21
. 2016.08.04 20:36:12 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.30.236/255.255.0.0 [sUCCEEDED]
. 2016.08.04 20:36:12 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.30.236/255.255.0.0 on interface {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2016.08.04 20:36:12 - OpenVPN > Successful ARP Flush on interface [4] {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}
. 2016.08.04 20:36:17 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2016.08.04 20:36:17 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 46.165.208.65 MASK 255.255.255.255 192.168.1.1
. 2016.08.04 20:36:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
. 2016.08.04 20:36:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:36:17 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.1 MASK 255.255.255.255 192.168.1.1 IF 2
. 2016.08.04 20:36:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
. 2016.08.04 20:36:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:36:17 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:36:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.08.04 20:36:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:36:17 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:36:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.08.04 20:36:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:36:17 - Starting Management Interface
. 2016.08.04 20:36:17 - OpenVPN > Initialization Sequence Completed
I 2016.08.04 20:36:17 - DNS of a network adapter forced (Intel® Ethernet Connection (2) I218-V)
I 2016.08.04 20:36:17 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2016.08.04 20:36:17 - Flushing DNS
I 2016.08.04 20:36:17 - Checking route
I 2016.08.04 20:36:42 - Checking DNS
! 2016.08.04 20:36:55 - Connected.
. 2016.08.04 20:36:55 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2016.08.04 20:36:55 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
! 2016.08.04 20:49:58 - Disconnecting
. 2016.08.04 20:49:58 - Management - Send 'signal SIGTERM'
. 2016.08.04 20:49:58 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2016.08.04 20:49:58 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2016.08.04 20:50:03 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 46.165.208.65 MASK 255.255.255.255 192.168.1.1
. 2016.08.04 20:50:03 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:03 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.1.1 MASK 255.255.255.255 192.168.1.1
. 2016.08.04 20:50:03 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:03 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:50:03 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:03 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:50:03 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:03 - OpenVPN > Closing TUN/TAP interface
. 2016.08.04 20:50:03 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2016.08.04 20:50:03 - Connection terminated.
I 2016.08.04 20:50:03 - DNS of a network adapter restored to original settings (Intel® Ethernet Connection (2) I218-V)
I 2016.08.04 20:50:03 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)
I 2016.08.04 20:50:03 - IPv6 restored.
! 2016.08.04 20:50:03 - Session terminated.
! 2016.08.04 20:50:09 - Logged out.
! 2016.08.04 20:50:18 - Activation of Network Lock - Windows Firewall
I 2016.08.04 20:50:23 - Checking login ...
! 2016.08.04 20:50:24 - Logged in.
I 2016.08.04 20:50:33 - Session starting.
I 2016.08.04 20:50:33 - IPv6 disabled.
I 2016.08.04 20:50:33 - Checking authorization ...
! 2016.08.04 20:50:33 - Connecting to Velorum (Germany, Frankfurt)
. 2016.08.04 20:50:33 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.08.04 20:50:33 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.08.04 20:50:33 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.08.04 20:50:33 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.08.04 20:50:33 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:50:33 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:50:33 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.08.04 20:50:33 - OpenVPN > UDPv4 link local: [undef]
. 2016.08.04 20:50:33 - OpenVPN > UDPv4 link remote: [AF_INET]46.165.208.69:443
. 2016.08.04 20:50:33 - OpenVPN > TLS: Initial packet from [AF_INET]46.165.208.69:443, sid=1edc0737 b27b20cb
. 2016.08.04 20:50:33 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.08.04 20:50:33 - OpenVPN > Validating certificate key usage
. 2016.08.04 20:50:33 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.08.04 20:50:33 - OpenVPN > VERIFY KU OK
. 2016.08.04 20:50:33 - OpenVPN > Validating certificate extended key usage
. 2016.08.04 20:50:33 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.08.04 20:50:33 - OpenVPN > VERIFY EKU OK
. 2016.08.04 20:50:33 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.08.04 20:50:35 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 20:50:35 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:50:35 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 20:50:35 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 20:50:35 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2016.08.04 20:50:35 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]46.165.208.69:443
. 2016.08.04 20:50:37 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2016.08.04 20:50:37 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.16.251 255.255.0.0'
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: route options modified
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2016.08.04 20:50:37 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2016.08.04 20:50:37 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2016.08.04 20:50:37 - OpenVPN > open_tun, tt->ipv6=0
. 2016.08.04 20:50:37 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}.tap
. 2016.08.04 20:50:37 - OpenVPN > TAP-Windows Driver Version 9.21
. 2016.08.04 20:50:37 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.16.251/255.255.0.0 [sUCCEEDED]
. 2016.08.04 20:50:37 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.16.251/255.255.0.0 on interface {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2016.08.04 20:50:37 - OpenVPN > Successful ARP Flush on interface [4] {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}
. 2016.08.04 20:50:42 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2016.08.04 20:50:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 46.165.208.69 MASK 255.255.255.255 192.168.1.1
. 2016.08.04 20:50:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
. 2016.08.04 20:50:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.1 MASK 255.255.255.255 192.168.1.1 IF 2
. 2016.08.04 20:50:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
. 2016.08.04 20:50:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:50:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.08.04 20:50:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 20:50:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
. 2016.08.04 20:50:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 20:50:42 - Starting Management Interface
. 2016.08.04 20:50:42 - OpenVPN > Initialization Sequence Completed
I 2016.08.04 20:50:42 - DNS of a network adapter forced (Intel® Ethernet Connection (2) I218-V)
I 2016.08.04 20:50:42 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2016.08.04 20:50:42 - Flushing DNS
I 2016.08.04 20:50:42 - Checking route
I 2016.08.04 20:51:07 - Checking DNS
! 2016.08.04 20:51:19 - Connected.
. 2016.08.04 20:51:19 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2016.08.04 20:51:19 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2016.08.04 21:05:43 - Updating systems & servers data ...
. 2016.08.04 21:05:44 - Systems & servers data update completed
. 2016.08.04 21:35:50 - Updating systems & servers data ...
. 2016.08.04 21:35:51 - Systems & servers data update completed
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634684 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634685 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634686 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634687 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634688 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634689 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634690 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634691 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634692 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:42:08 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #634693 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.08.04 21:50:15 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2016.08.04 21:50:15 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2016.08.04 21:50:15 - OpenVPN > Restart pause, 2 second(s)
! 2016.08.04 21:50:15 - Disconnecting
. 2016.08.04 21:50:15 - Management - Send 'signal SIGTERM'
. 2016.08.04 21:50:15 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2016.08.04 21:50:15 - OpenVpn Management > SUCCESS: signal SIGTERM thrown
. 2016.08.04 21:50:15 - OpenVPN > MANAGEMENT: Client disconnected
. 2016.08.04 21:50:15 - OpenVPN > Assertion failed at misc.c:779
. 2016.08.04 21:50:15 - OpenVPN > Exiting due to fatal error
. 2016.08.04 21:50:15 - Connection terminated.
I 2016.08.04 21:50:15 - DNS of a network adapter restored to original settings (Intel® Ethernet Connection (2) I218-V)
I 2016.08.04 21:50:15 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)
I 2016.08.04 21:50:50 - Checking authorization ...
! 2016.08.04 21:50:51 - Connecting to Agena (Canada, Toronto, Ontario)
. 2016.08.04 21:50:51 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.08.04 21:50:51 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.08.04 21:50:51 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.08.04 21:50:51 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.08.04 21:50:51 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 21:50:51 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 21:50:51 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2016.08.04 21:50:51 - OpenVPN > UDPv4 link local: [undef]
. 2016.08.04 21:50:51 - OpenVPN > UDPv4 link remote: [AF_INET]184.75.223.210:443
. 2016.08.04 21:50:51 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.223.210:443, sid=50c2334f e9542b83
. 2016.08.04 21:50:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.08.04 21:50:51 - OpenVPN > Validating certificate key usage
. 2016.08.04 21:50:51 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.08.04 21:50:51 - OpenVPN > VERIFY KU OK
. 2016.08.04 21:50:51 - OpenVPN > Validating certificate extended key usage
. 2016.08.04 21:50:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.08.04 21:50:51 - OpenVPN > VERIFY EKU OK
. 2016.08.04 21:50:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.08.04 21:50:51 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 21:50:51 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 21:50:51 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2016.08.04 21:50:51 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.08.04 21:50:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2016.08.04 21:50:51 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]184.75.223.210:443
. 2016.08.04 21:50:54 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2016.08.04 21:50:54 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.53.99 255.255.0.0'
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: LZO parms modified
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: route options modified
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2016.08.04 21:50:54 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2016.08.04 21:50:54 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
. 2016.08.04 21:50:54 - OpenVPN > open_tun, tt->ipv6=0
. 2016.08.04 21:50:54 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}.tap
. 2016.08.04 21:50:54 - OpenVPN > TAP-Windows Driver Version 9.21
. 2016.08.04 21:50:54 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.53.99/255.255.0.0 [sUCCEEDED]
. 2016.08.04 21:50:54 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.53.99/255.255.0.0 on interface {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401} [DHCP-serv: 10.4.255.254, lease-time: 31536000]
. 2016.08.04 21:50:54 - OpenVPN > Successful ARP Flush on interface [4] {5DE1DB2D-F60E-4DEB-9F55-4DA19CDBB401}
. 2016.08.04 21:50:54 - OpenVPN > write UDPv4: No Route to Host (WSAEHOSTUNREACH) (code=10065)
. 2016.08.04 21:50:59 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2016.08.04 21:50:59 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 184.75.223.210 MASK 255.255.255.255 192.168.1.1
. 2016.08.04 21:50:59 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
. 2016.08.04 21:50:59 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2016.08.04 21:50:59 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.1 MASK 255.255.255.255 192.168.1.1 IF 2
. 2016.08.04 21:50:59 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=2]
. 2016.08.04 21:50:59 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2016.08.04 21:50:59 - OpenVPN > Route addition fallback to route.exe
. 2016.08.04 21:50:59 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2016.08.04 21:50:59 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 21:50:59 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=4]
. 2016.08.04 21:50:59 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2016.08.04 21:50:59 - OpenVPN > Route addition fallback to route.exe
. 2016.08.04 21:50:59 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2016.08.04 21:50:59 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1
. 2016.08.04 21:50:59 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists.   [status=5010 if_index=4]
. 2016.08.04 21:50:59 - OpenVPN > Route addition via IPAPI failed [adaptive]
. 2016.08.04 21:50:59 - OpenVPN > Route addition fallback to route.exe
. 2016.08.04 21:50:59 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2016.08.04 21:50:59 - Starting Management Interface
. 2016.08.04 21:50:59 - OpenVPN > Initialization Sequence Completed
I 2016.08.04 21:50:59 - DNS of a network adapter forced (Intel® Ethernet Connection (2) I218-V)
I 2016.08.04 21:50:59 - DNS of a network adapter forced (TAP-Windows Adapter V9)
I 2016.08.04 21:50:59 - Flushing DNS
I 2016.08.04 21:50:59 - Checking route
I 2016.08.04 21:51:38 - Checking DNS
! 2016.08.04 21:51:38 - Connected.
. 2016.08.04 21:51:38 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
. 2016.08.04 21:51:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
 
Does anyone have any idea what is causing this or how I can prevent it? I'd rather not get exposed. I'm not a VPN expert, so if I've misspoken anywhere please take it easy on me :-)
 
Thanks

Share this post


Link to post

You only had a less than a minute time frame between the disconnect and until you activated the Network Lock.

ISPs are not that fast, so most chances that you are still fine.

 

In any case, with network lock on, you are protected from leaks (Especially in the new 2.11 beta client) that has

more improvements against 3d party software that might interfere with the original network lock.


Occasional moderator, sometimes BOFH. Opinions are my own, except when my wife disagrees.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...