Jump to content
Not connected, Your IP: 3.215.183.194
Staff

Eddie 2.14beta released

Recommended Posts

Using 2.14.2 on Mac El Capitan desktop, it's been running okay mostly - unfortunately, the connection problems I had with 2.12 seem to be back, usually when I try to disconnect from one server and connect to another. I always refresh the servers page after disconnection and before reconnection, in case that was the problem, but so far that isn't helping.

 

Good news is that the quit/freeze problem brought on by first installation of 2.14 beta seems to have been resolved. I've also finally got info showing in the system bar at top of screen, which wasn't happening on 2.14.1.

 

I don't have IPv6 connected on my Mac at present, so I've set 'IP Protocol used for connection' in Networking tab of Preferences to IPv4 only - mainly because the IPv6 stuff confuses me, to be honest, and I don't want to expose my system by setting it up wrong. Anyway, it doesn't seem to affect performance, as far as I can see. Does setting it to allow IPv6 make me more secure?

 

Bootstrap pop-up was still appearing in 2.14.1, but so far hasn't returned in 2.14.2.

 

 

Share this post


Link to post
Guest

As an experiment I installed Ubuntu 16.04.3 in a Parallel VM and run software updater.

 

Without any other modifications whatsoever I installed Eddie 2.14.2 and connected to Air.

 

After running for 98h the process uses 800m of resident memory (as reported by top).

 

After the same time my regular system used 2.4gb resident memory.

 

There is definitely a memory leak in Ubuntu at least.

 

Attaching photo of top running in Ubuntu VM.

9a969c85b36c8063594c38f329aa9d81.jpg

Share this post


Link to post

Running Xubuntu 16.04 LTS.  Upon installing Eddie 2.14 the UI windows appears on the first launch. Minimizing the window then causes it to disappear from both the screen and task bar and it cannot be restored. After rebooting the computer and starting Eddie it still never appears. After uninstalling, rebooting and reinstalling it reappears once and once only. Rebooting will not cause it to reappear without again uninstalling and reinstalling.

 

Downgraded back to 2.13.6 and 2.13.6 still works fine.

This was apparently being caused by the installation of 2.14 resetting the preferences for both "Minimize in Tray" and "Start Minimized" to true. Combined with the tray icon not working, this caused Eddie to disappear after the first launch, never to be seen again.

Share this post


Link to post

 

Will this bug be fixed? #74

...

When I enable dark mode on 10.13.3 (17D47) and start Eddie 1.14.1 the menu bar icon will only show a red line and some black dots. Here is a photo showing what it looks like. 

18be262ab57d776e1eb0a8fcb2e33357eaaa1262

This is very strange... Eddie under macOS have different sets of icons just to adapt to light/dark theme..

on my High Sierra with dark theme look:

b0c28f07fc2f588a5f7a369c5e7247c3dd7ef0bb

 

Anyone else here use dark-theme on macOS and don't see correctly the icon?

The bug only occurs when the app starts up, but it occurs every time

Share this post


Link to post

The bug only occurs when the app starts up, but it occurs every time

 

If you change it while the app is running it doesn't switch either. It stays completely black except the red/green connection bar until you restart it. And yeah its pitch black here on startup too.

Share this post


Link to post

How do I install this on Antergos? I have absolutely no idea where to begin. Could I edit the PKGBUILD for airvpn-beta-bin in AUR and use a .deb or .tar.gz? Completely out of my depth here, so any advice would be appreciated.

Share this post


Link to post

Eddie 2.14.2 on Linux Mint 18 Cinnamon is still getting bootstrap error pop-ups for me.

 

Steps:

 

  1. Run Eddie as normal, connected to a location.
  2. Put PC into hibernation/sleep, mid-session.
  3. Re-open computer and Eddie sometimes shows bootstrap errors.
  • Network Lock On.
  • Air DNS On.
  • Check Air tunnel On.
  • UDP protocol.

Moderators do not speak on behalf of AirVPN. Only the Official Staff account does. Please also do not run Tor Exit Servers behind AirVPN, thank you.
Did you make a guide or how-to for something? Then contact me to get it listed in my new user guide's Guides Section, so that the community can find it more easily.

Share this post


Link to post

 

Eddie 2.14.2 on Linux Mint 18 Cinnamon is still getting bootstrap error pop-ups for me.

 

Steps:

 

  1. Run Eddie as normal, connected to a location.
  2. Put PC into hibernation/sleep, mid-session.
  3. Re-open computer and Eddie sometimes shows bootstrap errors.
  • Network Lock On.
  • Air DNS On.
  • Check Air tunnel On.
  • UDP protocol.

Same here, only my PC is on 24/7, the bootstrap window sometimes (rarely)(twice since 2.14.2 hit the PPA) shows up after screensaver, Mint 18.3 Cinnamon.

Share this post


Link to post
Guest

To reproduce:

 

Make a fresh install of Mint Cinnamon 18.3

Run software updater

Install AirVPN and connect

Wait 70h

AirVPN mono process consumes 624m resident memory and grows by the hour. c18aff0102fd03509a43d67f925a5ad4.jpg

Share this post


Link to post
Guest

To reproduce:

 

Make a fresh install of Centos 7

Run software updater

Install latest mono, 5.8

Install AirVPN and connect

Wait 43h

AirVPN mono process consumes 978m resident memory and grows by the hour. 7cd2039e1f5fdec5ce2dac54b1348f36.jpg

Share this post


Link to post

So Ubuntu 17.10

Eddie up time 55h

mono for Airpn currently 1.9GB

 

Ok this is a system in use and not a test, its 12.5% of my ram. Better than it was but hoping for 2.14.3 soon

Share this post


Link to post

I'm not getting the Events tab in Settings with 2.14.2, but my configuration when I could see the Events tab are still executing.  I reverted back to previous version (2.13.x) and I could see it again.  Anyone else notice the Events tab missing?


 


 


I'm running Ubuntu Budgie 17.10.


Share this post


Link to post

Eddie 2.14.2 on Windows 7 x64.

 

Bug 1#:

 

The curl.exe process keeps respawning and causing excessive CPU usage, this stops when openvpn.exe is manually suspended.

 

Bug 2#:

 

Connecting to an alternative VPN provider will not work if the remote points to a domain, example: remote aus.torguardvpnaccess.com 1912

Share this post


Link to post

I tried the 2.14.2 client, and the login takes a very long time. I don't get that IPv6 message anymore, but if I try to connect to a server it disconnects due to an error and restarts ...

 

Log:

 

. 2018.03.01 13:44:31 - Eddie version: 2.14.2 / linux_x64, System: Linux, Name: This is \n.\O (\s \m \r) \t, Version: Linux sabayon.local 4.14.0-sabayon #1 SMP Sat Feb 3 14:07:01 UTC 2018 x86_64 Intel(R) Core(TM) i7-2600K CPU @ 3.40GHz GenuineIntel GNU/Linux, Mono/.Net Framework: v4.0.30319
. 2018.03.01 13:44:31 - Reading options from /home/.../Downloads/eddie-ui_2.14.2_linux_x64_portable/AirVPN.xml
. 2018.03.01 13:44:31 - Command line arguments (1): console.mode="none"
. 2018.03.01 13:44:32 - OpenVPN Driver - Found, /dev/net/tun
. 2018.03.01 13:44:32 - OpenVPN - Version: 2.4.4 - OpenSSL 1.0.2n  7 Dec 2017, LZO 2.10 (/home/.../Downloads/eddie-ui_2.14.2_linux_x64_portable/openvpn)
. 2018.03.01 13:44:32 - SSH - Version: OpenSSH_7.6p1, OpenSSL 1.0.2n  7 Dec 2017 (/usr/bin/ssh)
. 2018.03.01 13:44:32 - SSL - Version: stunnel 5.40 (/home/.../Downloads/eddie-ui_2.14.2_linux_x64_portable/stunnel)
. 2018.03.01 13:44:32 - curl - Version: 7.58.0 (/usr/bin/curl)
. 2018.03.01 13:44:32 - Certification Authorities: /home/.../Downloads/eddie-ui_2.14.2_linux_x64_portable/res//cacert.pem
. 2018.03.01 13:44:32 - Updating systems & servers data ...
I 2018.03.01 13:44:32 - Ready
. 2018.03.01 13:44:33 - Systems & servers data update completed
I 2018.03.01 13:44:44 - Checking login ...
! 2018.03.01 13:44:44 - Logged in.
! 2018.03.01 13:47:48 - Activation of Network Lock - Linux iptables
I 2018.03.01 13:48:50 - Session starting.
I 2018.03.01 13:48:50 - Checking authorization ...
! 2018.03.01 13:48:51 - Connecting to Orion (Netherlands, Alblasserdam)
. 2018.03.01 13:49:41 - OpenVPN > OpenVPN 2.4.4 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Feb  9 2018
. 2018.03.01 13:49:41 - OpenVPN > library versions: OpenSSL 1.0.2n  7 Dec 2017, LZO 2.10
. 2018.03.01 13:49:41 - Connection to OpenVPN Management Interface
. 2018.03.01 13:49:41 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2018.03.01 13:49:41 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.01 13:49:41 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.01 13:49:41 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.238:443
. 2018.03.01 13:49:41 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2018.03.01 13:49:41 - OpenVPN > UDP link local: (not bound)
. 2018.03.01 13:49:41 - OpenVPN > UDP link remote: [AF_INET]213.152.161.238:443
. 2018.03.01 13:49:41 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.238:443, sid=b0ac780b b6cc4117
. 2018.03.01 13:49:41 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.01 13:49:41 - OpenVPN > VERIFY KU OK
. 2018.03.01 13:49:41 - OpenVPN > Validating certificate extended key usage
. 2018.03.01 13:49:41 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.01 13:49:41 - OpenVPN > VERIFY EKU OK
. 2018.03.01 13:49:41 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Orion, emailAddress=info@airvpn.org
. 2018.03.01 13:49:41 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2018.03.01 13:49:41 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.01 13:49:41 - OpenVPN > [Orion] Peer Connection Initiated with [AF_INET]213.152.161.238:443
. 2018.03.01 13:49:42 - OpenVPN > SENT CONTROL [Orion]: 'PUSH_REQUEST' (status=1)
. 2018.03.01 13:49:42 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.16.171 255.255.0.0,peer-id 24,cipher AES-256-GCM'
. 2018.03.01 13:49:42 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.01 13:49:42 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.01 13:49:42 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.01 13:49:42 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.01 13:49:42 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.01 13:49:42 - OpenVPN > ROUTE_GATEWAY 192.168.178.1/255.255.255.0 IFACE=eno1 HWADDR=54:04:a6:2a:7d:33
. 2018.03.01 13:49:42 - OpenVPN > TUN/TAP device tun0 opened
. 2018.03.01 13:49:42 - OpenVPN > TUN/TAP TX queue length set to 100
. 2018.03.01 13:49:42 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.01 13:49:42 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2018.03.01 13:49:42 - OpenVPN > MANAGEMENT: Client disconnected
. 2018.03.01 13:49:42 - OpenVPN > Linux ip link set failed: could not execute external program
. 2018.03.01 13:49:42 - OpenVPN > Exiting due to fatal error
! 2018.03.01 13:49:42 - Disconnecting
. 2018.03.01 13:50:16 - Connection terminated.
I 2018.03.01 13:50:19 - Checking authorization ...
! 2018.03.01 13:50:19 - Connecting to Tarazed (Netherlands, Alblasserdam)
. 2018.03.01 13:50:51 - OpenVPN > OpenVPN 2.4.4 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Feb  9 2018
. 2018.03.01 13:50:51 - OpenVPN > library versions: OpenSSL 1.0.2n  7 Dec 2017, LZO 2.10
. 2018.03.01 13:50:51 - Connection to OpenVPN Management Interface
. 2018.03.01 13:50:51 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2018.03.01 13:50:51 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.01 13:50:51 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.01 13:50:51 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.132:443
. 2018.03.01 13:50:51 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2018.03.01 13:50:51 - OpenVPN > UDP link local: (not bound)
. 2018.03.01 13:50:51 - OpenVPN > UDP link remote: [AF_INET]213.152.161.132:443
. 2018.03.01 13:50:51 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.132:443, sid=b0407523 5d29933f
. 2018.03.01 13:50:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.01 13:50:51 - OpenVPN > VERIFY KU OK
. 2018.03.01 13:50:51 - OpenVPN > Validating certificate extended key usage
. 2018.03.01 13:50:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.01 13:50:51 - OpenVPN > VERIFY EKU OK
. 2018.03.01 13:50:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Tarazed, emailAddress=info@airvpn.org
. 2018.03.01 13:50:51 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2018.03.01 13:50:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.01 13:50:51 - OpenVPN > [Tarazed] Peer Connection Initiated with [AF_INET]213.152.161.132:443
. 2018.03.01 13:50:52 - OpenVPN > SENT CONTROL [Tarazed]: 'PUSH_REQUEST' (status=1)
. 2018.03.01 13:50:52 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.42.197 255.255.0.0,peer-id 68,cipher AES-256-GCM'
. 2018.03.01 13:50:52 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.01 13:50:52 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.01 13:50:52 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.01 13:50:52 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.01 13:50:52 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.01 13:50:52 - OpenVPN > ROUTE_GATEWAY 192.168.178.1/255.255.255.0 IFACE=eno1 HWADDR=54:04:a6:2a:7d:33
. 2018.03.01 13:50:52 - OpenVPN > TUN/TAP device tun0 opened
. 2018.03.01 13:50:52 - OpenVPN > TUN/TAP TX queue length set to 100
. 2018.03.01 13:50:52 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.01 13:50:52 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2018.03.01 13:50:52 - OpenVPN > MANAGEMENT: Client disconnected
. 2018.03.01 13:50:52 - OpenVPN > Linux ip link set failed: could not execute external program
. 2018.03.01 13:50:52 - OpenVPN > Exiting due to fatal error
! 2018.03.01 13:50:52 - Disconnecting
. 2018.03.01 13:51:42 - Connection terminated.
I 2018.03.01 13:51:42 - Cancel requested.
I 2018.03.01 13:51:42 - Session terminated.

Share this post


Link to post
. 2018.03.01 13:50:52 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500
. 2018.03.01 13:50:52 - OpenVPN > MANAGEMENT: Client disconnected
. 2018.03.01 13:50:52 - OpenVPN > Linux ip link set failed: could not execute external program
 

Before anything else please make sure that "ip" is in /sbin and that it can be accessed.

 

Kind regards

Share this post


Link to post

Thanks for the answer.

 

I created a symlink from /bin/ip to /sbin and it works now.

 

But eddie is still very slow (login, connection to server, activating networklock, logout)

Share this post


Link to post

Just wondering where the more recent source code is... I made a thread a couple weeks ago (link to thread) but haven't gotten any replies. Figured I'd post here since it's referring to the source for 2.14beta.

Share this post


Link to post

El Capitan/MBP 11,5, wireless. Upgraded to 2.14.2 from 2.12.?, very happy with the improvements! Just encountered a minor problem today.

Yesterday, my computer went through several short sleep/wake cycles with the lid open and Eddie had no problems reconnecting on wake.
Today, when the computer woke after the lid had been closed, Eddie was unable to connect after several tries. Sleep occurred while connected to the power supply. Was able to quit the program without it freezing, and it connected fine after relaunching. No computer restart required. 

Connection problems after sleep only occur when using the VPN, and there was improvement moving from 2.12 to 2.14, so I don't think this is a Mac wifi glitch. (Version 2.12 was also unable to make connections after powered sleep, but would not work until the computer was restarted.)

The computer was closed some time after 08:06, and was opened at 16:14. I'm not sure why there was activity between 15:37 and 15:39 - I was definitely not on the computer. Wondering if Power Nap may have been involved - it's disabled when running off of battery, which is when most of the short sleeps occurred. It's possible that the daily check for software updates was attempted at 15:37. (I don't use Time Machine, iCloud, or have apps from the store, so it doesn't do hourly checks.)

From the Apple Support article on Power Nap: https://support.apple.com/en-us/HT204032

​VPN on demand continues working so that your corporate email updates securely. (Power Nap supports VPN connections that use a certificate to authenticate, not VPN connections that require entering a password.)

If Power Nap is the problem, would it be possible to

  • add a workaround to Eddie - maybe an "enable at your own risk" option to automatically quit Eddie when sleep process is initiated (can you use something like Sleepwatcher in the Mac client)?
  • or add a warning in the client telling users to turn off Power Nap or quit Eddie before the computer sleeps? It's really easy to miss the quit before you sleep thing if you don't check the forums much.

I only realized that this was probably not an issue with the laptop being open or closed while sleeping as I wrote this post, and I used to do hardware testing... 
 

In case this is relevant, right before starting this post, I noticed that in System Preferences -> Network, Configure IPv6 was set to "Off" instead of "Automatically". I see that it's being restored and disabled in the first log, and is restored before Eddie quits. In the second log, it's set to disabled and left that way. Is this the expected/desired behavior, or is there something wonky on my end?

Another thing, I am unable to see score or latency after refreshing the server list.


Thank you for your great work, hope this is useful in some way.

Eddie Log (computer opened at 16:14)

. 2018.03.02 19:12:24 - Systems & servers data update completed
. 2018.03.02 19:41:24 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
. 2018.03.02 19:41:24 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2018.03.02 19:41:24 - OpenVPN > Restart pause, 5 second(s)
. 2018.03.02 19:41:24 - macOS - PF rules updated, reloading
! 2018.03.02 19:41:25 - Disconnecting
. 2018.03.02 19:41:25 - Routes, removed a route previously added, 184.75.223.219 for gateway 10.4.0.1
. 2018.03.02 19:41:25 - Sending management termination signal
. 2018.03.02 19:41:25 - Management - Send 'signal SIGTERM'
. 2018.03.02 19:41:25 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.02 19:41:25 - OpenVPN > /sbin/route delete -net 184.75.223.218 192.168.1.1 255.255.255.255
. 2018.03.02 19:41:25 - OpenVPN > delete net 184.75.223.218: gateway 192.168.1.1
. 2018.03.02 19:41:25 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:41:25 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:41:25 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:41:25 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:41:25 - OpenVPN > Closing TUN/TAP interface
. 2018.03.02 19:41:25 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
. 2018.03.02 19:41:25 - Connection terminated.
. 2018.03.02 19:41:26 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.02 19:41:26 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.02 19:41:26 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.02 19:41:26 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.02 19:41:26 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.02 19:41:26 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.02 19:41:29 - Checking authorization ...
. 2018.03.02 19:41:30 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.02 19:41:30 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.02 19:41:30 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.02 19:41:30 - Connecting to Lesath (Canada, Toronto, Ontario)
. 2018.03.02 19:41:30 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.02 19:41:30 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.02 19:41:30 - Connection to OpenVPN Management Interface
. 2018.03.02 19:41:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.02 19:41:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:41:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:41:30 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]184.75.221.2:443
. 2018.03.02 19:41:30 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.02 19:41:30 - OpenVPN > UDP link local: (not bound)
. 2018.03.02 19:41:30 - OpenVPN > UDP link remote: [AF_INET]184.75.221.2:443
. 2018.03.02 19:41:30 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.221.2:443, sid=44967596 2127adcc
. 2018.03.02 19:41:30 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.02 19:41:33 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 19:41:33 - OpenVPN > VERIFY KU OK
. 2018.03.02 19:41:33 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 19:41:33 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 19:41:33 - OpenVPN > VERIFY EKU OK
. 2018.03.02 19:41:33 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2018.03.02 19:41:33 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 19:41:33 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]184.75.221.2:443
. 2018.03.02 19:41:34 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2018.03.02 19:41:34 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.17.217 255.255.0.0'
. 2018.03.02 19:41:34 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.02 19:41:34 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.02 19:41:34 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.02 19:41:34 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.02 19:41:34 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.02 19:41:35 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.02 19:41:35 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2018.03.02 19:41:35 - OpenVPN > Outgoing Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:41:35 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-CBC' initialized with 256 bit key
. 2018.03.02 19:41:35 - OpenVPN > Incoming Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:41:35 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.02 19:41:35 - OpenVPN > Opened utun device utun0
. 2018.03.02 19:41:35 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.02 19:41:35 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.02 19:41:35 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.02 19:41:35 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.02 19:41:35 - OpenVPN > /sbin/ifconfig utun0 10.4.17.217 10.4.17.217 netmask 255.255.0.0 mtu 1500 up
. 2018.03.02 19:41:35 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.17.217 255.255.0.0
. 2018.03.02 19:41:35 - OpenVPN > add net 10.4.0.0: gateway 10.4.17.217
. 2018.03.02 19:41:35 - OpenVPN > /sbin/route add -net 184.75.221.2 192.168.1.1 255.255.255.255
. 2018.03.02 19:41:35 - OpenVPN > add net 184.75.221.2: gateway 192.168.1.1
. 2018.03.02 19:41:35 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:41:35 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:41:35 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:41:35 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:41:35 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.02 19:41:35 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.02 19:41:35 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.02 19:41:36 - Routes, added a new route, 184.75.221.3 for gateway 10.4.0.1
. 2018.03.02 19:41:36 - Flushing DNS
. 2018.03.02 19:41:36 - macOS - PF rules updated, reloading
I 2018.03.02 19:41:36 - Checking route IPv4
I 2018.03.02 19:41:37 - Checking DNS
! 2018.03.02 19:41:43 - Connected.
. 2018.03.02 19:41:43 - OpenVPN > Initialization Sequence Completed
. 2018.03.02 19:41:47 - Updating systems & servers data ...
. 2018.03.02 19:41:48 - Systems & servers data update completed
. 2018.03.02 19:43:01 - macOS - PF rules updated, reloading
! 2018.03.02 19:43:02 - Disconnecting
. 2018.03.02 19:43:02 - Routes, removed a route previously added, 184.75.221.3 for gateway 10.4.0.1
. 2018.03.02 19:43:02 - Sending management termination signal
. 2018.03.02 19:43:02 - Management - Send 'signal SIGTERM'
. 2018.03.02 19:43:02 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.02 19:43:02 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.02 19:43:07 - OpenVPN > /sbin/route delete -net 184.75.221.2 192.168.1.1 255.255.255.255
. 2018.03.02 19:43:07 - OpenVPN > delete net 184.75.221.2: gateway 192.168.1.1
. 2018.03.02 19:43:07 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:43:07 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:43:07 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:43:07 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:43:07 - OpenVPN > Closing TUN/TAP interface
. 2018.03.02 19:43:07 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.02 19:43:07 - Connection terminated.
. 2018.03.02 19:43:07 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.02 19:43:07 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.02 19:43:07 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.02 19:43:07 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.02 19:43:07 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.02 19:43:07 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.02 19:43:07 - Checking authorization ...
. 2018.03.02 19:43:08 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.02 19:43:08 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.02 19:43:08 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.02 19:43:08 - Connecting to Chamaeleon (United States, Dallas, Texas)
. 2018.03.02 19:43:08 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.02 19:43:08 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.02 19:43:08 - Connection to OpenVPN Management Interface
. 2018.03.02 19:43:08 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.02 19:43:08 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:43:08 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:43:08 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.41:443
. 2018.03.02 19:43:08 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.02 19:43:08 - OpenVPN > UDP link local: (not bound)
. 2018.03.02 19:43:08 - OpenVPN > UDP link remote: [AF_INET]199.249.230.41:443
. 2018.03.02 19:43:08 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.41:443, sid=50ce1959 c1a290e4
. 2018.03.02 19:43:08 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.02 19:43:11 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 19:43:11 - OpenVPN > VERIFY KU OK
. 2018.03.02 19:43:11 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 19:43:11 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 19:43:11 - OpenVPN > VERIFY EKU OK
. 2018.03.02 19:43:11 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Chamaeleon, emailAddress=info@airvpn.org
. 2018.03.02 19:43:11 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 19:43:11 - OpenVPN > [Chamaeleon] Peer Connection Initiated with [AF_INET]199.249.230.41:443
. 2018.03.02 19:43:12 - OpenVPN > SENT CONTROL [Chamaeleon]: 'PUSH_REQUEST' (status=1)
. 2018.03.02 19:43:12 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.17.31 255.255.0.0,peer-id 7,cipher AES-256-GCM'
. 2018.03.02 19:43:12 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.02 19:43:12 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.02 19:43:12 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.02 19:43:12 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 19:43:12 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 19:43:12 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.02 19:43:12 - OpenVPN > Opened utun device utun0
. 2018.03.02 19:43:12 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.02 19:43:12 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.02 19:43:12 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.02 19:43:12 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.02 19:43:12 - OpenVPN > /sbin/ifconfig utun0 10.4.17.31 10.4.17.31 netmask 255.255.0.0 mtu 1500 up
. 2018.03.02 19:43:12 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.17.31 255.255.0.0
. 2018.03.02 19:43:12 - OpenVPN > add net 10.4.0.0: gateway 10.4.17.31
. 2018.03.02 19:43:12 - OpenVPN > /sbin/route add -net 199.249.230.41 192.168.1.1 255.255.255.255
. 2018.03.02 19:43:12 - OpenVPN > add net 199.249.230.41: gateway 192.168.1.1
. 2018.03.02 19:43:12 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:43:12 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:43:12 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:43:12 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:43:13 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.02 19:43:13 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.02 19:43:13 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.02 19:43:13 - Routes, added a new route, 199.249.230.42 for gateway 10.4.0.1
. 2018.03.02 19:43:13 - Flushing DNS
. 2018.03.02 19:43:13 - macOS - PF rules updated, reloading
I 2018.03.02 19:43:13 - Checking route IPv4
I 2018.03.02 19:43:14 - Checking DNS
! 2018.03.02 19:43:14 - Connected.
. 2018.03.02 19:43:14 - OpenVPN > Initialization Sequence Completed
. 2018.03.02 19:47:26 - Updating systems & servers data ...
. 2018.03.02 19:47:28 - Systems & servers data update completed
. 2018.03.02 19:47:45 - Updating systems & servers data ...
. 2018.03.02 19:47:47 - Systems & servers data update completed
. 2018.03.02 19:47:49 - Updating systems & servers data ...
. 2018.03.02 19:47:50 - Systems & servers data update completed
. 2018.03.02 19:47:52 - Updating systems & servers data ...
. 2018.03.02 19:47:53 - Systems & servers data update completed
. 2018.03.02 19:48:44 - macOS - PF rules updated, reloading
! 2018.03.02 19:48:44 - Disconnecting
. 2018.03.02 19:48:44 - Routes, removed a route previously added, 199.249.230.42 for gateway 10.4.0.1
. 2018.03.02 19:48:44 - Sending management termination signal
. 2018.03.02 19:48:44 - Management - Send 'signal SIGTERM'
. 2018.03.02 19:48:44 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.02 19:48:44 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.02 19:48:47 - OpenVPN > TLS: new session incoming connection from [AF_INET]199.249.230.41:443
. 2018.03.02 19:48:49 - Above log line repeated 1 times more
. 2018.03.02 19:48:49 - OpenVPN > /sbin/route delete -net 199.249.230.41 192.168.1.1 255.255.255.255
. 2018.03.02 19:48:49 - OpenVPN > delete net 199.249.230.41: gateway 192.168.1.1
. 2018.03.02 19:48:49 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:48:49 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:48:49 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:48:49 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:48:49 - OpenVPN > Closing TUN/TAP interface
. 2018.03.02 19:48:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.02 19:48:49 - Connection terminated.
. 2018.03.02 19:48:49 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.02 19:48:49 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.02 19:48:49 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.02 19:48:49 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.02 19:48:49 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.02 19:48:49 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.02 19:48:49 - Checking authorization ...
. 2018.03.02 19:48:50 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.02 19:48:50 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.02 19:48:50 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.02 19:48:50 - Connecting to Equuleus (United States, Dallas, Texas)
. 2018.03.02 19:48:50 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.02 19:48:50 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.02 19:48:50 - Connection to OpenVPN Management Interface
. 2018.03.02 19:48:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.02 19:48:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:48:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.02 19:48:50 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.36:443
. 2018.03.02 19:48:50 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.02 19:48:50 - OpenVPN > UDP link local: (not bound)
. 2018.03.02 19:48:50 - OpenVPN > UDP link remote: [AF_INET]199.249.230.36:443
. 2018.03.02 19:48:50 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.36:443, sid=0b2db375 83137802
. 2018.03.02 19:48:50 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 19:48:50 - OpenVPN > VERIFY KU OK
. 2018.03.02 19:48:50 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 19:48:50 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 19:48:50 - OpenVPN > VERIFY EKU OK
. 2018.03.02 19:48:50 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.02 19:48:50 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.02 19:48:50 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 19:48:50 - OpenVPN > [Equuleus] Peer Connection Initiated with [AF_INET]199.249.230.36:443
. 2018.03.02 19:48:51 - OpenVPN > SENT CONTROL [Equuleus]: 'PUSH_REQUEST' (status=1)
. 2018.03.02 19:48:51 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.18.23 255.255.0.0,peer-id 36,cipher AES-256-GCM'
. 2018.03.02 19:48:51 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.02 19:48:51 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.02 19:48:51 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.02 19:48:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 19:48:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 19:48:51 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.02 19:48:51 - OpenVPN > Opened utun device utun0
. 2018.03.02 19:48:51 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.02 19:48:51 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.02 19:48:51 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.02 19:48:51 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.02 19:48:51 - OpenVPN > /sbin/ifconfig utun0 10.4.18.23 10.4.18.23 netmask 255.255.0.0 mtu 1500 up
. 2018.03.02 19:48:51 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.18.23 255.255.0.0
. 2018.03.02 19:48:51 - OpenVPN > add net 10.4.0.0: gateway 10.4.18.23
. 2018.03.02 19:48:51 - OpenVPN > /sbin/route add -net 199.249.230.36 192.168.1.1 255.255.255.255
. 2018.03.02 19:48:51 - OpenVPN > add net 199.249.230.36: gateway 192.168.1.1
. 2018.03.02 19:48:51 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:48:51 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:48:51 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.02 19:48:51 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.02 19:48:52 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.02 19:48:52 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.02 19:48:52 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.02 19:48:52 - Routes, added a new route, 199.249.230.37 for gateway 10.4.0.1
. 2018.03.02 19:48:52 - Flushing DNS
. 2018.03.02 19:48:52 - macOS - PF rules updated, reloading
I 2018.03.02 19:48:52 - Checking route IPv4
I 2018.03.02 19:48:53 - Checking DNS
! 2018.03.02 19:48:54 - Connected.
. 2018.03.02 19:48:54 - OpenVPN > Initialization Sequence Completed
. 2018.03.02 19:57:57 - Updating systems & servers data ...
. 2018.03.02 19:57:59 - Systems & servers data update completed
. 2018.03.02 20:06:00 - OpenVPN > AEAD Decrypt error: bad packet ID (may be a replay): [ #254525 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.03.02 20:08:02 - Above log line repeated 485 times more
. 2018.03.02 20:08:02 - Updating systems & servers data ...
. 2018.03.02 20:08:04 - Systems & servers data update completed
. 2018.03.02 20:08:34 - OpenVPN > AEAD Decrypt error: bad packet ID (may be a replay): [ #528548 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.03.02 20:18:06 - Above log line repeated 2674 times more
. 2018.03.02 20:18:06 - Updating systems & servers data ...
. 2018.03.02 20:18:09 - Systems & servers data update completed
. 2018.03.02 20:18:23 - OpenVPN > AEAD Decrypt error: bad packet ID (may be a replay): [ #1675208 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.03.02 20:28:13 - Above log line repeated 719 times more
. 2018.03.02 20:28:13 - Updating systems & servers data ...
. 2018.03.02 20:28:14 - Systems & servers data update completed
. 2018.03.02 20:49:01 - OpenVPN > TLS: soft reset sec=0 bytes=2681205101/-1 pkts=3559064/0
. 2018.03.02 20:49:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 20:49:01 - OpenVPN > VERIFY KU OK
. 2018.03.02 20:49:01 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 20:49:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 20:49:01 - OpenVPN > VERIFY EKU OK
. 2018.03.02 20:49:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.02 20:49:01 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 20:49:01 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 20:49:01 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 21:06:01 - Updating systems & servers data ...
. 2018.03.02 21:06:22 - Systems & servers data update completed
. 2018.03.02 21:24:18 - Updating systems & servers data ...
. 2018.03.02 21:24:19 - Systems & servers data update completed
. 2018.03.02 21:34:24 - Updating systems & servers data ...
. 2018.03.02 21:34:25 - Systems & servers data update completed
. 2018.03.02 21:44:30 - Updating systems & servers data ...
. 2018.03.02 21:44:31 - Systems & servers data update completed
. 2018.03.02 21:48:50 - OpenVPN > TLS: soft reset sec=0 bytes=335598064/-1 pkts=416210/0
. 2018.03.02 21:48:50 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 21:48:50 - OpenVPN > VERIFY KU OK
. 2018.03.02 21:48:50 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 21:48:50 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 21:48:50 - OpenVPN > VERIFY EKU OK
. 2018.03.02 21:48:50 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.02 21:48:50 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 21:48:50 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 21:48:50 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 22:32:00 - Updating systems & servers data ...
. 2018.03.02 22:32:21 - Systems & servers data update completed
. 2018.03.02 22:49:01 - OpenVPN > TLS: soft reset sec=0 bytes=251360116/-1 pkts=322715/0
. 2018.03.02 22:49:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 22:49:01 - OpenVPN > VERIFY KU OK
. 2018.03.02 22:49:01 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 22:49:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 22:49:01 - OpenVPN > VERIFY EKU OK
. 2018.03.02 22:49:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.02 22:49:01 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 22:49:01 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 22:49:01 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.02 23:20:21 - Updating systems & servers data ...
. 2018.03.02 23:20:56 - Systems & servers data update completed
. 2018.03.02 23:49:01 - OpenVPN > TLS: soft reset sec=0 bytes=147980710/-1 pkts=200688/0
. 2018.03.02 23:49:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.02 23:49:01 - OpenVPN > VERIFY KU OK
. 2018.03.02 23:49:01 - OpenVPN > Validating certificate extended key usage
. 2018.03.02 23:49:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.02 23:49:01 - OpenVPN > VERIFY EKU OK
. 2018.03.02 23:49:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.02 23:49:01 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 23:49:01 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.02 23:49:01 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 00:08:00 - Updating systems & servers data ...
. 2018.03.03 00:08:21 - Systems & servers data update completed
. 2018.03.03 00:49:01 - OpenVPN > TLS: soft reset sec=0 bytes=40123503/-1 pkts=51308/0
. 2018.03.03 00:49:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 00:49:01 - OpenVPN > VERIFY KU OK
. 2018.03.03 00:49:01 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 00:49:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 00:49:01 - OpenVPN > VERIFY EKU OK
. 2018.03.03 00:49:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 00:49:01 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 00:49:01 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 00:49:01 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 00:50:32 - Updating systems & servers data ...
. 2018.03.03 00:50:35 - Systems & servers data update completed
. 2018.03.03 01:00:39 - Updating systems & servers data ...
. 2018.03.03 01:00:41 - Systems & servers data update completed
. 2018.03.03 01:10:45 - Updating systems & servers data ...
. 2018.03.03 01:10:47 - Systems & servers data update completed
. 2018.03.03 01:20:51 - Updating systems & servers data ...
. 2018.03.03 01:20:54 - Systems & servers data update completed
. 2018.03.03 01:30:58 - Updating systems & servers data ...
. 2018.03.03 01:31:00 - Systems & servers data update completed
. 2018.03.03 01:41:04 - Updating systems & servers data ...
. 2018.03.03 01:41:06 - Systems & servers data update completed
. 2018.03.03 01:48:50 - Renewing TLS key
. 2018.03.03 01:48:50 - OpenVPN > TLS: tls_process: killed expiring key
. 2018.03.03 01:48:51 - OpenVPN > TLS: soft reset sec=0 bytes=170769014/-1 pkts=199062/0
. 2018.03.03 01:48:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 01:48:51 - OpenVPN > VERIFY KU OK
. 2018.03.03 01:48:51 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 01:48:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 01:48:51 - OpenVPN > VERIFY EKU OK
. 2018.03.03 01:48:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 01:48:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 01:48:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 01:48:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 01:51:09 - Updating systems & servers data ...
. 2018.03.03 01:51:11 - Systems & servers data update completed
. 2018.03.03 02:01:15 - Updating systems & servers data ...
. 2018.03.03 02:01:17 - Systems & servers data update completed
. 2018.03.03 02:11:21 - Updating systems & servers data ...
. 2018.03.03 02:11:22 - Systems & servers data update completed
. 2018.03.03 02:21:26 - Updating systems & servers data ...
. 2018.03.03 02:21:28 - Systems & servers data update completed
. 2018.03.03 02:31:32 - Updating systems & servers data ...
. 2018.03.03 02:31:33 - Systems & servers data update completed
. 2018.03.03 02:41:37 - Updating systems & servers data ...
. 2018.03.03 02:41:38 - Systems & servers data update completed
. 2018.03.03 02:48:51 - OpenVPN > TLS: soft reset sec=0 bytes=1382005435/-1 pkts=1323859/0
. 2018.03.03 02:48:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 02:48:51 - OpenVPN > VERIFY KU OK
. 2018.03.03 02:48:51 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 02:48:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 02:48:51 - OpenVPN > VERIFY EKU OK
. 2018.03.03 02:48:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 02:48:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 02:48:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 02:48:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 02:51:42 - Updating systems & servers data ...
. 2018.03.03 02:51:45 - Systems & servers data update completed
. 2018.03.03 03:01:49 - Updating systems & servers data ...
. 2018.03.03 03:01:51 - Systems & servers data update completed
. 2018.03.03 03:11:55 - Updating systems & servers data ...
. 2018.03.03 03:11:56 - Systems & servers data update completed
. 2018.03.03 03:22:00 - Updating systems & servers data ...
. 2018.03.03 03:22:02 - Systems & servers data update completed
. 2018.03.03 03:32:06 - Updating systems & servers data ...
. 2018.03.03 03:32:07 - Systems & servers data update completed
. 2018.03.03 03:42:11 - Updating systems & servers data ...
. 2018.03.03 03:42:13 - Systems & servers data update completed
. 2018.03.03 03:48:51 - OpenVPN > TLS: soft reset sec=0 bytes=311834063/-1 pkts=383970/0
. 2018.03.03 03:48:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 03:48:51 - OpenVPN > VERIFY KU OK
. 2018.03.03 03:48:51 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 03:48:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 03:48:51 - OpenVPN > VERIFY EKU OK
. 2018.03.03 03:48:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 03:48:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 03:48:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 03:48:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 03:52:17 - Updating systems & servers data ...
. 2018.03.03 03:52:18 - Systems & servers data update completed
. 2018.03.03 04:02:22 - Updating systems & servers data ...
. 2018.03.03 04:02:26 - Systems & servers data update completed
. 2018.03.03 04:14:02 - Updating systems & servers data ...
. 2018.03.03 04:14:16 - Systems & servers data update completed
. 2018.03.03 04:44:56 - Updating systems & servers data ...
. 2018.03.03 04:45:06 - Systems & servers data update completed
. 2018.03.03 04:48:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 04:48:52 - OpenVPN > VERIFY KU OK
. 2018.03.03 04:48:52 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 04:48:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 04:48:52 - OpenVPN > VERIFY EKU OK
. 2018.03.03 04:48:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 04:48:52 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 04:48:52 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 04:48:52 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 05:14:52 - Updating systems & servers data ...
. 2018.03.03 05:15:00 - Systems & servers data update completed
. 2018.03.03 05:44:02 - Updating systems & servers data ...
. 2018.03.03 05:44:14 - Systems & servers data update completed
. 2018.03.03 05:48:52 - OpenVPN > TLS: soft reset sec=0 bytes=277858154/-1 pkts=451208/0
. 2018.03.03 05:48:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 05:48:52 - OpenVPN > VERIFY KU OK
. 2018.03.03 05:48:52 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 05:48:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 05:48:52 - OpenVPN > VERIFY EKU OK
. 2018.03.03 05:48:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 05:48:52 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 05:48:52 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 05:48:52 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 06:03:27 - Updating systems & servers data ...
. 2018.03.03 06:03:29 - Systems & servers data update completed
. 2018.03.03 06:13:33 - Updating systems & servers data ...
. 2018.03.03 06:13:35 - Systems & servers data update completed
. 2018.03.03 06:23:39 - Updating systems & servers data ...
. 2018.03.03 06:23:40 - Systems & servers data update completed
. 2018.03.03 06:33:44 - Updating systems & servers data ...
. 2018.03.03 06:33:46 - Systems & servers data update completed
. 2018.03.03 06:43:50 - Updating systems & servers data ...
. 2018.03.03 06:43:51 - Systems & servers data update completed
. 2018.03.03 06:48:51 - OpenVPN > TLS: soft reset sec=0 bytes=253204310/-1 pkts=423979/0
. 2018.03.03 06:48:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 06:48:51 - OpenVPN > VERIFY KU OK
. 2018.03.03 06:48:51 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 06:48:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 06:48:51 - OpenVPN > VERIFY EKU OK
. 2018.03.03 06:48:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 06:48:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 06:48:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 06:48:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 06:53:55 - Updating systems & servers data ...
. 2018.03.03 06:53:57 - Systems & servers data update completed
. 2018.03.03 07:04:01 - Updating systems & servers data ...
. 2018.03.03 07:04:03 - Systems & servers data update completed
. 2018.03.03 07:05:35 - Updating systems & servers data ...
. 2018.03.03 07:05:37 - Systems & servers data update completed
. 2018.03.03 07:06:15 - macOS - PF rules updated, reloading
! 2018.03.03 07:06:15 - Disconnecting
. 2018.03.03 07:06:15 - Routes, removed a route previously added, 199.249.230.37 for gateway 10.4.0.1
. 2018.03.03 07:06:15 - Sending management termination signal
. 2018.03.03 07:06:15 - Management - Send 'signal SIGTERM'
. 2018.03.03 07:06:15 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 07:06:15 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.03 07:06:20 - OpenVPN > /sbin/route delete -net 199.249.230.36 192.168.1.1 255.255.255.255
. 2018.03.03 07:06:20 - OpenVPN > delete net 199.249.230.36: gateway 192.168.1.1
. 2018.03.03 07:06:20 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 07:06:20 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 07:06:20 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 07:06:20 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 07:06:20 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 07:06:20 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.03 07:06:20 - Connection terminated.
. 2018.03.03 07:06:20 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 07:06:20 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 07:06:20 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 07:06:20 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 07:06:20 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 07:06:21 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.03 07:06:21 - Checking authorization ...
. 2018.03.03 07:06:22 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 07:06:22 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 07:06:22 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 07:06:22 - Connecting to Chamaeleon (United States, Dallas, Texas)
. 2018.03.03 07:06:23 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 07:06:23 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 07:06:23 - Connection to OpenVPN Management Interface
. 2018.03.03 07:06:23 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 07:06:23 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 07:06:23 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 07:06:23 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.41:443
. 2018.03.03 07:06:23 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 07:06:23 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 07:06:23 - OpenVPN > UDP link remote: [AF_INET]199.249.230.41:443
. 2018.03.03 07:06:23 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 07:06:23 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.41:443, sid=eb3a3a3e 58a1d61e
. 2018.03.03 07:06:23 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 07:06:23 - OpenVPN > VERIFY KU OK
. 2018.03.03 07:06:23 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 07:06:23 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 07:06:23 - OpenVPN > VERIFY EKU OK
. 2018.03.03 07:06:23 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Chamaeleon, emailAddress=info@airvpn.org
. 2018.03.03 07:06:23 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 07:06:23 - OpenVPN > [Chamaeleon] Peer Connection Initiated with [AF_INET]199.249.230.41:443
. 2018.03.03 07:06:24 - OpenVPN > SENT CONTROL [Chamaeleon]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 07:06:24 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.17.31 255.255.0.0,peer-id 9,cipher AES-256-GCM'
. 2018.03.03 07:06:24 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 07:06:24 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 07:06:24 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 07:06:24 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 07:06:24 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 07:06:24 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 07:06:24 - OpenVPN > Opened utun device utun0
. 2018.03.03 07:06:24 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 07:06:24 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 07:06:24 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 07:06:24 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 07:06:24 - OpenVPN > /sbin/ifconfig utun0 10.4.17.31 10.4.17.31 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 07:06:24 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.17.31 255.255.0.0
. 2018.03.03 07:06:24 - OpenVPN > add net 10.4.0.0: gateway 10.4.17.31
. 2018.03.03 07:06:24 - OpenVPN > /sbin/route add -net 199.249.230.41 192.168.1.1 255.255.255.255
. 2018.03.03 07:06:24 - OpenVPN > add net 199.249.230.41: gateway 192.168.1.1
. 2018.03.03 07:06:24 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 07:06:24 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 07:06:24 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 07:06:24 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 07:06:24 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 07:06:24 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 07:06:24 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 07:06:24 - Routes, added a new route, 199.249.230.42 for gateway 10.4.0.1
. 2018.03.03 07:06:24 - Flushing DNS
. 2018.03.03 07:06:25 - macOS - PF rules updated, reloading
I 2018.03.03 07:06:25 - Checking route IPv4
I 2018.03.03 07:06:25 - Checking DNS
! 2018.03.03 07:06:26 - Connected.
. 2018.03.03 07:06:26 - OpenVPN > Initialization Sequence Completed
. 2018.03.03 07:15:41 - Updating systems & servers data ...
. 2018.03.03 07:15:42 - Systems & servers data update completed
. 2018.03.03 07:25:47 - Updating systems & servers data ...
. 2018.03.03 07:25:48 - Systems & servers data update completed
. 2018.03.03 07:35:52 - Updating systems & servers data ...
. 2018.03.03 07:35:54 - Systems & servers data update completed
. 2018.03.03 07:45:58 - Updating systems & servers data ...
. 2018.03.03 07:46:00 - Systems & servers data update completed
. 2018.03.03 07:56:04 - Updating systems & servers data ...
. 2018.03.03 07:56:05 - Systems & servers data update completed
. 2018.03.03 08:06:11 - Updating systems & servers data ...
. 2018.03.03 08:06:12 - Systems & servers data update completed
. 2018.03.03 08:06:23 - OpenVPN > TLS: soft reset sec=0 bytes=236002729/-1 pkts=299415/0
. 2018.03.03 08:06:23 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 08:06:23 - OpenVPN > VERIFY KU OK
. 2018.03.03 08:06:23 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 08:06:23 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 08:06:23 - OpenVPN > VERIFY EKU OK
. 2018.03.03 08:06:23 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Chamaeleon, emailAddress=info@airvpn.org
. 2018.03.03 08:06:23 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 08:06:23 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 08:06:23 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 15:37:09 - OpenVPN > [Chamaeleon] Inactivity timeout (--ping-restart), restarting
. 2018.03.03 15:37:09 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2018.03.03 15:37:09 - OpenVPN > Restart pause, 5 second(s)
. 2018.03.03 15:37:29 - macOS - PF rules updated, reloading
! 2018.03.03 15:37:29 - Disconnecting
. 2018.03.03 15:37:29 - Routes, removed a route previously added, 199.249.230.42 for gateway 10.4.0.1
. 2018.03.03 15:37:29 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.41:443
. 2018.03.03 15:37:29 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 15:37:29 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 15:37:29 - OpenVPN > UDP link remote: [AF_INET]199.249.230.41:443
. 2018.03.03 15:37:29 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.41:443, sid=a5d43b8b bc14ab03
. 2018.03.03 15:37:29 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 15:37:29 - OpenVPN > VERIFY KU OK
. 2018.03.03 15:37:29 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 15:37:29 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 15:37:29 - OpenVPN > VERIFY EKU OK
. 2018.03.03 15:37:29 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Chamaeleon, emailAddress=info@airvpn.org
. 2018.03.03 15:37:29 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 15:37:29 - OpenVPN > [Chamaeleon] Peer Connection Initiated with [AF_INET]199.249.230.41:443
. 2018.03.03 15:37:29 - OpenVPN > SENT CONTROL [Chamaeleon]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 15:37:29 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.17.31 255.255.0.0,peer-id 32,cipher AES-256-GCM'
. 2018.03.03 15:37:29 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 15:37:29 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 15:37:29 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 15:37:29 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:37:29 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:37:29 - OpenVPN > Preserving previous TUN/TAP instance: utun0
. 2018.03.03 15:37:30 - Routes, added a new route, 199.249.230.42 for gateway 10.4.0.1
. 2018.03.03 15:37:30 - Flushing DNS
. 2018.03.03 15:37:30 - macOS - PF rules updated, reloading
. 2018.03.03 15:37:30 - OpenVPN > Initialization Sequence Completed
. 2018.03.03 15:37:30 - Sending management termination signal
. 2018.03.03 15:37:30 - Management - Send 'signal SIGTERM'
. 2018.03.03 15:37:30 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 15:37:30 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.03 15:37:35 - OpenVPN > /sbin/route delete -net 199.249.230.41 192.168.1.1 255.255.255.255
. 2018.03.03 15:37:35 - OpenVPN > delete net 199.249.230.41: gateway 192.168.1.1
. 2018.03.03 15:37:35 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:37:35 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:37:35 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:37:35 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:37:35 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 15:37:35 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.03 15:37:35 - Connection terminated.
. 2018.03.03 15:37:35 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 15:37:35 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 15:37:35 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 15:37:35 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 15:37:36 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 15:37:36 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.03 15:37:39 - Checking authorization ...
. 2018.03.03 15:37:39 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 15:37:40 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 15:37:40 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 15:37:40 - Connecting to Equuleus (United States, Dallas, Texas)
. 2018.03.03 15:37:40 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 15:37:40 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 15:37:40 - Connection to OpenVPN Management Interface
. 2018.03.03 15:37:40 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 15:37:40 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 15:37:40 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 15:37:40 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.36:443
. 2018.03.03 15:37:40 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 15:37:40 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 15:37:40 - OpenVPN > UDP link remote: [AF_INET]199.249.230.36:443
. 2018.03.03 15:37:40 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.36:443, sid=9fdb1738 57ec49e5
. 2018.03.03 15:37:40 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 15:37:40 - OpenVPN > VERIFY KU OK
. 2018.03.03 15:37:40 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 15:37:40 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 15:37:40 - OpenVPN > VERIFY EKU OK
. 2018.03.03 15:37:40 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Equuleus, emailAddress=info@airvpn.org
. 2018.03.03 15:37:40 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 15:37:40 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 15:37:40 - OpenVPN > [Equuleus] Peer Connection Initiated with [AF_INET]199.249.230.36:443
. 2018.03.03 15:37:41 - OpenVPN > SENT CONTROL [Equuleus]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 15:37:41 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.18.23 255.255.0.0,peer-id 16,cipher AES-256-GCM'
. 2018.03.03 15:37:41 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 15:37:41 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 15:37:41 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 15:37:41 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:37:41 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:37:41 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 15:37:41 - OpenVPN > Opened utun device utun0
. 2018.03.03 15:37:41 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 15:37:41 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 15:37:41 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 15:37:41 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 15:37:41 - OpenVPN > /sbin/ifconfig utun0 10.4.18.23 10.4.18.23 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 15:37:41 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.18.23 255.255.0.0
. 2018.03.03 15:37:41 - OpenVPN > add net 10.4.0.0: gateway 10.4.18.23
. 2018.03.03 15:37:41 - OpenVPN > /sbin/route add -net 199.249.230.36 192.168.1.1 255.255.255.255
. 2018.03.03 15:37:41 - OpenVPN > add net 199.249.230.36: gateway 192.168.1.1
. 2018.03.03 15:37:41 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:37:41 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:37:41 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:37:41 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:37:42 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 15:37:42 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 15:37:42 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 15:37:42 - Routes, added a new route, 199.249.230.37 for gateway 10.4.0.1
. 2018.03.03 15:37:42 - Flushing DNS
I 2018.03.03 15:37:42 - Checking route IPv4
. 2018.03.03 15:38:02 - curl: (28) Connection timed out after 20003 milliseconds
. 2018.03.03 15:38:02 - Checking route (2° try)
. 2018.03.03 15:38:05 - Updating systems & servers data ...
. 2018.03.03 15:38:07 - Systems & servers data update completed
. 2018.03.03 15:38:23 - curl: (28) Connection timed out after 20000 milliseconds
. 2018.03.03 15:38:23 - Checking route (3° try)
. 2018.03.03 15:38:56 - curl: (28) Connection timed out after 20004 milliseconds
E 2018.03.03 15:38:56 - Checking route IPv4 failed.
. 2018.03.03 15:38:56 - OpenVPN > Initialization Sequence Completed
! 2018.03.03 15:38:56 - Disconnecting
. 2018.03.03 15:38:56 - Routes, removed a route previously added, 199.249.230.37 for gateway 10.4.0.1
. 2018.03.03 15:38:56 - Sending management termination signal
. 2018.03.03 15:38:56 - Management - Send 'signal SIGTERM'
. 2018.03.03 15:38:56 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 15:38:56 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.03 15:39:01 - OpenVPN > /sbin/route delete -net 199.249.230.36 192.168.1.1 255.255.255.255
. 2018.03.03 15:39:01 - OpenVPN > delete net 199.249.230.36: gateway 192.168.1.1
. 2018.03.03 15:39:01 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:39:01 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:39:01 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:39:01 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:39:01 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 15:39:01 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.03 15:39:01 - Connection terminated.
. 2018.03.03 15:39:01 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 15:39:01 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 15:39:01 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 15:39:01 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 15:39:02 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 15:39:02 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.03 15:39:05 - Checking authorization ...
. 2018.03.03 15:39:05 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 15:39:06 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 15:39:06 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 15:39:06 - Connecting to Vulpecula (United States, Dallas, Texas)
. 2018.03.03 15:39:06 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 15:39:06 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 15:39:06 - Connection to OpenVPN Management Interface
. 2018.03.03 15:39:06 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 15:39:06 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 15:39:06 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 15:39:06 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.1:443
. 2018.03.03 15:39:06 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 15:39:06 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 15:39:06 - OpenVPN > UDP link remote: [AF_INET]199.249.230.1:443
. 2018.03.03 15:39:06 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.1:443, sid=1e9f5eea 9d2c6c16
. 2018.03.03 15:39:06 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 15:39:06 - OpenVPN > VERIFY KU OK
. 2018.03.03 15:39:06 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 15:39:06 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 15:39:06 - OpenVPN > VERIFY EKU OK
. 2018.03.03 15:39:06 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Vulpecula, emailAddress=info@airvpn.org
. 2018.03.03 15:39:06 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 15:39:06 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 15:39:06 - OpenVPN > [Vulpecula] Peer Connection Initiated with [AF_INET]199.249.230.1:443
. 2018.03.03 15:39:07 - OpenVPN > SENT CONTROL [Vulpecula]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 15:39:07 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.16.80 255.255.0.0,peer-id 7,cipher AES-256-GCM'
. 2018.03.03 15:39:07 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 15:39:07 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 15:39:07 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 15:39:07 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:39:07 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 15:39:07 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 15:39:07 - OpenVPN > Opened utun device utun0
. 2018.03.03 15:39:07 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 15:39:07 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 15:39:07 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 15:39:07 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 15:39:07 - OpenVPN > /sbin/ifconfig utun0 10.4.16.80 10.4.16.80 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 15:39:07 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.16.80 255.255.0.0
. 2018.03.03 15:39:07 - OpenVPN > add net 10.4.0.0: gateway 10.4.16.80
. 2018.03.03 15:39:07 - OpenVPN > /sbin/route add -net 199.249.230.1 192.168.1.1 255.255.255.255
. 2018.03.03 15:39:07 - OpenVPN > add net 199.249.230.1: gateway 192.168.1.1
. 2018.03.03 15:39:07 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:39:07 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:39:07 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 15:39:07 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 15:39:07 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 15:39:08 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 15:39:08 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 15:39:08 - Routes, added a new route, 199.249.230.2 for gateway 10.4.0.1
. 2018.03.03 15:39:08 - Flushing DNS
I 2018.03.03 15:39:08 - Checking route IPv4
. 2018.03.03 15:39:28 - curl: (28) Connection timed out after 20005 milliseconds
. 2018.03.03 15:39:28 - Checking route (2° try)
. 2018.03.03 15:39:49 - curl: (28) Connection timed out after 20010 milliseconds
. 2018.03.03 15:39:49 - Checking route (3° try)
. 2018.03.03 16:14:21 - curl: (28) Connection timed out after 2049468 milliseconds
E 2018.03.03 16:14:21 - Checking route IPv4 failed.
. 2018.03.03 16:14:21 - OpenVPN > Initialization Sequence Completed
! 2018.03.03 16:14:21 - Disconnecting
. 2018.03.03 16:14:24 - Routes, removed a route previously added, 199.249.230.2 for gateway 10.4.0.1
. 2018.03.03 16:14:24 - OpenVPN > [Vulpecula] Inactivity timeout (--ping-restart), restarting
. 2018.03.03 16:14:24 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
. 2018.03.03 16:14:24 - OpenVPN > Restart pause, 5 second(s)
. 2018.03.03 16:14:24 - Sending management termination signal
. 2018.03.03 16:14:24 - Management - Send 'signal SIGTERM'
. 2018.03.03 16:14:24 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 16:14:24 - OpenVPN > /sbin/route delete -net 199.249.230.1 192.168.1.1 255.255.255.255
. 2018.03.03 16:14:24 - OpenVPN > delete net 199.249.230.1: gateway 192.168.1.1
. 2018.03.03 16:14:24 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:14:24 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:14:24 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:14:24 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:14:24 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 16:14:24 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
. 2018.03.03 16:14:24 - Connection terminated.
. 2018.03.03 16:14:24 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 16:14:24 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 16:14:24 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 16:14:24 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 16:14:24 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 16:14:24 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
. 2018.03.03 16:14:29 - Updating systems & servers data ...
I 2018.03.03 16:14:30 - Checking authorization ...
E 2018.03.03 16:14:30 - Object reference not set to an instance of an object
. 2018.03.03 16:14:30 - Systems & servers data update completed
. 2018.03.03 16:14:31 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 16:14:31 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 16:14:31 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 16:14:31 - Connecting to Helvetios (United States, Dallas, Texas)
. 2018.03.03 16:14:31 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 16:14:31 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 16:14:31 - Connection to OpenVPN Management Interface
. 2018.03.03 16:14:31 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 16:14:31 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:14:31 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:14:31 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.46:443
. 2018.03.03 16:14:31 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 16:14:31 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 16:14:31 - OpenVPN > UDP link remote: [AF_INET]199.249.230.46:443
. 2018.03.03 16:14:31 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.46:443, sid=c6c347fb 434fa0bb
. 2018.03.03 16:14:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 16:14:31 - OpenVPN > VERIFY KU OK
. 2018.03.03 16:14:31 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 16:14:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 16:14:31 - OpenVPN > VERIFY EKU OK
. 2018.03.03 16:14:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Helvetios, emailAddress=info@airvpn.org
. 2018.03.03 16:14:31 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 16:14:31 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 16:14:31 - OpenVPN > [Helvetios] Peer Connection Initiated with [AF_INET]199.249.230.46:443
. 2018.03.03 16:14:32 - OpenVPN > SENT CONTROL [Helvetios]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 16:14:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.17.101 255.255.0.0,peer-id 7,cipher AES-256-GCM'
. 2018.03.03 16:14:32 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 16:14:32 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 16:14:32 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 16:14:32 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:14:32 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:14:32 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 16:14:32 - OpenVPN > Opened utun device utun0
. 2018.03.03 16:14:32 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 16:14:32 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 16:14:32 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 16:14:32 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 16:14:32 - OpenVPN > /sbin/ifconfig utun0 10.4.17.101 10.4.17.101 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 16:14:32 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.17.101 255.255.0.0
. 2018.03.03 16:14:32 - OpenVPN > add net 10.4.0.0: gateway 10.4.17.101
. 2018.03.03 16:14:32 - OpenVPN > /sbin/route add -net 199.249.230.46 192.168.1.1 255.255.255.255
. 2018.03.03 16:14:32 - OpenVPN > add net 199.249.230.46: gateway 192.168.1.1
. 2018.03.03 16:14:32 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:14:32 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:14:32 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:14:32 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:14:33 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 16:14:33 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 16:14:33 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 16:14:33 - Routes, added a new route, 199.249.230.47 for gateway 10.4.0.1
. 2018.03.03 16:14:33 - Flushing DNS
I 2018.03.03 16:14:33 - Checking route IPv4
. 2018.03.03 16:14:53 - curl: (28) Connection timed out after 20005 milliseconds
. 2018.03.03 16:14:53 - Checking route (2° try)
. 2018.03.03 16:15:14 - curl: (28) Connection timed out after 20004 milliseconds
. 2018.03.03 16:15:14 - Checking route (3° try)
. 2018.03.03 16:15:46 - curl: (28) Connection timed out after 20001 milliseconds
E 2018.03.03 16:15:46 - Checking route IPv4 failed.
. 2018.03.03 16:15:46 - OpenVPN > Initialization Sequence Completed
! 2018.03.03 16:15:46 - Disconnecting
. 2018.03.03 16:15:46 - Routes, removed a route previously added, 199.249.230.47 for gateway 10.4.0.1
. 2018.03.03 16:15:46 - Sending management termination signal
. 2018.03.03 16:15:46 - Management - Send 'signal SIGTERM'
. 2018.03.03 16:15:46 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 16:15:46 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.03 16:15:51 - OpenVPN > /sbin/route delete -net 199.249.230.46 192.168.1.1 255.255.255.255
. 2018.03.03 16:15:51 - OpenVPN > delete net 199.249.230.46: gateway 192.168.1.1
. 2018.03.03 16:15:51 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:15:51 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:15:51 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:15:51 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:15:51 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 16:15:51 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.03 16:15:51 - Connection terminated.
. 2018.03.03 16:15:51 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 16:15:51 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 16:15:51 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 16:15:51 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 16:15:51 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 16:15:51 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
I 2018.03.03 16:15:55 - Checking authorization ...
. 2018.03.03 16:15:56 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 16:15:56 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 16:15:56 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 16:15:56 - Connecting to Mensa (United States, Dallas, Texas)
. 2018.03.03 16:15:56 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 16:15:56 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 16:15:56 - Connection to OpenVPN Management Interface
. 2018.03.03 16:15:56 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 16:15:56 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:15:56 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:15:56 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.6:443
. 2018.03.03 16:15:56 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 16:15:56 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 16:15:56 - OpenVPN > UDP link remote: [AF_INET]199.249.230.6:443
. 2018.03.03 16:15:56 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.6:443, sid=0657f728 40c7890e
. 2018.03.03 16:15:56 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 16:15:56 - OpenVPN > VERIFY KU OK
. 2018.03.03 16:15:56 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 16:15:56 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 16:15:56 - OpenVPN > VERIFY EKU OK
. 2018.03.03 16:15:56 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Mensa, emailAddress=info@airvpn.org
. 2018.03.03 16:15:56 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 16:15:56 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 16:15:56 - OpenVPN > [Mensa] Peer Connection Initiated with [AF_INET]199.249.230.6:443
. 2018.03.03 16:15:57 - OpenVPN > SENT CONTROL [Mensa]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 16:15:57 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.19.20 255.255.0.0,peer-id 36,cipher AES-256-GCM'
. 2018.03.03 16:15:57 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 16:15:57 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 16:15:57 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 16:15:57 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:15:57 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:15:57 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 16:15:57 - OpenVPN > Opened utun device utun0
. 2018.03.03 16:15:57 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 16:15:57 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 16:15:58 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 16:15:58 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 16:15:58 - OpenVPN > /sbin/ifconfig utun0 10.4.19.20 10.4.19.20 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 16:15:58 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.19.20 255.255.0.0
. 2018.03.03 16:15:58 - OpenVPN > add net 10.4.0.0: gateway 10.4.19.20
. 2018.03.03 16:15:58 - OpenVPN > /sbin/route add -net 199.249.230.6 192.168.1.1 255.255.255.255
. 2018.03.03 16:15:58 - OpenVPN > add net 199.249.230.6: gateway 192.168.1.1
. 2018.03.03 16:15:58 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:15:58 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:15:58 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:15:58 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:15:58 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 16:15:58 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 16:15:58 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 16:15:58 - Routes, added a new route, 199.249.230.7 for gateway 10.4.0.1
. 2018.03.03 16:15:58 - Flushing DNS
I 2018.03.03 16:15:59 - Checking route IPv4
. 2018.03.03 16:16:19 - curl: (28) Connection timed out after 20000 milliseconds
. 2018.03.03 16:16:19 - Checking route (2° try)
. 2018.03.03 16:16:40 - curl: (28) Connection timed out after 20003 milliseconds
. 2018.03.03 16:16:40 - Checking route (3° try)
. 2018.03.03 16:17:02 - curl: (28) Connection timed out after 20003 milliseconds
. 2018.03.03 16:17:02 - OpenVPN > Initialization Sequence Completed
! 2018.03.03 16:17:02 - Disconnecting
. 2018.03.03 16:17:02 - Routes, removed a route previously added, 199.249.230.7 for gateway 10.4.0.1
. 2018.03.03 16:17:02 - Sending management termination signal
. 2018.03.03 16:17:02 - Management - Send 'signal SIGTERM'
. 2018.03.03 16:17:02 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2018.03.03 16:17:02 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2018.03.03 16:17:07 - OpenVPN > /sbin/route delete -net 199.249.230.6 192.168.1.1 255.255.255.255
. 2018.03.03 16:17:07 - OpenVPN > delete net 199.249.230.6: gateway 192.168.1.1
. 2018.03.03 16:17:07 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:17:07 - OpenVPN > delete net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:17:07 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:17:07 - OpenVPN > delete net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:17:07 - OpenVPN > Closing TUN/TAP interface
. 2018.03.03 16:17:07 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2018.03.03 16:17:07 - Connection terminated.
. 2018.03.03 16:17:07 - IPv6 restored on network adapter (Wi-Fi)
. 2018.03.03 16:17:07 - IPv6 restored on network adapter (Bluetooth PAN)
. 2018.03.03 16:17:07 - IPv6 restored on network adapter (Thunderbolt Bridge)
. 2018.03.03 16:17:07 - DNS of a network adapter restored to original settings (Wi-Fi, to Automatic)
. 2018.03.03 16:17:07 - DNS of a network adapter restored to original settings (Bluetooth PAN, to Automatic)
. 2018.03.03 16:17:07 - DNS of a network adapter restored to original settings (Thunderbolt Bridge, to Automatic)
. 2018.03.03 16:17:07 - Flushing DNS
I 2018.03.03 16:17:07 - Session terminated.

Eddie Report (saved after reopening Eddie)

Eddie System/Environment Report - 3/3/2018 10:40 PM UTC
 
Eddie version: 2.14.2
Eddie OS build: macos_x64
Eddie architecture: x64
OS type: MacOS
OS name: 10.11.6
OS version: Darwin mindus-MBP 15.6.0 Darwin Kernel Version 15.6.0: Tue Jan  9 20:12:05 PST 2018; root:xnu-3248.73.5~1/RELEASE_X86_64 x86_64
OS architecture: x64
Mono /.Net Framework: v4.0.30319
OpenVPN driver: Expected
OpenVPN: 2.4.4 - OpenSSL 1.0.2l  25 May 2017, LZO 2.10 (/Applications/Eddie.app/Contents/MacOS/openvpn)
SSH: OpenSSH_6.9p1, LibreSSL 2.1.8 (/usr/bin/ssh)
SSL: stunnel 5.40 (/Applications/Eddie.app/Contents/MacOS/stunnel)
curl: 7.43.0 (/usr/bin/curl)
Profile path: /Users/mindu/.airvpn/AirVPN.xml
Data path: /Users/mindu/.airvpn
Application path: /Applications/Eddie.app/Contents/MacOS
Executable path: /Applications/Eddie.app/Contents/MacOS/Eddie
Command line arguments: (0 args) 
Network Lock Active: Yes, macOS - PF
Connected to VPN: Yes, Mensa
Detected DNS: 10.4.0.1
Test DNS IPv4: Ok
Test DNS IPv6: Ok
Test Ping IPv4: 26 ms
Test Ping IPv6: -1 ms
Test HTTP IPv4: Ok
Test HTTP IPv6: Error:curl: (7) Couldn't connect to server
Test HTTPS: Ok
----------------------------
Important options not at defaults:
 
login: (omissis)
password: (omissis)
remember: True
connect: True
netlock: True
servers.scoretype: Latency
openvpn.management_port: 3114
gui.notifications: False
gui.osx.visible: True
 
----------------------------
Logs:
 
. 2018.03.03 16:20:44 - Eddie version: 2.14.2 / macos_x64, System: MacOS, Name: 10.11.6, Version: Darwin mindus-MBP 15.6.0 Darwin Kernel Version 15.6.0: Tue Jan  9 20:12:05 PST 2018; root:xnu-3248.73.5~1/RELEASE_X86_64 x86_64, Mono/.Net Framework: v4.0.30319
. 2018.03.03 16:20:45 - Reading options from /Users/mindu/.airvpn/AirVPN.xml
. 2018.03.03 16:20:45 - Command line arguments (0):
. 2018.03.03 16:20:47 - OpenVPN Driver - Expected
. 2018.03.03 16:20:47 - OpenVPN - Version: 2.4.4 - OpenSSL 1.0.2l  25 May 2017, LZO 2.10 (/Applications/Eddie.app/Contents/MacOS/openvpn)
. 2018.03.03 16:20:47 - SSH - Version: OpenSSH_6.9p1, LibreSSL 2.1.8 (/usr/bin/ssh)
. 2018.03.03 16:20:47 - SSL - Version: stunnel 5.40 (/Applications/Eddie.app/Contents/MacOS/stunnel)
. 2018.03.03 16:20:47 - curl - Version: 7.43.0 (/usr/bin/curl)
. 2018.03.03 16:20:47 - Certification Authorities: /Applications/Eddie.app/Contents/MacOS/../Resources/cacert.pem
W 2018.03.03 16:20:47 - Recovery. Unexpected crash?
. 2018.03.03 16:20:47 - Routes, removed a route previously added, 199.249.230.42 for gateway 10.4.0.1
! 2018.03.03 16:20:47 - Activation of Network Lock - macOS - PF
. 2018.03.03 16:20:48 - macOS - PF rules updated, reloading
. 2018.03.03 16:20:48 - Updating systems & servers data ...
. 2018.03.03 16:20:48 - macOS - PF rules updated, reloading
I 2018.03.03 16:20:48 - Session starting.
. 2018.03.03 16:20:49 - Systems & servers data update completed
I 2018.03.03 16:20:52 - Checking authorization ...
. 2018.03.03 16:20:53 - IPv6 disabled on network adapter (Wi-Fi)
. 2018.03.03 16:20:53 - IPv6 disabled on network adapter (Bluetooth PAN)
. 2018.03.03 16:20:53 - IPv6 disabled on network adapter (Thunderbolt Bridge)
! 2018.03.03 16:20:53 - Connecting to Mensa (United States, Dallas, Texas)
. 2018.03.03 16:20:54 - OpenVPN > OpenVPN 2.4.4 x86_64-apple-darwin16.7.0 [sSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Oct 25 2017
. 2018.03.03 16:20:54 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
. 2018.03.03 16:20:54 - Connection to OpenVPN Management Interface
. 2018.03.03 16:20:54 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3114
. 2018.03.03 16:20:54 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:20:54 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.03.03 16:20:54 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.249.230.6:443
. 2018.03.03 16:20:54 - OpenVPN > Socket Buffers: R=[196724->262144] S=[9216->262144]
. 2018.03.03 16:20:54 - OpenVPN > UDP link local: (not bound)
. 2018.03.03 16:20:54 - OpenVPN > UDP link remote: [AF_INET]199.249.230.6:443
. 2018.03.03 16:20:54 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3114
. 2018.03.03 16:20:54 - OpenVPN > TLS: Initial packet from [AF_INET]199.249.230.6:443, sid=23b0cc78 048a823e
. 2018.03.03 16:20:54 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.03.03 16:20:54 - OpenVPN > VERIFY KU OK
. 2018.03.03 16:20:54 - OpenVPN > Validating certificate extended key usage
. 2018.03.03 16:20:54 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.03.03 16:20:54 - OpenVPN > VERIFY EKU OK
. 2018.03.03 16:20:54 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Mensa, emailAddress=info@airvpn.org
. 2018.03.03 16:20:54 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.03.03 16:20:54 - OpenVPN > [Mensa] Peer Connection Initiated with [AF_INET]199.249.230.6:443
. 2018.03.03 16:20:55 - OpenVPN > SENT CONTROL [Mensa]: 'PUSH_REQUEST' (status=1)
. 2018.03.03 16:20:55 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.19.20 255.255.0.0,peer-id 53,cipher AES-256-GCM'
. 2018.03.03 16:20:55 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
. 2018.03.03 16:20:55 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.03.03 16:20:55 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.03.03 16:20:55 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.03.03 16:20:55 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.03.03 16:20:55 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.03.03 16:20:56 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.03.03 16:20:56 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.03.03 16:20:56 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.03.03 16:20:56 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.03.03 16:20:56 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:20:56 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.03.03 16:20:56 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=en0 HWADDR=98:01:a7:91:c1:eb
. 2018.03.03 16:20:56 - OpenVPN > Opened utun device utun0
. 2018.03.03 16:20:56 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.03.03 16:20:56 - OpenVPN > /sbin/ifconfig utun0 delete
. 2018.03.03 16:20:56 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
. 2018.03.03 16:20:56 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
. 2018.03.03 16:20:56 - OpenVPN > /sbin/ifconfig utun0 10.4.19.20 10.4.19.20 netmask 255.255.0.0 mtu 1500 up
. 2018.03.03 16:20:56 - OpenVPN > /sbin/route add -net 10.4.0.0 10.4.19.20 255.255.0.0
. 2018.03.03 16:20:56 - OpenVPN > add net 10.4.0.0: gateway 10.4.19.20
. 2018.03.03 16:20:56 - OpenVPN > /sbin/route add -net 199.249.230.6 192.168.1.1 255.255.255.255
. 2018.03.03 16:20:56 - OpenVPN > add net 199.249.230.6: gateway 192.168.1.1
. 2018.03.03 16:20:56 - OpenVPN > /sbin/route add -net 0.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:20:56 - OpenVPN > add net 0.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:20:56 - OpenVPN > /sbin/route add -net 128.0.0.0 10.4.0.1 128.0.0.0
. 2018.03.03 16:20:56 - OpenVPN > add net 128.0.0.0: gateway 10.4.0.1
. 2018.03.03 16:20:56 - DNS of a network adapter forced (Wi-Fi, from Automatic to 10.4.0.1)
. 2018.03.03 16:20:56 - DNS of a network adapter forced (Bluetooth PAN, from Automatic to 10.4.0.1)
. 2018.03.03 16:20:56 - DNS of a network adapter forced (Thunderbolt Bridge, from Automatic to 10.4.0.1)
. 2018.03.03 16:20:56 - Routes, added a new route, 199.249.230.7 for gateway 10.4.0.1
. 2018.03.03 16:20:56 - Flushing DNS
. 2018.03.03 16:20:57 - macOS - PF rules updated, reloading
I 2018.03.03 16:20:57 - Checking route IPv4
I 2018.03.03 16:20:57 - Checking DNS
! 2018.03.03 16:20:58 - Connected.
. 2018.03.03 16:20:58 - OpenVPN > Initialization Sequence Completed
. 2018.03.03 16:30:53 - Updating systems & servers data ...
. 2018.03.03 16:30:55 - Systems & servers data update completed
 
----------------------------
Network Interfaces and Routes:
 
{
"support_ipv4": true,
"support_ipv6": true,
"routes": [
{
"address": "0.0.0.0\/1",
"gateway": "10.4.0.1",
"flags": "UGSc",
"refs": "30",
"use": "88",
"mtu": "1500",
"interface": "utun0"
},
{
"address": "0.0.0.0\/0",
"gateway": "192.168.1.1",
"flags": "UGSc",
"refs": "43",
"use": "15402",
"mtu": "1500",
"interface": "en0"
},
{
"address": "10.0.0.4\/16",
"gateway": "10.4.19.20",
"flags": "UGSc",
"refs": "5",
"use": "0",
"mtu": "1500",
"interface": "utun0"
},
{
"address": "10.4.19.20",
"gateway": "10.4.19.20",
"flags": "UH",
"refs": "4",
"use": "0",
"mtu": "1500",
"interface": "utun0"
},
{
"address": "0.0.0.127",
"gateway": "127.0.0.1",
"flags": "UCS",
"refs": "2",
"use": "130",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "127.0.0.1",
"gateway": "127.0.0.1",
"flags": "UH",
"refs": "48",
"use": "2731673",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "127.0.0.11",
"gateway": "127.0.0.1",
"flags": "UHWIi",
"refs": "1",
"use": "1",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "128.0.0.0\/1",
"gateway": "10.4.0.1",
"flags": "UGSc",
"refs": "16",
"use": "0",
"mtu": "1500",
"interface": "utun0"
},
{
"address": "169.0.0.254",
"gateway": "link#4",
"flags": "UCS",
"refs": "1",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.0.1",
"gateway": "link#4",
"flags": "UCS",
"refs": "4",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.1.1",
"gateway": "link#4",
"flags": "UCS",
"refs": "2",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.1.1",
"gateway": "84:a1:d1:91:dc:9c",
"flags": "UHLWIir",
"refs": "8",
"use": "6872",
"mtu": "1500",
"interface": "en0",
"expire": "1189"
},
{
"address": "192.168.1.3",
"gateway": "link#4",
"flags": "UCS",
"refs": "2",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.1.3",
"gateway": "98:1:a7:91:c1:eb",
"flags": "UHLWIi",
"refs": "1",
"use": "2805",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "192.168.1.6",
"gateway": "0:24::b0:92:c4",
"flags": "UHLWIi",
"refs": "1",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.1.11",
"gateway": "0:1b:63:ac:14:9c",
"flags": "UHLWIi",
"refs": "1",
"use": "2285",
"mtu": "1500",
"interface": "en0"
},
{
"address": "192.168.1.255",
"gateway": "link#4",
"flags": "UHLWbI",
"refs": "1",
"use": "1713",
"mtu": "1500",
"interface": "en0"
},
{
"address": "199.249.230.6",
"gateway": "192.168.1.1",
"flags": "UGSc",
"refs": "2",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "199.249.230.7",
"gateway": "10.4.0.1",
"flags": "UGHS",
"refs": "1",
"use": "30",
"mtu": "1500",
"interface": "utun0"
},
{
"address": "224.0.0.0",
"gateway": "link#4",
"flags": "UmCS",
"refs": "2",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "224.0.0.251",
"gateway": "1:0:5e:0:0:fb",
"flags": "UHmLWI",
"refs": "1",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "255.255.255.255",
"gateway": "link#4",
"flags": "UCS",
"refs": "1",
"use": "0",
"mtu": "1500",
"interface": "en0"
},
{
"address": "::1",
"gateway": "::1",
"flags": "UHL",
"refs": "1",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "fe80::",
"gateway": "fe80::1%lo0",
"flags": "UcI",
"refs": "2",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "fe80::1",
"gateway": "link#1",
"flags": "UHLI",
"refs": "2",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "fe80::",
"gateway": "link#9",
"flags": "UCI",
"refs": "2",
"use": "0",
"mtu": "1484",
"interface": "awdl0"
},
{
"address": "fe80::9a:a8ff:fe62:1233",
"gateway": "2:9a:a8:62:12:33",
"flags": "UHLI",
"refs": "2",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "ff01::",
"gateway": "::1",
"flags": "UmCI",
"refs": "1",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "ff01::",
"gateway": "link#9",
"flags": "UmCI",
"refs": "1",
"use": "0",
"mtu": "1484",
"interface": "awdl0"
},
{
"address": "ff02::",
"gateway": "::1",
"flags": "UmCI",
"refs": "1",
"use": "0",
"mtu": "16384",
"interface": "lo0"
},
{
"address": "ff02::",
"gateway": "link#9",
"flags": "UmCI",
"refs": "1",
"use": "0",
"mtu": "1484",
"interface": "awdl0"
}
],
"interfaces": [
{
"friendly": "lo0",
"id": "lo0",
"name": "lo0",
"description": "lo0",
"type": "Loopback",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [
"::1",
"127.0.0.1",
"fe80::1"
],
"gateways": [
"127.0.0.1",
"::1",
"fe80::1"
],
"bind": true
},
{
"friendly": "gif0",
"id": "gif0",
"name": "gif0",
"description": "gif0",
"type": "Unknown",
"status": "Unknown",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "stf0",
"id": "stf0",
"name": "stf0",
"description": "stf0",
"type": "Unknown",
"status": "Unknown",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "Wi-Fi",
"id": "en0",
"name": "en0",
"description": "en0",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": false,
"ips": [
"192.168.1.3"
],
"gateways": [
"192.168.1.1"
],
"bind": true
},
{
"friendly": "Thunderbolt 1",
"id": "en1",
"name": "en1",
"description": "en1",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "Thunderbolt 2",
"id": "en2",
"name": "en2",
"description": "en2",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "Thunderbolt Bridge",
"id": "bridge0",
"name": "bridge0",
"description": "bridge0",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": false,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "p2p0",
"id": "p2p0",
"name": "p2p0",
"description": "p2p0",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [],
"gateways": [],
"bind": false
},
{
"friendly": "awdl0",
"id": "awdl0",
"name": "awdl0",
"description": "awdl0",
"type": "Ethernet",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [
"fe80::9a:a8ff:fe62:1233"
],
"gateways": [],
"bind": true
},
{
"friendly": "utun0",
"id": "utun0",
"name": "utun0",
"description": "utun0",
"type": "Unknown",
"status": "Up",
"bytes_received": "0",
"bytes_sent": "0",
"support_ipv4": true,
"support_ipv6": true,
"ips": [
"10.4.19.20"
],
"gateways": [
"10.4.0.1",
"10.4.19.20"
],
"bind": true
}
],
"ipv4-default-gateway": "192.168.1.1",
"ipv4-default-interface": "en0"
}
----------------------------
ifconfig:
 
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 16384
options=3<RXCSUM,TXCSUM>
inet6 ::1 prefixlen 128 
inet 127.0.0.1 netmask 0xff000000 
inet6 fe80::1%lo0 prefixlen 64 scopeid 0x1 
nd6 options=1<PERFORMNUD>
gif0: flags=8010<POINTOPOINT,MULTICAST> mtu 1280
stf0: flags=0<> mtu 1280
en0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
ether 98:01:a7:91:c1:eb 
inet 192.168.1.3 netmask 0xffffff00 broadcast 192.168.1.255
nd6 options=1<PERFORMNUD>
media: autoselect
status: active
en1: flags=963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX> mtu 1500
options=60<TSO4,TSO6>
ether 6a:00:02:19:3b:c0 
media: autoselect <full-duplex>
status: inactive
en2: flags=963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX> mtu 1500
options=60<TSO4,TSO6>
ether 6a:00:02:19:3b:c1 
media: autoselect <full-duplex>
status: inactive
bridge0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
options=63<RXCSUM,TXCSUM,TSO4,TSO6>
ether 9a:01:a7:19:f7:00 
Configuration:
id 0:0:0:0:0:0 priority 0 hellotime 0 fwddelay 0
maxage 0 holdcnt 0 proto stp maxaddr 100 timeout 1200
root id 0:0:0:0:0:0 priority 0 ifcost 0 port 0
ipfilter disabled flags 0x2
member: en1 flags=3<LEARNING,DISCOVER>
        ifmaxaddr 0 port 5 priority 0 path cost 0
member: en2 flags=3<LEARNING,DISCOVER>
        ifmaxaddr 0 port 6 priority 0 path cost 0
nd6 options=1<PERFORMNUD>
media: <unknown type>
status: inactive
p2p0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 2304
ether 0a:01:a7:91:c1:eb 
media: autoselect
status: inactive
awdl0: flags=8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1484
ether 02:9a:a8:62:12:33 
inet6 fe80::9a:a8ff:fe62:1233%awdl0 prefixlen 64 scopeid 0x9 
nd6 options=1<PERFORMNUD>
media: autoselect
status: active
utun0: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1500
inet 10.4.19.20 --> 10.4.19.20 netmask 0xffff0000

Share this post


Link to post

Hello,

 

I may have come across another bug/issue. On every launch of Eddie, i get the following in my logs:

W 2018.03.03 00:51:58 - Recovery. Unexpected crash?
If my memory serves me, in versions of Eddie prior to 2.14, the Recovery.xml was always deleted when Eddie closed. In Eddie 2.14, the Recovery.xml is not deleted. If I delete it prior to launching Eddie, I do not get this error. (I am on Windows 10 Pro 64-bit)

Has this changed for some reason or is this a bug/issue that needs to be addressed?

Share this post


Link to post

OS X High Sierra 10.13.3 : 
When i blacklist a server, it will still connect to it when i press "Connect to a recommended server". Should't be like that, or am i doing something wrong?

Share this post


Link to post

Another thing, I am unable to see score or latency after refreshing the server list.

attachicon.gifScreen Shot 2018-03-03 at 7.49.52 PM.png

 

 

I have got into the habit of refreshing the servers list every time I try to connect, and I have just noticed that the only time it fails to connect is when the latency column has no entries in it. The only way to correct this problem is to quit and restart Eddie, although sometimes I have to do it two or three times before I get results back in the latency column.

 

Eddie 2.14.2 seems to be running fine on El Capitan apart from this occasional connection problem. I'm wondering what can be causing this problem with latency, as it just seems to happen mid-session.

Share this post


Link to post

 

Another thing, I am unable to see score or latency after refreshing the server list.

attachicon.gifScreen Shot 2018-03-03 at 7.49.52 PM.png

 

 

I have got into the habit of refreshing the servers list every time I try to connect, and I have just noticed that the only time it fails to connect is when the latency column has no entries in it. The only way to correct this problem is to quit and restart Eddie, although sometimes I have to do it two or three times before I get results back in the latency column.

 

Eddie 2.14.2 seems to be running fine on El Capitan apart from this occasional connection problem. I'm wondering what can be causing this problem with latency, as it just seems to happen mid-session.

 

Well, I have never bothered to refresh the servers, but after reading your post, I thought I'd just give it a go to see if the same thing happens to me. Sure enough, everything in the latency column disappeared and so far will not come back. Must be aliens at work. The score column is also no longer showing any green stars.

Share this post


Link to post

 

 

Another thing, I am unable to see score or latency after refreshing the server list.

attachicon.gifScreen Shot 2018-03-03 at 7.49.52 PM.png

 

 

I have got into the habit of refreshing the servers list every time I try to connect, and I have just noticed that the only time it fails to connect is when the latency column has no entries in it. The only way to correct this problem is to quit and restart Eddie, although sometimes I have to do it two or three times before I get results back in the latency column.

 

Eddie 2.14.2 seems to be running fine on El Capitan apart from this occasional connection problem. I'm wondering what can be causing this problem with latency, as it just seems to happen mid-session.

 

Well, I have never bothered to refresh the servers, but after reading your post, I thought I'd just give it a go to see if the same thing happens to me. Sure enough, everything in the latency column disappeared and so far will not come back. Must be aliens at work. The score column is also no longer showing any green stars.

 

What I've discovered is that if you refresh them while still connected, then the latency column will go completely blank with no figures visible, but if you disconnect from a server and then refresh them, then the column will fill up with figures as normal. However, as I mentioned, on some occasions I can't get the latency column to refresh no matter how many times I try to refresh the servers, and it's at that point where I have to restart Eddie completely - obviously, something has gone wrong on those occasions.

Share this post


Link to post

What I've discovered is that if you refresh them while still connected, then the latency column will go completely blank

 

That's expected and intended. It's not a bug and it is not a different behavior than previous Eddie releases. The logic is that it makes sense to rate a server not from another server (otherwise the general system score would be more accurate), but from your node.

 

Kind regards

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...