Jump to content
Not connected, Your IP: 54.147.123.159
Staff

Eddie Desktop 2.18beta released

Recommended Posts

Posted ... (edited)

Same problem as before: When network lock is enabled Eddie does not connect. It reconnects after "Checking Route IPv6". ALready send logfiles.
 

. 2020.01.18 01:30:07 - Eddie version: 2.18.6 / windows_x64, System: Windows, Name: Windows 10 Pro, Version: Microsoft Windows NT 10.0.18362.0, Mono/.Net: v4.0.30319
. 2020.01.18 01:30:07 - Command line arguments (1): path="home"
. 2020.01.18 01:30:09 - Raise system privileges
. 2020.01.18 01:30:13 - Profile path: C:\Users\ruudd\AppData\Local\Eddie\default.profile
. 2020.01.18 01:30:13 - Profile options not found, using defaults.
. 2020.01.18 01:30:14 - Cannot find tunnel adapter.
E 2020.01.18 01:30:14 - Tun Driver - Not available - Will be installed at next connection.
. 2020.01.18 01:30:14 - OpenVPN - Version: 2.4.8 - OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe)
. 2020.01.18 01:30:14 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN\plink.exe)
. 2020.01.18 01:30:14 - SSL - Version: stunnel 5.40 (C:\Program Files\AirVPN\stunnel.exe)
. 2020.01.18 01:30:14 - curl - Version: 7.54.1 (C:\Program Files\AirVPN\curl.exe)
I 2020.01.18 01:30:15 - Ready
. 2020.01.18 01:30:16 - Collect information about AirVPN completed
I 2020.01.18 01:30:27 - Checking login ...
! 2020.01.18 01:30:28 - Logged in.
. 2020.01.18 01:30:40 - Cannot find tunnel adapter.
! 2020.01.18 01:31:17 - Activation of Network Lock - Windows Filtering Platform
I 2020.01.18 01:31:19 - Session starting.
. 2020.01.18 01:31:20 - Cannot find tunnel adapter.
! 2020.01.18 01:31:20 - Installing tunnel driver
I 2020.01.18 01:31:54 - Checking authorization ...
! 2020.01.18 01:31:54 - Connecting to Cygnus (Netherlands, Alblasserdam)
. 2020.01.18 01:31:54 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.01.18 01:31:54 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.01.18 01:31:54 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.01.18 01:31:54 - Connection to OpenVPN Management Interface
. 2020.01.18 01:31:54 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2020.01.18 01:31:54 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.01.18 01:31:54 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.01.18 01:31:54 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.01.18 01:31:54 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.01.18 01:31:54 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.246:443
. 2020.01.18 01:31:54 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.01.18 01:31:54 - OpenVPN > UDP link local: (not bound)
. 2020.01.18 01:31:54 - OpenVPN > UDP link remote: [AF_INET]213.152.161.246:443
. 2020.01.18 01:31:54 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.246:443, sid=5cff6139 c046d674
. 2020.01.18 01:31:54 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2020.01.18 01:31:54 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.01.18 01:31:54 - OpenVPN > VERIFY KU OK
. 2020.01.18 01:31:54 - OpenVPN > Validating certificate extended key usage
. 2020.01.18 01:31:54 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.01.18 01:31:54 - OpenVPN > VERIFY EKU OK
. 2020.01.18 01:31:54 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Cygnus, emailAddress=info@airvpn.org
. 2020.01.18 01:31:55 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2020.01.18 01:31:55 - OpenVPN > [Cygnus] Peer Connection Initiated with [AF_INET]213.152.161.246:443
. 2020.01.18 01:31:56 - OpenVPN > SENT CONTROL [Cygnus]: 'PUSH_REQUEST' (status=1)
. 2020.01.18 01:31:56 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.14.226.1,dhcp-option DNS6 fde6:7a:7d20:ae2::1,tun-ipv6,route-gateway 10.14.226.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:ae2::1007/64 fde6:7a:7d20:ae2::1,ifconfig 10.14.226.9 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2020.01.18 01:31:56 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2020.01.18 01:31:56 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2020.01.18 01:31:56 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2020.01.18 01:31:56 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.01.18 01:31:56 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.01.18 01:31:56 - OpenVPN > interactive service msg_channel=0
. 2020.01.18 01:31:56 - OpenVPN > ROUTE_GATEWAY 192.168.178.1/255.255.255.0 I=19 HWADDR=a4:4c:c8:72:c8:fa
. 2020.01.18 01:31:56 - OpenVPN > GDG6: remote_host_ipv6=n/a
. 2020.01.18 01:31:56 - OpenVPN > GetBestInterfaceEx() returned if=19
. 2020.01.18 01:31:56 - OpenVPN > GDG6: II=19 DP=::/0 NH=fe80::eadf:70ff:fea0:41f2
. 2020.01.18 01:31:56 - OpenVPN > GDG6: Metric=256, Loopback=0, AA=1, I=0
. 2020.01.18 01:31:56 - OpenVPN > ROUTE6_GATEWAY fe80::eadf:70ff:fea0:41f2 I=19
. 2020.01.18 01:31:56 - OpenVPN > open_tun
. 2020.01.18 01:31:56 - OpenVPN > TAP-WIN32 device [LAN-verbinding] opened: \\.\Global\{0A7127EE-39EB-4142-BC2D-A88709BB9B4F}.tap
. 2020.01.18 01:31:56 - OpenVPN > TAP-Windows Driver Version 9.24
. 2020.01.18 01:31:56 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.14.226.0/10.14.226.9/255.255.255.0 [SUCCEEDED]
. 2020.01.18 01:31:56 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.14.226.9/255.255.255.0 on interface {0A7127EE-39EB-4142-BC2D-A88709BB9B4F} [DHCP-serv: 10.14.226.254, lease-time: 31536000]
. 2020.01.18 01:31:56 - OpenVPN > Successful ARP Flush on interface [43] {0A7127EE-39EB-4142-BC2D-A88709BB9B4F}
. 2020.01.18 01:31:57 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=43 fde6:7a:7d20:ae2::1007 store=active
. 2020.01.18 01:31:58 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set dns LAN-verbinding static fde6:7a:7d20:ae2::1 validate=no
. 2020.01.18 01:31:59 - OpenVPN > add_route_ipv6(fde6:7a:7d20:ae2::/64 -> fde6:7a:7d20:ae2::1007 metric 0) dev LAN-verbinding
. 2020.01.18 01:31:59 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fde6:7a:7d20:ae2::/64 interface=43 fe80::8 store=active
. 2020.01.18 01:31:59 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:32:03 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.246 MASK 255.255.255.255 192.168.178.1
. 2020.01.18 01:32:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:32:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:32:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:32:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:32:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:32:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:32:03 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route ::/3 interface=43 fe80::8 store=active
. 2020.01.18 01:32:03 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:32:03 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 2000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:32:03 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:32:03 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 3000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:32:03 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:32:03 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:32:03 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fc00::/7 interface=43 fe80::8 store=active
. 2020.01.18 01:32:03 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:32:03 - Interface LAN-verbinding metric changed from Automatic to 3, layer IPv4
. 2020.01.18 01:32:03 - Interface LAN-verbinding metric changed from Automatic to 3, layer IPv6
. 2020.01.18 01:32:03 - DNS leak protection with packet filtering enabled.
. 2020.01.18 01:32:04 - Routes, added a new route, 213.152.161.244 for gateway 10.14.226.1
. 2020.01.18 01:32:04 - Routes, added a new route, 2a00:1678:2470:49:9349:d7bc:f715:bb08 for gateway fde6:7a:7d20:ae2::1
. 2020.01.18 01:32:04 - Flushing DNS
I 2020.01.18 01:32:14 - Checking route IPv4
I 2020.01.18 01:32:16 - Checking route IPv6
. 2020.01.18 01:32:36 - curl: (28) Connection timed out after 20000 milliseconds
. 2020.01.18 01:32:36 - Checking route (2° try)
. 2020.01.18 01:32:57 - curl: (28) Connection timed out after 20000 milliseconds
. 2020.01.18 01:32:57 - Checking route (3° try)
. 2020.01.18 01:33:19 - curl: (28) Connection timed out after 20000 milliseconds
E 2020.01.18 01:33:19 - Checking route IPv6 failed.
. 2020.01.18 01:33:19 - OpenVPN > Initialization Sequence Completed
! 2020.01.18 01:33:19 - Disconnecting
. 2020.01.18 01:33:19 - Routes, removed a route previously added, 213.152.161.244 for gateway 10.14.226.1
. 2020.01.18 01:33:19 - Routes, removed a route previously added, 2a00:1678:2470:49:9349:d7bc:f715:bb08 for gateway fde6:7a:7d20:ae2::1
. 2020.01.18 01:33:20 - Sending management termination signal
. 2020.01.18 01:33:20 - Management - Send 'signal SIGTERM'
. 2020.01.18 01:33:20 - OpenVPN > MANAGEMENT: CMD '53d02fe62eded137281b70818aac552e778050d0cc6db32bdaeecd52f29619b5'
. 2020.01.18 01:33:29 - Sending management termination signal
. 2020.01.18 01:33:29 - Management - Send 'signal SIGTERM'
. 2020.01.18 01:33:29 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
. 2020.01.18 01:33:29 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.246 MASK 255.255.255.255 192.168.178.1
W 2020.01.18 01:33:35 - OpenVPN > Warning: route gateway is ambiguous: 192.168.178.1 (2 matches)
. 2020.01.18 01:33:35 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:33:35 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:33:35 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:35 - OpenVPN > delete_route_ipv6(::/3)
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route ::/3 interface=43 fe80::8 store=active
. 2020.01.18 01:33:35 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:35 - OpenVPN > delete_route_ipv6(2000::/4)
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 2000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:33:35 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:35 - OpenVPN > delete_route_ipv6(3000::/4)
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 3000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:33:35 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:35 - OpenVPN > delete_route_ipv6(fc00::/7)
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fc00::/7 interface=43 fe80::8 store=active
. 2020.01.18 01:33:35 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:35 - OpenVPN > Closing TUN/TAP interface
. 2020.01.18 01:33:35 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:ae2::/64)
. 2020.01.18 01:33:35 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fde6:7a:7d20:ae2::/64 interface=43 fe80::8 store=active
. 2020.01.18 01:33:35 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address LAN-verbinding fde6:7a:7d20:ae2::1007 store=active
. 2020.01.18 01:33:35 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns LAN-verbinding all
. 2020.01.18 01:33:35 - OpenVPN > TAP: DHCP address released
. 2020.01.18 01:33:35 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2020.01.18 01:33:35 - Connection terminated.
. 2020.01.18 01:33:35 - DNS leak protection with packet filtering disabled.
. 2020.01.18 01:33:35 - Interface LAN-verbinding metric restored from 3 to Automatic, layer IPv4
. 2020.01.18 01:33:35 - Interface LAN-verbinding metric restored from 3 to Automatic, layer IPv6
I 2020.01.18 01:33:38 - Checking authorization ...
! 2020.01.18 01:33:39 - Connecting to Cygnus (Netherlands, Alblasserdam)
. 2020.01.18 01:33:39 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.01.18 01:33:39 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.01.18 01:33:39 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.01.18 01:33:39 - Connection to OpenVPN Management Interface
. 2020.01.18 01:33:39 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2020.01.18 01:33:39 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.01.18 01:33:39 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.01.18 01:33:39 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.01.18 01:33:39 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.01.18 01:33:39 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.246:443
. 2020.01.18 01:33:39 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.01.18 01:33:39 - OpenVPN > UDP link local: (not bound)
. 2020.01.18 01:33:39 - OpenVPN > UDP link remote: [AF_INET]213.152.161.246:443
. 2020.01.18 01:33:39 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.246:443, sid=dfd1eef3 bdb38c99
. 2020.01.18 01:33:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2020.01.18 01:33:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.01.18 01:33:39 - OpenVPN > VERIFY KU OK
. 2020.01.18 01:33:39 - OpenVPN > Validating certificate extended key usage
. 2020.01.18 01:33:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.01.18 01:33:39 - OpenVPN > VERIFY EKU OK
. 2020.01.18 01:33:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Cygnus, emailAddress=info@airvpn.org
. 2020.01.18 01:33:40 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2020.01.18 01:33:40 - OpenVPN > [Cygnus] Peer Connection Initiated with [AF_INET]213.152.161.246:443
. 2020.01.18 01:33:41 - OpenVPN > SENT CONTROL [Cygnus]: 'PUSH_REQUEST' (status=1)
. 2020.01.18 01:33:41 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.14.226.1,dhcp-option DNS6 fde6:7a:7d20:ae2::1,tun-ipv6,route-gateway 10.14.226.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:ae2::1007/64 fde6:7a:7d20:ae2::1,ifconfig 10.14.226.9 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2020.01.18 01:33:41 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2020.01.18 01:33:41 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2020.01.18 01:33:41 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2020.01.18 01:33:41 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.01.18 01:33:41 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.01.18 01:33:41 - OpenVPN > interactive service msg_channel=0
. 2020.01.18 01:33:41 - OpenVPN > ROUTE_GATEWAY 192.168.178.1/255.255.255.0 I=19 HWADDR=a4:4c:c8:72:c8:fa
. 2020.01.18 01:33:41 - OpenVPN > GDG6: remote_host_ipv6=n/a
. 2020.01.18 01:33:41 - OpenVPN > GetBestInterfaceEx() returned if=19
. 2020.01.18 01:33:41 - OpenVPN > GDG6: II=19 DP=::/0 NH=fe80::eadf:70ff:fea0:41f2
. 2020.01.18 01:33:41 - OpenVPN > GDG6: Metric=256, Loopback=0, AA=1, I=0
. 2020.01.18 01:33:41 - OpenVPN > ROUTE6_GATEWAY fe80::eadf:70ff:fea0:41f2 I=19
. 2020.01.18 01:33:41 - OpenVPN > open_tun
. 2020.01.18 01:33:41 - OpenVPN > TAP-WIN32 device [LAN-verbinding] opened: \\.\Global\{0A7127EE-39EB-4142-BC2D-A88709BB9B4F}.tap
. 2020.01.18 01:33:41 - OpenVPN > TAP-Windows Driver Version 9.24
. 2020.01.18 01:33:41 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.14.226.0/10.14.226.9/255.255.255.0 [SUCCEEDED]
. 2020.01.18 01:33:41 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.14.226.9/255.255.255.0 on interface {0A7127EE-39EB-4142-BC2D-A88709BB9B4F} [DHCP-serv: 10.14.226.254, lease-time: 31536000]
. 2020.01.18 01:33:41 - OpenVPN > Successful ARP Flush on interface [43] {0A7127EE-39EB-4142-BC2D-A88709BB9B4F}
. 2020.01.18 01:33:42 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=43 fde6:7a:7d20:ae2::1007 store=active
. 2020.01.18 01:33:43 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set dns LAN-verbinding static fde6:7a:7d20:ae2::1 validate=no
. 2020.01.18 01:33:43 - OpenVPN > add_route_ipv6(fde6:7a:7d20:ae2::/64 -> fde6:7a:7d20:ae2::1007 metric 0) dev LAN-verbinding
. 2020.01.18 01:33:43 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fde6:7a:7d20:ae2::/64 interface=43 fe80::8 store=active
. 2020.01.18 01:33:43 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:48 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.246 MASK 255.255.255.255 192.168.178.1
. 2020.01.18 01:33:48 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:33:48 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:33:48 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:33:48 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.14.226.1
. 2020.01.18 01:33:48 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.01.18 01:33:48 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.01.18 01:33:48 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route ::/3 interface=43 fe80::8 store=active
. 2020.01.18 01:33:48 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:48 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 2000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:33:48 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:48 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 3000::/4 interface=43 fe80::8 store=active
. 2020.01.18 01:33:48 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:48 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:ae2::1 metric -1) dev LAN-verbinding
. 2020.01.18 01:33:48 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fc00::/7 interface=43 fe80::8 store=active
. 2020.01.18 01:33:48 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.01.18 01:33:49 - Interface LAN-verbinding metric changed from Automatic to 3, layer IPv4
. 2020.01.18 01:33:49 - Interface LAN-verbinding metric changed from Automatic to 3, layer IPv6
. 2020.01.18 01:33:49 - DNS leak protection with packet filtering enabled.
. 2020.01.18 01:33:49 - Routes, added a new route, 213.152.161.244 for gateway 10.14.226.1
. 2020.01.18 01:33:49 - Routes, added a new route, 2a00:1678:2470:49:9349:d7bc:f715:bb08 for gateway fde6:7a:7d20:ae2::1
. 2020.01.18 01:33:49 - Flushing DNS
I 2020.01.18 01:33:59 - Checking route IPv4
I 2020.01.18 01:34:00 - Checking route IPv6

Edited ... by giganerd
Apply LOG formatting to logs

Share this post


Link to post
Posted ... (edited)

Just installed Eddie 2.18.6 beta. Windows Insider Preview build 19546. Connections fail looking for IPv6 route on all servers I tried. Everything worked fine in Eddie 2.18.5. No changes to my IP configuration in Windows. Connections work after blocking IPv6 in preferences, but I'm not able to access the internet.

I put Eddie IPv6 settings back to normal and went back to Eddie 2.18.5 and everything works as before. Something in 2.18.6 is causing a problem.

Edited ... by boblinthewild
Additional info

Share this post


Link to post

Linux Mint 19.3 user here on Eddie 2.18.6 Beta with TCP 443 enabled - unable to use UDP as it's blocked by default.
I placed the hummingbird binary in /usr/lib/eddie-ui directory and checked the advanced setting to "use hummingbird if available".  When Eddie pings my server list, I get an ERROR: TCP_OVERFLOW message. 
Functionality does not seem to be significantly affected by this error.  Initial impressions indicate throughput and responsiveness are faster via hummingbird OpenVPN 3 vs OpenVPN 2.4.4.

eddie.log

Share this post


Link to post

When I try to connect, Eddie checks three times IPv6 and then disconnects. Tried three times to connect. Happened three times.
I am using Windows 10 64-bit. Network Lock is active.
See Log-file below.
Edit: I restarted Eddie and the Problem disappeared and never came back.

Eddie_20200118_184827.txt

Share this post


Link to post
13 hours ago, Silversoul247 said:

When I try to connect, Eddie checks three times IPv6 and then disconnects. Tried three times to connect. Happened three times.
I am using Windows 10 64-bit. Network Lock is active.
See Log-file below.

Eddie_20200118_184827.txt 49.14 kB · 5 downloads


Had the same problem, it worked after a eddie restart.

Share this post


Link to post

Hi, when i try to connect wtih hummingbird enabled under mac osx I get the following error:

 E 2020.01.19 09:01:19 - Hummingbird > Error: Exception: Executable '/Applications/Eddie.app/Contents/MacOS/hummingbird' not allowed: Not owned by root;

Anything I can do?

Best regards

Share this post


Link to post

 

On 10/20/2019 at 1:46 PM, zsam288 said:

using 2.18.4beta

when using the scoring rule "speed" i seem to get the lowest latency server
when using the scoring rule "latency" i seem to get the server with a lower load but higher latency

this is the opposite behavior from the stable version?
one would think when selecting latency to get a server with the lowest latency?

On 1/3/2020 at 2:50 PM, zsam288 said:

Not fixed in 2.18.5beta

Still not fixed in 2.18.6beta

Share this post


Link to post
3 hours ago, korsko said:

Hi, when i try to connect wtih hummingbird enabled under mac osx I get the following error:

 E 2020.01.19 09:01:19 - Hummingbird > Error: Exception: Executable '/Applications/Eddie.app/Contents/MacOS/hummingbird' not allowed: Not owned by root;

Anything I can do?

Best regards


Hello!

It's a minimal, due security check by Eddie. Eddie will run the external OpenVPN/Hummingbird binary with root privileges (remember, you give Eddie the authorization to run with administrator privileges). "root" is the Unix and BSD conventional name of a user with UID 0 (aka a superuser).

Therefore, Eddie could be exploited to gain malicious root access to your system if it did not verify that the binary launched with root privileges belongs to some user with UID 0. In this way, an attacker who wants to gain root privileges inside your system can not have his/her own malware run by Eddie, escalating therefore privileges, because the attacker should already have root privileges himself/herself to begin the exploitation.

Solution: make Hummingbird binary belong to user root, group root. You can achieve your purpose with command chown (change owner).
https://ss64.com/osx/chown.html

Kind regards
 

Share this post


Link to post
2 hours ago, Staff said:
Solution: make Hummingbird binary belong to user root, group root. You can achieve your purpose with command chown (change owner).
https://ss64.com/osx/chown.html

Thanks for the quick response. I don´t have the technical knowledge to execute the necessary commands. Can anyone explain step by step how to do this?

Thanks in advance

Share this post


Link to post
1 hour ago, korsko said:

Thanks for the quick response. I don´t have the technical knowledge to execute the necessary commands. Can anyone explain step by step how to do this?

Thanks in advance

Hello!

From a terminal:
sudo chown root:root /Applications/Eddie.app/Contents/MacOS/hummingbird
Kind regards
 

Share this post


Link to post

I also tried this, indeed had to give root rights to hummingbird binary.
Eddie does work, but the ui still has the problem that it is no longer readable, that is the old problem.
So work again via the console .....
openSUSE 15.1

Share this post


Link to post
On 1/19/2020 at 3:14 PM, Staff said:

Hello!

From a terminal:

sudo chown root:root /Applications/Eddie.app/Contents/MacOS/hummingbird
Kind regards
 
If I enter the command in the terminal I get the following error: 


"chown: root: illegal group name"

What am I doing wrong?

Share this post


Link to post
1 hour ago, korsko said:
If I enter the command in the terminal I get the following error: 


"chown: root: illegal group name"

What am I doing wrong?


Please wait, the next expected release (few days) doesn't need this for macOS with Hummingbird.

Share this post


Link to post
1 hour ago, korsko said:
What am I doing wrong?

Hello!

Sorry, a mistake. Please wait for the next Eddie version which will not need this procedure by you, as @Clodo wrote.. If you can't wait and you like to test right now, just enter:
sudo chown root /Applications/Eddie.app/Contents/MacOS/hummingbird

Share this post


Link to post

For MacOS it's sudo chown root:wheel  /Applications/Eddie.app/Contents/MacOS/hummingbird

I've tried that myself on Mojave but hummingbird eventually hangs and requires a force quit and a system restart to clean up the connection.

Also, whenever I try to save a changed setting, Eddie hangs and has to be force quit. However, when I immediately I restart Eddie the change is in place.
 

Share this post


Link to post
4 hours ago, Clodo said:

Please wait, the next expected release (few days) doesn't need this for macOS with Hummingbird.
Thanks for the Info . Gonna wait for the next release... Great community here

Share this post


Link to post

2.18.5 was working great for me.  I updated to 2.18.6 on W10 1909, and it would disconnect after trying the connection over ipv4, wouldn't even make it to ipv6.  I didn't have a 2.18.5 install, so I downgraded to 2.16.3, and it was still failing until uninstalled the latest TAP driver that 2.18.6 installed, and let 2.16.3 install the one for that version, and it started working again.  I think the issues people are getting are with the newest TAP.

Share this post


Link to post
1 hour ago, hipnihilist said:

2.18.5 was working great for me.  I updated to 2.18.6 on W10 1909, and it would disconnect after trying the connection over ipv4, wouldn't even make it to ipv6.  I didn't have a 2.18.5 install, so I downgraded to 2.16.3, and it was still failing until uninstalled the latest TAP driver that 2.18.6 installed, and let 2.16.3 install the one for that version, and it started working again.  I think the issues people are getting are with the newest TAP.

That's not the case for me. When I had connection problems with 2.18.6, I went back to 2.18.5 but left the new TAP driver that was installed along with 2.18.6 alone (9.24.2601) and everything was/is working again. Just verified that it's still the running driver. That said, I am running a different W10 release than you are (latest Insider Preview fast ring release), so that might be a factor.

AirVPN support - please let me know if I should send logs of 2.18.6 connection failure.

Share this post


Link to post

How to go back to 2.18.5. I cannot have 2 concurrent connections on two Raspberry Pi 4 with version 2.18.6. Please help.

Share this post


Link to post

Hello,
Been using Air for a few years now without any problems. Except for recently updating to windows 10. Everything ran smooth on win7 but since I've changed to win10 it doesn't start with the system and I have to manually start Eddie up. Everything is checked proper in the configurations, i.e. start with system, connect at startup. But nothing happens. Did this with 2.18.5 and now with 2.18.6. Doesn't matter on my end if I ran with administrative rights or not. Deleted everything I could find prior to installing 2.18.6 in hopes that it would change but Nada. I've looked on the forums to see if anyone else had a similar situation, found one, I think, in this thread but I don't think anything was resolved. If any one has any ideas, would be much appreciated on my end as I'm a little concerned to load up in a regular IP connection than a vpn.
Windows 10 Pro 1909 BTW.
Attaching log files if that's any help....Not sure which ones so I've uploaded all that were in the folder.
Thanks.

default.profile Recovery.xml Eddie_20200121_052443.txt

Share this post


Link to post
On 1/17/2020 at 5:41 PM, boblinthewild said:

Just installed Eddie 2.18.6 beta. Windows Insider Preview build 19546. Connections fail looking for IPv6 route on all servers I tried. Everything worked fine in Eddie 2.18.5. No changes to my IP configuration in Windows. Connections work after blocking IPv6 in preferences, but I'm not able to access the internet.

I put Eddie IPv6 settings back to normal and went back to Eddie 2.18.5 and everything works as before. Something in 2.18.6 is causing a problem.

I read in another post that restarting Eddie resolved this problem for another user. I decided to re-install 2.18.6 and see if this worked for me, and it did. Now running the new version with no problems.

Share this post


Link to post

Hi, did some more testing and realized that I cannot establish more than one connection to VPN with latest version. It should be possible to have 5 connections. Are there any new options in version 2.18.6 that are preventing this or what is different compared to 2.18.5?

Share this post


Link to post
3 hours ago, amilino said:

Hi, did some more testing and realized that I cannot establish more than one connection to VPN with latest version. It should be possible to have 5 connections. Are there any new options in version 2.18.6 that are preventing this or what is different compared to 2.18.5?


Hello!

Connection slots are service related, not Eddie. Please open a ticket at your convenience (if you haven't already done so) describing what you do exactly and the different behavior you see between Eddie 2.18 beta 6 and the the previous version you used.

Kind regards
 

Share this post


Link to post
10 hours ago, Staff said:

Hello!

Connection slots are service related, not Eddie. Please open a ticket at your convenience (if you haven't already done so) describing what you do exactly and the different behavior you see between Eddie 2.18 beta 6 and the the previous version you used.

Kind regards
 
I have been using eddie-ui for years. And it worked on my two RPi machines at the same time. 2 connection slots at the same time. Since I upgraded eddie-ui to version 2.18.6 it doesn't work on two RPi devices at the same time no more. It is working if I am using eddie-ui on one RPi and for example OpenVPN for Android on my phone. So it means that connection slots are working. However I will open a ticket and hope that hey will not say to me that I am using experimental version. By the way when do you plan to release new version? It has much more faster network locking feature then previous, that is the reasion why I do not want to revert to standard.

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...