Jump to content
Not connected, Your IP: 3.90.205.166
idkme

Checking route ipv4 fails

Recommended Posts

Hello,
I installed eddie on my other computer. But everytime it stuicks at "Checking route ipv4" .I tried different server, countries and only openvpn GUI. Installed the experimental version, reinstalled the other. But nothing helped. With openvpn its connected but I got no dns connection. So i can ping 8.8.8.8 but can resolve google.de.
I dont know what is wrong here. The log only says that it times out. Settings are default but I tried the settings from the other threads to like "Checking airvpn DNS" and blocking ipv6 and more.

Thank you!

Here is the log.

. 2020.10.11 13:48:05 - Eddie version: 2.18.9 / windows_x64, System: Windows, Name: Windows 10 Pro, Version: Microsoft Windows NT 10.0.18363.0, Mono/.Net: v4.0.30319
. 2020.10.11 13:48:05 - Command line arguments (1): path="home"
. 2020.10.11 13:48:06 - Profile path: C:\Users\idkme\AppData\Local\Eddie\default.profile
. 2020.10.11 13:48:06 - Reading options from C:\Users\idkme\AppData\Local\Eddie\default.profile
. 2020.10.11 13:48:07 - Tun Driver - 0901: 9.24.5; wintun: 0.8
. 2020.10.11 13:48:07 - OpenVPN - Version: 2.4.8 - OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN_2\openvpn.exe)
. 2020.10.11 13:48:07 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN_2\plink.exe)
. 2020.10.11 13:48:07 - SSL - Version: stunnel 5.40 (C:\Program Files\AirVPN_2\stunnel.exe)
. 2020.10.11 13:48:07 - curl - Version: 7.68.0 (C:\Program Files\AirVPN_2\curl.exe)
I 2020.10.11 13:48:07 - Ready
. 2020.10.11 13:48:08 - Collect information about AirVPN completed
I 2020.10.11 13:48:54 - Checking login ...
! 2020.10.11 13:48:54 - Logged in.
I 2020.10.11 13:49:00 - Session starting.
. 2020.10.11 13:49:00 - Waiting for latency tests (115 to go)
. 2020.10.11 13:49:02 - Waiting for latency tests (60 to go)
. 2020.10.11 13:49:03 - Waiting for latency tests (43 to go)
. 2020.10.11 13:49:05 - Waiting for latency tests (15 to go)
I 2020.10.11 13:49:06 - Checking authorization ...
! 2020.10.11 13:49:07 - Connecting to Garnet (Netherlands, Alblasserdam)
. 2020.10.11 13:49:07 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.10.11 13:49:07 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.10.11 13:49:07 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.10.11 13:49:07 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.11 13:49:07 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.11 13:49:07 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.11 13:49:07 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.11 13:49:07 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.76:443
. 2020.10.11 13:49:07 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.10.11 13:49:07 - OpenVPN > UDP link local: (not bound)
. 2020.10.11 13:49:07 - OpenVPN > UDP link remote: [AF_INET]213.152.162.76:443
. 2020.10.11 13:49:07 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.76:443, sid=f44b6264 c09af862
. 2020.10.11 13:49:07 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.10.11 13:49:07 - OpenVPN > VERIFY KU OK
. 2020.10.11 13:49:07 - OpenVPN > Validating certificate extended key usage
. 2020.10.11 13:49:07 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.10.11 13:49:07 - OpenVPN > VERIFY EKU OK
. 2020.10.11 13:49:07 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Garnet, emailAddress=info@airvpn.org
. 2020.10.11 13:49:07 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2020.10.11 13:49:07 - OpenVPN > [Garnet] Peer Connection Initiated with [AF_INET]213.152.162.76:443
. 2020.10.11 13:49:09 - OpenVPN > SENT CONTROL [Garnet]: 'PUSH_REQUEST' (status=1)
. 2020.10.11 13:49:09 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.17.66.1,dhcp-option DNS6 fde6:7a:7d20:d42::1,tun-ipv6,route-gateway 10.17.66.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:d42::107a/64 fde6:7a:7d20:d42::1,ifconfig 10.17.66.124 255.255.255.0,peer-id 5,cipher AES-256-GCM'
. 2020.10.11 13:49:09 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2020.10.11 13:49:09 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2020.10.11 13:49:09 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2020.10.11 13:49:09 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.11 13:49:09 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.11 13:49:09 - OpenVPN > interactive service msg_channel=0
. 2020.10.11 13:49:09 - OpenVPN > ROUTE_GATEWAY 192.168.2.1/255.255.255.0 I=10 HWADDR=70:85:c2:76:27:4d
. 2020.10.11 13:49:09 - OpenVPN > GDG6: remote_host_ipv6=n/a
. 2020.10.11 13:49:09 - OpenVPN > GetBestInterfaceEx() returned if=10
. 2020.10.11 13:49:09 - OpenVPN > GDG6: II=10 DP=::/0 NH=fe80::1
. 2020.10.11 13:49:09 - OpenVPN > GDG6: Metric=16, Loopback=0, AA=1, I=0
. 2020.10.11 13:49:09 - OpenVPN > ROUTE6_GATEWAY fe80::1 I=10
. 2020.10.11 13:49:09 - OpenVPN > open_tun
. 2020.10.11 13:49:09 - OpenVPN > TAP-WIN32 device [LAN-Verbindung] opened: \\.\Global\{C128FD8E-9D38-4B88-A557-21BE41D62E9C}.tap
. 2020.10.11 13:49:09 - OpenVPN > TAP-Windows Driver Version 9.24
. 2020.10.11 13:49:09 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.17.66.0/10.17.66.124/255.255.255.0 [SUCCEEDED]
. 2020.10.11 13:49:09 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.17.66.124/255.255.255.0 on interface {C128FD8E-9D38-4B88-A557-21BE41D62E9C} [DHCP-serv: 10.17.66.254, lease-time: 31536000]
. 2020.10.11 13:49:09 - OpenVPN > Successful ARP Flush on interface [16] {C128FD8E-9D38-4B88-A557-21BE41D62E9C}
. 2020.10.11 13:49:10 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=16 fde6:7a:7d20:d42::107a store=active
. 2020.10.11 13:49:11 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set dns LAN-Verbindung static fde6:7a:7d20:d42::1 validate=no
. 2020.10.11 13:49:11 - OpenVPN > add_route_ipv6(fde6:7a:7d20:d42::/64 -> fde6:7a:7d20:d42::107a metric 0) dev LAN-Verbindung
. 2020.10.11 13:49:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fde6:7a:7d20:d42::/64 interface=16 fe80::8 store=active
. 2020.10.11 13:49:11 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:49:16 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.162.76 MASK 255.255.255.255 192.168.2.1
. 2020.10.11 13:49:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.11 13:49:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.17.66.1
. 2020.10.11 13:49:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.11 13:49:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.17.66.1
. 2020.10.11 13:49:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.11 13:49:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.11 13:49:16 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:d42::1 metric -1) dev LAN-Verbindung
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route ::/3 interface=16 fe80::8 store=active
. 2020.10.11 13:49:16 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:49:16 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:d42::1 metric -1) dev LAN-Verbindung
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.11 13:49:16 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:49:16 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:d42::1 metric -1) dev LAN-Verbindung
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.11 13:49:16 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:49:16 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:d42::1 metric -1) dev LAN-Verbindung
. 2020.10.11 13:49:16 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.11 13:49:16 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:49:16 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv4
. 2020.10.11 13:49:16 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv6
. 2020.10.11 13:49:16 - DNS leak protection with packet filtering enabled.
. 2020.10.11 13:49:16 - Routes, added a new route, 213.152.162.74 for gateway 10.17.66.1
. 2020.10.11 13:49:16 - Routes, added a new route, 2a00:1678:2470:28:9cd5:9960:54c7:d0e5 for gateway fde6:7a:7d20:d42::1
. 2020.10.11 13:49:16 - Flushing DNS
I 2020.10.11 13:49:16 - Checking route IPv4
. 2020.10.11 13:49:36 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
. 2020.10.11 13:49:36 - Checking route (2° try)
. 2020.10.11 13:49:58 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
. 2020.10.11 13:49:58 - Checking route (3° try)
. 2020.10.11 13:50:20 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
E 2020.10.11 13:50:20 - Checking route IPv4 failed.
. 2020.10.11 13:50:20 - OpenVPN > Initialization Sequence Completed
! 2020.10.11 13:50:20 - Disconnecting
. 2020.10.11 13:50:20 - Routes, removed a route previously added, 213.152.162.74 for gateway 10.17.66.1
. 2020.10.11 13:50:20 - Routes, removed a route previously added, 2a00:1678:2470:28:9cd5:9960:54c7:d0e5 for gateway fde6:7a:7d20:d42::1
. 2020.10.11 13:50:20 - Sending soft termination signal
. 2020.10.11 13:50:23 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.162.76 MASK 255.255.255.255 192.168.2.1
. 2020.10.11 13:50:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.17.66.1
. 2020.10.11 13:50:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.17.66.1
. 2020.10.11 13:50:25 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.11 13:50:25 - OpenVPN > delete_route_ipv6(::/3)
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route ::/3 interface=16 fe80::8 store=active
. 2020.10.11 13:50:25 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:50:25 - OpenVPN > delete_route_ipv6(2000::/4)
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.11 13:50:25 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:50:25 - OpenVPN > delete_route_ipv6(3000::/4)
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.11 13:50:25 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:50:25 - OpenVPN > delete_route_ipv6(fc00::/7)
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.11 13:50:25 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.11 13:50:25 - OpenVPN > Closing TUN/TAP interface
. 2020.10.11 13:50:25 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:d42::/64)
. 2020.10.11 13:50:25 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fde6:7a:7d20:d42::/64 interface=16 fe80::8 store=active
. 2020.10.11 13:50:26 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address LAN-Verbindung fde6:7a:7d20:d42::107a store=active
. 2020.10.11 13:50:28 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns LAN-Verbindung all
. 2020.10.11 13:50:28 - OpenVPN > TAP: DHCP address released
. 2020.10.11 13:50:28 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2020.10.11 13:50:28 - Connection terminated.
. 2020.10.11 13:50:28 - DNS leak protection with packet filtering disabled.
. 2020.10.11 13:50:28 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv4
. 2020.10.11 13:50:28 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv6
I 2020.10.11 13:50:30 - Cancel requested.
! 2020.10.11 13:50:30 - Session terminated.

Share this post


Link to post

Let it fail again, but this time in Eddie > Logs tab click the lifebelt icon and paste or upload the output here. Gives us much more info to work with, and the logs will be there as well. :)


NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Thank you for your quick response. I think the problem is ipv6. When I deactivate ipv4, it works. But it has to work with ipv4, too. On the same network, with my android phone it works... (Without changing any setting)
Here is the output:

Eddie System/Environment Report - 11.10.2020 - 22:26 UTC

Eddie version: 2.18.9
Eddie OS build: windows_x64
Eddie architecture: x64
OS type: Windows
OS name: Windows 10 Pro
OS version: Microsoft Windows NT 10.0.18363.0
OS architecture: x64
Mono /.Net Framework: v4.0.30319
TUN driver: 0901: 9.24.5; wintun: 0.8
OpenVPN: 2.4.8 - OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN_2\openvpn.exe)
Hummingbird:  ()
SSH: plink 0.67 (C:\Program Files\AirVPN_2\plink.exe)
SSL: stunnel 5.40 (C:\Program Files\AirVPN_2\stunnel.exe)
curl: 7.68.0 (C:\Program Files\AirVPN_2\curl.exe)
Profile path: C:\Users\idkme\AppData\Local\Eddie\default.profile
Data path: C:\Users\idkme\AppData\Local\Eddie
Application path: C:\Program Files\AirVPN_2
Executable path: C:\Program Files\AirVPN_2\Eddie-UI.exe
Command line arguments: (1 args) path="home"
Network Lock Active: No
Connected to VPN: No
Detected DNS: 10.0.20.1
Test DNS IPv4: Ok
Test DNS IPv6: Failed
Test Ping IPv4: 45 ms
Test Ping IPv6: -1 ms
Test HTTP IPv4: Ok
Test HTTP IPv6: Error:curl: (7) Failed to connect to 2a03:b0c0:2:d0::11b4:6001 port 80: Network unreachable
Test HTTPS: Ok
----------------------------
Important options not at defaults:

login: (omissis)
password: (omissis)
remember: True
network.ipv6.mode: in

----------------------------
Logs:

. 2020.10.12 00:21:25 - Eddie version: 2.18.9 / windows_x64, System: Windows, Name: Windows 10 Pro, Version: Microsoft Windows NT 10.0.18363.0, Mono/.Net: v4.0.30319
. 2020.10.12 00:21:25 - Command line arguments (1): path="home"
. 2020.10.12 00:21:26 - Profile path: C:\Users\idkme\AppData\Local\Eddie\default.profile
. 2020.10.12 00:21:26 - Reading options from C:\Users\idkme\AppData\Local\Eddie\default.profile
. 2020.10.12 00:21:28 - Tun Driver - 0901: 9.24.5; wintun: 0.8
. 2020.10.12 00:21:28 - OpenVPN - Version: 2.4.8 - OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN_2\openvpn.exe)
. 2020.10.12 00:21:28 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN_2\plink.exe)
. 2020.10.12 00:21:28 - SSL - Version: stunnel 5.40 (C:\Program Files\AirVPN_2\stunnel.exe)
. 2020.10.12 00:21:28 - curl - Version: 7.68.0 (C:\Program Files\AirVPN_2\curl.exe)
I 2020.10.12 00:21:29 - Ready
. 2020.10.12 00:21:29 - Collect information about AirVPN completed
I 2020.10.12 00:21:47 - Session starting.
I 2020.10.12 00:21:47 - Checking authorization ...
! 2020.10.12 00:21:48 - Connecting to Hyadum (Netherlands, Alblasserdam)
. 2020.10.12 00:21:48 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.10.12 00:21:48 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.10.12 00:21:48 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.10.12 00:21:48 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:21:48 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:21:48 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:21:48 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:21:48 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET6]2a00:1678:2470:43:fa9c:f373:dd9d:328:443
. 2020.10.12 00:21:48 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.10.12 00:21:48 - OpenVPN > UDPv6 link local: (not bound)
. 2020.10.12 00:21:48 - OpenVPN > UDPv6 link remote: [AF_INET6]2a00:1678:2470:43:fa9c:f373:dd9d:328:443
. 2020.10.12 00:21:50 - OpenVPN > write UDPv6: Unknown error (code=10051)
. 2020.10.12 00:22:06 - Above log line repeated 2 times more
! 2020.10.12 00:22:06 - Disconnecting
. 2020.10.12 00:22:06 - Sending soft termination signal
. 2020.10.12 00:22:09 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2020.10.12 00:22:11 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2020.10.12 00:22:11 - Connection terminated.
I 2020.10.12 00:22:11 - Cancel requested.
! 2020.10.12 00:22:11 - Session terminated.
I 2020.10.12 00:22:14 - Session starting.
I 2020.10.12 00:22:14 - Checking authorization ...
! 2020.10.12 00:22:15 - Connecting to Hyadum (Netherlands, Alblasserdam)
. 2020.10.12 00:22:15 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.10.12 00:22:15 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.10.12 00:22:15 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.10.12 00:22:15 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:22:15 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:22:15 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:22:15 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:22:15 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.37:443
. 2020.10.12 00:22:15 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.10.12 00:22:15 - OpenVPN > UDP link local: (not bound)
. 2020.10.12 00:22:15 - OpenVPN > UDP link remote: [AF_INET]213.152.161.37:443
. 2020.10.12 00:22:15 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.37:443, sid=bb16e592 6500c003
. 2020.10.12 00:22:15 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.10.12 00:22:15 - OpenVPN > VERIFY KU OK
. 2020.10.12 00:22:15 - OpenVPN > Validating certificate extended key usage
. 2020.10.12 00:22:15 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.10.12 00:22:15 - OpenVPN > VERIFY EKU OK
. 2020.10.12 00:22:15 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Hyadum, emailAddress=info@airvpn.org
. 2020.10.12 00:22:15 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2020.10.12 00:22:15 - OpenVPN > [Hyadum] Peer Connection Initiated with [AF_INET]213.152.161.37:443
. 2020.10.12 00:22:17 - OpenVPN > SENT CONTROL [Hyadum]: 'PUSH_REQUEST' (status=1)
. 2020.10.12 00:22:17 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.19.66.1,dhcp-option DNS6 fde6:7a:7d20:f42::1,tun-ipv6,route-gateway 10.19.66.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:f42::1066/64 fde6:7a:7d20:f42::1,ifconfig 10.19.66.104 255.255.255.0,peer-id 4,cipher AES-256-GCM'
. 2020.10.12 00:22:17 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2020.10.12 00:22:17 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2020.10.12 00:22:17 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2020.10.12 00:22:17 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.12 00:22:17 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.12 00:22:17 - OpenVPN > interactive service msg_channel=0
. 2020.10.12 00:22:17 - OpenVPN > ROUTE_GATEWAY 10.0.20.1/255.255.255.0 I=10 HWADDR=70:85:c2:76:27:4d
. 2020.10.12 00:22:17 - OpenVPN > GDG6: remote_host_ipv6=n/a
. 2020.10.12 00:22:17 - OpenVPN > NOTE: GetBestInterfaceEx returned error: Element nicht gefunden.   (code=1168)
. 2020.10.12 00:22:17 - OpenVPN > ROUTE6: default_gateway=UNDEF
. 2020.10.12 00:22:17 - OpenVPN > open_tun
. 2020.10.12 00:22:17 - OpenVPN > TAP-WIN32 device [LAN-Verbindung] opened: \\.\Global\{C128FD8E-9D38-4B88-A557-21BE41D62E9C}.tap
. 2020.10.12 00:22:17 - OpenVPN > TAP-Windows Driver Version 9.24
. 2020.10.12 00:22:17 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.19.66.0/10.19.66.104/255.255.255.0 [SUCCEEDED]
. 2020.10.12 00:22:17 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.19.66.104/255.255.255.0 on interface {C128FD8E-9D38-4B88-A557-21BE41D62E9C} [DHCP-serv: 10.19.66.254, lease-time: 31536000]
. 2020.10.12 00:22:17 - OpenVPN > Successful ARP Flush on interface [16] {C128FD8E-9D38-4B88-A557-21BE41D62E9C}
. 2020.10.12 00:22:18 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=16 fde6:7a:7d20:f42::1066 store=active
. 2020.10.12 00:22:19 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set dns LAN-Verbindung static fde6:7a:7d20:f42::1 validate=no
. 2020.10.12 00:22:19 - OpenVPN > add_route_ipv6(fde6:7a:7d20:f42::/64 -> fde6:7a:7d20:f42::1066 metric 0) dev LAN-Verbindung
. 2020.10.12 00:22:19 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fde6:7a:7d20:f42::/64 interface=16 fe80::8 store=active
. 2020.10.12 00:22:19 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:22:24 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.37 MASK 255.255.255.255 10.0.20.1
. 2020.10.12 00:22:24 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:22:24 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:22:24 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:22:24 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:22:24 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:22:24 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:22:24 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route ::/3 interface=16 fe80::8 store=active
. 2020.10.12 00:22:24 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:22:24 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:22:24 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:22:24 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:22:24 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:22:24 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:22:24 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.12 00:22:24 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:22:24 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv4
. 2020.10.12 00:22:24 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv6
. 2020.10.12 00:22:24 - DNS leak protection with packet filtering enabled.
. 2020.10.12 00:22:24 - Routes, added a new route, 213.152.161.35 for gateway 10.19.66.1
. 2020.10.12 00:22:24 - Routes, added a new route, 2a00:1678:2470:43:85b2:1f97:5342:c096 for gateway fde6:7a:7d20:f42::1
. 2020.10.12 00:22:24 - Flushing DNS
I 2020.10.12 00:22:24 - Checking route IPv4
. 2020.10.12 00:22:44 - curl: (28) Operation timed out after 20002 milliseconds with 0 out of 0 bytes received
. 2020.10.12 00:22:44 - Checking route (2° try)
. 2020.10.12 00:23:05 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
. 2020.10.12 00:23:05 - OpenVPN > Initialization Sequence Completed
! 2020.10.12 00:23:05 - Disconnecting
. 2020.10.12 00:23:05 - Routes, removed a route previously added, 213.152.161.35 for gateway 10.19.66.1
. 2020.10.12 00:23:06 - Routes, removed a route previously added, 2a00:1678:2470:43:85b2:1f97:5342:c096 for gateway fde6:7a:7d20:f42::1
. 2020.10.12 00:23:06 - Sending soft termination signal
. 2020.10.12 00:23:09 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.37 MASK 255.255.255.255 10.0.20.1
. 2020.10.12 00:23:11 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:23:11 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:23:11 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:23:11 - OpenVPN > delete_route_ipv6(::/3)
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route ::/3 interface=16 fe80::8 store=active
. 2020.10.12 00:23:11 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:23:11 - OpenVPN > delete_route_ipv6(2000::/4)
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:23:11 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:23:11 - OpenVPN > delete_route_ipv6(3000::/4)
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:23:11 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:23:11 - OpenVPN > delete_route_ipv6(fc00::/7)
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.12 00:23:11 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:23:11 - OpenVPN > Closing TUN/TAP interface
. 2020.10.12 00:23:11 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:f42::/64)
. 2020.10.12 00:23:11 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fde6:7a:7d20:f42::/64 interface=16 fe80::8 store=active
. 2020.10.12 00:23:12 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address LAN-Verbindung fde6:7a:7d20:f42::1066 store=active
. 2020.10.12 00:23:13 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns LAN-Verbindung all
. 2020.10.12 00:23:13 - OpenVPN > TAP: DHCP address released
. 2020.10.12 00:23:13 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2020.10.12 00:23:13 - Connection terminated.
. 2020.10.12 00:23:13 - DNS leak protection with packet filtering disabled.
. 2020.10.12 00:23:13 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv4
. 2020.10.12 00:23:13 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv6
I 2020.10.12 00:23:13 - Cancel requested.
! 2020.10.12 00:23:13 - Session terminated.
I 2020.10.12 00:24:54 - Session starting.
I 2020.10.12 00:24:54 - Checking authorization ...
! 2020.10.12 00:24:55 - Connecting to Hyadum (Netherlands, Alblasserdam)
. 2020.10.12 00:24:55 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.10.12 00:24:55 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.10.12 00:24:55 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.10.12 00:24:55 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:24:55 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:24:55 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.10.12 00:24:55 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.10.12 00:24:55 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.37:443
. 2020.10.12 00:24:55 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.10.12 00:24:55 - OpenVPN > UDP link local: (not bound)
. 2020.10.12 00:24:55 - OpenVPN > UDP link remote: [AF_INET]213.152.161.37:443
. 2020.10.12 00:24:55 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.37:443, sid=1bbcfb36 01d88230
. 2020.10.12 00:24:55 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.10.12 00:24:55 - OpenVPN > VERIFY KU OK
. 2020.10.12 00:24:55 - OpenVPN > Validating certificate extended key usage
. 2020.10.12 00:24:55 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.10.12 00:24:55 - OpenVPN > VERIFY EKU OK
. 2020.10.12 00:24:55 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Hyadum, emailAddress=info@airvpn.org
. 2020.10.12 00:24:55 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2020.10.12 00:24:55 - OpenVPN > [Hyadum] Peer Connection Initiated with [AF_INET]213.152.161.37:443
. 2020.10.12 00:24:56 - OpenVPN > SENT CONTROL [Hyadum]: 'PUSH_REQUEST' (status=1)
. 2020.10.12 00:24:57 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.19.66.1,dhcp-option DNS6 fde6:7a:7d20:f42::1,tun-ipv6,route-gateway 10.19.66.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:f42::1066/64 fde6:7a:7d20:f42::1,ifconfig 10.19.66.104 255.255.255.0,peer-id 4,cipher AES-256-GCM'
. 2020.10.12 00:24:57 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2020.10.12 00:24:57 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2020.10.12 00:24:57 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2020.10.12 00:24:57 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.12 00:24:57 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2020.10.12 00:24:57 - OpenVPN > interactive service msg_channel=0
. 2020.10.12 00:24:57 - OpenVPN > ROUTE_GATEWAY 10.0.20.1/255.255.255.0 I=10 HWADDR=70:85:c2:76:27:4d
. 2020.10.12 00:24:57 - OpenVPN > GDG6: remote_host_ipv6=n/a
. 2020.10.12 00:24:57 - OpenVPN > NOTE: GetBestInterfaceEx returned error: Element nicht gefunden.   (code=1168)
. 2020.10.12 00:24:57 - OpenVPN > ROUTE6: default_gateway=UNDEF
. 2020.10.12 00:24:57 - OpenVPN > open_tun
. 2020.10.12 00:24:57 - OpenVPN > TAP-WIN32 device [LAN-Verbindung] opened: \\.\Global\{C128FD8E-9D38-4B88-A557-21BE41D62E9C}.tap
. 2020.10.12 00:24:57 - OpenVPN > TAP-Windows Driver Version 9.24
. 2020.10.12 00:24:57 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.19.66.0/10.19.66.104/255.255.255.0 [SUCCEEDED]
. 2020.10.12 00:24:57 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.19.66.104/255.255.255.0 on interface {C128FD8E-9D38-4B88-A557-21BE41D62E9C} [DHCP-serv: 10.19.66.254, lease-time: 31536000]
. 2020.10.12 00:24:57 - OpenVPN > Successful ARP Flush on interface [16] {C128FD8E-9D38-4B88-A557-21BE41D62E9C}
. 2020.10.12 00:24:58 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=16 fde6:7a:7d20:f42::1066 store=active
. 2020.10.12 00:24:59 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set dns LAN-Verbindung static fde6:7a:7d20:f42::1 validate=no
. 2020.10.12 00:24:59 - OpenVPN > add_route_ipv6(fde6:7a:7d20:f42::/64 -> fde6:7a:7d20:f42::1066 metric 0) dev LAN-Verbindung
. 2020.10.12 00:24:59 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fde6:7a:7d20:f42::/64 interface=16 fe80::8 store=active
. 2020.10.12 00:24:59 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:25:04 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.37 MASK 255.255.255.255 10.0.20.1
. 2020.10.12 00:25:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:25:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:25:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:25:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:25:04 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2020.10.12 00:25:04 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2020.10.12 00:25:04 - OpenVPN > add_route_ipv6(::/3 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route ::/3 interface=16 fe80::8 store=active
. 2020.10.12 00:25:04 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:25:04 - OpenVPN > add_route_ipv6(2000::/4 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:25:04 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:25:04 - OpenVPN > add_route_ipv6(3000::/4 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:25:04 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:25:04 - OpenVPN > add_route_ipv6(fc00::/7 -> fde6:7a:7d20:f42::1 metric -1) dev LAN-Verbindung
. 2020.10.12 00:25:04 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 add route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.12 00:25:04 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:25:04 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv4
. 2020.10.12 00:25:04 - Interface LAN-Verbindung metric changed from Automatic to 3, layer IPv6
. 2020.10.12 00:25:04 - DNS leak protection with packet filtering enabled.
. 2020.10.12 00:25:04 - Routes, added a new route, 213.152.161.35 for gateway 10.19.66.1
. 2020.10.12 00:25:04 - Routes, added a new route, 2a00:1678:2470:43:85b2:1f97:5342:c096 for gateway fde6:7a:7d20:f42::1
. 2020.10.12 00:25:04 - Flushing DNS
I 2020.10.12 00:25:04 - Checking route IPv4
. 2020.10.12 00:25:24 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
. 2020.10.12 00:25:24 - Checking route (2° try)
. 2020.10.12 00:25:45 - curl: (28) Operation timed out after 20001 milliseconds with 0 out of 0 bytes received
. 2020.10.12 00:25:45 - Checking route (3° try)
. 2020.10.12 00:26:07 - curl: (28) Operation timed out after 20000 milliseconds with 0 out of 0 bytes received
E 2020.10.12 00:26:07 - Checking route IPv4 failed.
. 2020.10.12 00:26:07 - OpenVPN > Initialization Sequence Completed
! 2020.10.12 00:26:07 - Disconnecting
. 2020.10.12 00:26:07 - Routes, removed a route previously added, 213.152.161.35 for gateway 10.19.66.1
. 2020.10.12 00:26:07 - Routes, removed a route previously added, 2a00:1678:2470:43:85b2:1f97:5342:c096 for gateway fde6:7a:7d20:f42::1
. 2020.10.12 00:26:07 - Sending soft termination signal
. 2020.10.12 00:26:10 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.37 MASK 255.255.255.255 10.0.20.1
. 2020.10.12 00:26:12 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:26:12 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.19.66.1
. 2020.10.12 00:26:12 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]
. 2020.10.12 00:26:12 - OpenVPN > delete_route_ipv6(::/3)
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route ::/3 interface=16 fe80::8 store=active
. 2020.10.12 00:26:12 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:26:12 - OpenVPN > delete_route_ipv6(2000::/4)
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 2000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:26:12 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:26:12 - OpenVPN > delete_route_ipv6(3000::/4)
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route 3000::/4 interface=16 fe80::8 store=active
. 2020.10.12 00:26:12 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:26:12 - OpenVPN > delete_route_ipv6(fc00::/7)
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fc00::/7 interface=16 fe80::8 store=active
. 2020.10.12 00:26:12 - OpenVPN > env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
. 2020.10.12 00:26:12 - OpenVPN > Closing TUN/TAP interface
. 2020.10.12 00:26:12 - OpenVPN > delete_route_ipv6(fde6:7a:7d20:f42::/64)
. 2020.10.12 00:26:12 - OpenVPN > C:\WINDOWS\system32\netsh.exe interface ipv6 delete route fde6:7a:7d20:f42::/64 interface=16 fe80::8 store=active
. 2020.10.12 00:26:13 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete address LAN-Verbindung fde6:7a:7d20:f42::1066 store=active
. 2020.10.12 00:26:14 - OpenVPN > NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 delete dns LAN-Verbindung all
. 2020.10.12 00:26:14 - OpenVPN > TAP: DHCP address released
. 2020.10.12 00:26:14 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2020.10.12 00:26:14 - Connection terminated.
. 2020.10.12 00:26:14 - DNS leak protection with packet filtering disabled.
. 2020.10.12 00:26:14 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv4
. 2020.10.12 00:26:14 - Interface LAN-Verbindung metric restored from 3 to Automatic, layer IPv6
I 2020.10.12 00:26:16 - Cancel requested.
! 2020.10.12 00:26:16 - Session terminated.

----------------------------
Network Interfaces and Routes:

{
	"support_ipv4": true,
	"support_ipv6": true,
	"routes": [
		{
			"address": "0.0.0.0\/0",
			"interface": "{89D9AF46-62C9-4F3C-A3FF-5566810FA66B}",
			"gateway": "10.0.20.1",
			"metric": "25"
		}
	],
	"interfaces": [
		{
			"friendly": "OpenVPN Wintun",
			"id": "{A6DAA8C5-ED25-425B-BE00-90C848890814}",
			"name": "OpenVPN Wintun",
			"description": "Wintun Userspace Tunnel",
			"type": "53",
			"status": "Down",
			"bytes_received": "0",
			"bytes_sent": "0",
			"support_ipv4": true,
			"support_ipv6": true,
			"ips": [
				"fe80::c0f:4049:e11d:4f3",
				"169.254.4.243"
			],
			"gateways": [],
			"bind": true,
			"dns4": "",
			"dns6": null
		},
		{
			"friendly": "Ethernet",
			"id": "{89D9AF46-62C9-4F3C-A3FF-5566810FA66B}",
			"name": "Ethernet",
			"description": "Realtek PCIe GBE Family Controller",
			"type": "Ethernet",
			"status": "Up",
			"bytes_received": "3074563593",
			"bytes_sent": "162912415",
			"support_ipv4": true,
			"support_ipv6": true,
			"ips": [
				"fe80::e9d6:450d:c95b:d3d8",
				"10.0.20.50"
			],
			"gateways": [
				"10.0.20.1"
			],
			"bind": true,
			"dns4": "",
			"dns6": null
		},
		{
			"friendly": "LAN-Verbindung",
			"id": "{C128FD8E-9D38-4B88-A557-21BE41D62E9C}",
			"name": "LAN-Verbindung",
			"description": "TAP-Windows Adapter V9",
			"type": "53",
			"status": "Down",
			"bytes_received": "1208216389",
			"bytes_sent": "33094530",
			"support_ipv4": true,
			"support_ipv6": true,
			"ips": [
				"fe80::e182:3f14:4331:39d1"
			],
			"gateways": [],
			"bind": true,
			"dns4": "",
			"dns6": null
		},
		{
			"friendly": "Loopback Pseudo-Interface 1",
			"id": "{7A6143C9-C78F-11EA-8724-806E6F6E6963}",
			"name": "Loopback Pseudo-Interface 1",
			"description": "Software Loopback Interface 1",
			"type": "Loopback",
			"status": "Up",
			"bytes_received": "0",
			"bytes_sent": "0",
			"support_ipv4": true,
			"support_ipv6": true,
			"ips": [
				"::1",
				"127.0.0.1"
			],
			"gateways": [],
			"bind": true,
			"dns4": null,
			"dns6": null
		}
	],
	"ipv4-default-gateway": "10.0.20.1",
	"ipv4-default-interface": "{89D9AF46-62C9-4F3C-A3FF-5566810FA66B}"
}
----------------------------
ipconfig /all:

Windows-IP-Konfiguration

   Hostname  . . . . . . . . . . . . : DESKTOP-1HOON78
   Prim„res DNS-Suffix . . . . . . . : 
   Knotentyp . . . . . . . . . . . . : Hybrid
   IP-Routing aktiviert  . . . . . . : Nein
   WINS-Proxy aktiviert  . . . . . . : Nein
   DNS-Suffixsuchliste . . . . . . . : lan

Unbekannter Adapter OpenVPN Wintun:

   Medienstatus. . . . . . . . . . . : Medium getrennt
   Verbindungsspezifisches DNS-Suffix: 
   Beschreibung. . . . . . . . . . . : Wintun Userspace Tunnel
   Physische Adresse . . . . . . . . : 
   DHCP aktiviert. . . . . . . . . . : Nein
   Autokonfiguration aktiviert . . . : Ja

Ethernet-Adapter Ethernet:

   Verbindungsspezifisches DNS-Suffix: lan
   Beschreibung. . . . . . . . . . . : Realtek PCIe GBE Family Controller
   Physische Adresse . . . . . . . . : 70-85-C2-76-27-4D
   DHCP aktiviert. . . . . . . . . . : Ja
   Autokonfiguration aktiviert . . . : Ja
   Verbindungslokale IPv6-Adresse  . : fe80::e9d6:450d:c95b:d3d8%10(Bevorzugt) 
   IPv4-Adresse  . . . . . . . . . . : 10.0.20.50(Bevorzugt) 
   Subnetzmaske  . . . . . . . . . . : 255.255.255.0
   Lease erhalten. . . . . . . . . . : Sonntag, 11. Oktober 2020 23:46:21
   Lease l„uft ab. . . . . . . . . . : Montag, 12. Oktober 2020 23:46:20
   Standardgateway . . . . . . . . . : 10.0.20.1
   DHCP-Server . . . . . . . . . . . : 10.0.20.1
   DHCPv6-IAID . . . . . . . . . . . : 91260354
   DHCPv6-Client-DUID. . . . . . . . : 00-01-00-01-26-A2-42-8F-70-85-C2-76-27-4D
   DNS-Server  . . . . . . . . . . . : 10.0.20.1
   NetBIOS ber TCP/IP . . . . . . . : Deaktiviert
   Suchliste fr verbindungsspezifische DNS-Suffixe:
                                       lan

Unbekannter Adapter LAN-Verbindung:

   Medienstatus. . . . . . . . . . . : Medium getrennt
   Verbindungsspezifisches DNS-Suffix: 
   Beschreibung. . . . . . . . . . . : TAP-Windows Adapter V9
   Physische Adresse . . . . . . . . : 00-FF-C1-28-FD-8E
   DHCP aktiviert. . . . . . . . . . : Ja
   Autokonfiguration aktiviert . . . : Ja

Share this post


Link to post

Well, now you pasted the support file right after all the connection information is gone, so what OpenVPN actually set as routes for example is not known still. You can pull the support file while it's failing as well. But it doesn't matter actually.
I would ask for the logs from OpenVPN GUI as well, but before doing that, change the verb line in your config file from 3 to 4:

verb 4

This increases the verbosity of log output and we might see certain subtle error messages one'd probably miss with less detailed logs.

What I definitely see is no native IPv6 connectivity in your network, so in Preferences > Networking, set Internet Protocol used for connection to IPv4, IPv6 if not already set. Also reset Layer IPv6 to Inside tunnel if supported, otherwise block.
  1. Are you running any firewalls, including antivirus programs with firewall modules like Kaspersky,
  2. or programs which somehow claim to monitor or optimize connections?
  3. Are you running any server applications including game servers?
  4. Have you ever changed networking settings in Device Manager
  5. or were you asked by a program (especially during installation) to do so?
  6. Did you recently update Windows
  7. or any program for that matter?
Because all in all, if a device in your network, albeit running a different OS, can connect, the network's not the problem; I'd classify this as a localized issue, so we need to look at Windows and what it's running.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

I think it's a problem with windows 10. There is no problem with the Eddie app on my smartphone. But on my notebook and pc it is on both. 

1. No firewalls, anti virus 
2. No optimization software 
3. No server 
4. Didn't change anything on device manager 
5. I don't think so. 
6. No feature update. 

I think it's a network setting in windows  that is messing it up. I will investigate in the next days. I will post it here If I get it work. 

Share this post


Link to post
19 hours ago, idkme said:

I think it's a network setting in windows  that is messing it up. I will investigate in the next days. I will post it here If I get it work. 


You can try to use Windows 10 Network Troubleshooting to find some clue. Their troubleshooting improved somewhat, so Windows 10 is able to tell you a specific issue they would find and attempt to fix it. I ran an issue with Eddie (I forgot what it is, that was like four years ago), and the troubleshoot found the issue, and then promptly fixed it. Then Eddie is functioning just fine after that.

Share this post


Link to post

I have same problem

Checking route IPv4
Fetch url error:SSL peer certificate or SSH remote key was not OK

 

Share this post


Link to post
48 minutes ago, Markex said:

Fetch url error:SSL peer certificate or SSH remote key was not OK


Then it's not the same problem. Your problem is an outdated Eddie version. If the upgrade does not solve it, open your own thread.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...