Jump to content
Not connected, Your IP: 3.133.154.106
flipping

no auth in app no conneciton

Recommended Posts

Posted ... (edited)

no connection but app says login is logged in

here is the lifeboat login log

Eddie System/Environment Report - 12/16/2020 - 2:18 AM UTC

Eddie version: 2.18.9
Eddie OS build: windows_x64
Eddie architecture: x64
OS type: Windows
OS name: Windows 10 Home
OS version: Microsoft Windows NT 10.0.18362.0
OS architecture: x64
Mono /.Net Framework: v4.0.30319
TUN driver: 0901: 9.24.2; wintun: Not found
OpenVPN: 2.4.8 - OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe)
Hummingbird:  ()
SSH: plink 0.67 (C:\Program Files\AirVPN\plink.exe)
SSL: stunnel 5.40 (C:\Program Files\AirVPN\stunnel.exe)
curl: 7.68.0 (C:\Program Files\AirVPN\curl.exe)
Profile path: C:\Users\home\AppData\Local\Eddie\default.profile
Data path: C:\Users\home\AppData\Local\Eddie
Application path: C:\Program Files\AirVPN
Executable path: C:\Program Files\AirVPN\Eddie-UI.exe
Command line arguments: (1 args) path="home"
Network Lock Active: No
Connected to VPN: No
Detected DNS: 192.168.42.129
Test DNS IPv4: Ok
Test DNS IPv6: Failed
Test Ping IPv4: 367 ms
Test Ping IPv6: -1 ms
Test HTTP IPv4: Ok
Test HTTP IPv6: Error:curl: (7) Failed to connect to 2a03:b0c0:2:d0::11b4:6001 port 80: Network unreachable
Test HTTPS: Ok
----------------------------
Important options not at defaults:

login: (omissis)
password: (omissis)
remember: True
servers.scoretype: Latency

----------------------------
Logs:

. 2020.12.16 15:11:13 - Connection terminated.
. 2020.12.16 15:11:13 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:11:17 - Checking authorization ...
! 2020.12.16 15:11:19 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:11:19 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:11:19 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:11:19 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:11:19 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:19 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:19 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:19 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:19 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:19 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:11:19 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:11:19 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:19 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=a7131cdf c1df2247
. 2020.12.16 15:11:20 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:11:20 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:11:20 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:11:20 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:11:20 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:11:20 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:11:21 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:11:21 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:22 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:11:22 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:11:22 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:11:22 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:11:22 - Disconnecting
. 2020.12.16 15:11:22 - Sending soft termination signal
. 2020.12.16 15:11:25 - Connection terminated.
. 2020.12.16 15:11:25 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:11:29 - Checking authorization ...
! 2020.12.16 15:11:30 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:11:30 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:11:30 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:11:30 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:11:30 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:30 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:30 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:30 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:30 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:30 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:11:30 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:11:30 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:30 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=d5176580 8dda944f
. 2020.12.16 15:11:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:11:31 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:11:31 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:11:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:11:31 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:11:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:11:32 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:11:32 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:33 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:11:33 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:11:33 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:11:33 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:11:33 - Disconnecting
. 2020.12.16 15:11:33 - Sending soft termination signal
. 2020.12.16 15:11:36 - Connection terminated.
. 2020.12.16 15:11:36 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:11:40 - Checking authorization ...
! 2020.12.16 15:11:41 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:11:42 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:11:42 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:11:42 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:11:42 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:42 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:42 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:42 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:42 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:42 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:11:42 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:11:42 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:42 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=3c3d8451 87376945
. 2020.12.16 15:11:42 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:11:42 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:11:42 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:11:42 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:11:42 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:11:42 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:11:44 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:11:44 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:46 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:11:46 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:11:46 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:11:46 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:11:46 - Disconnecting
. 2020.12.16 15:11:46 - Sending soft termination signal
. 2020.12.16 15:11:49 - Connection terminated.
. 2020.12.16 15:11:49 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:11:52 - Checking authorization ...
! 2020.12.16 15:11:54 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:11:54 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:11:54 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:11:54 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:11:54 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:54 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:54 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:11:54 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:11:54 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:54 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:11:54 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:11:54 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:54 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=38727015 24c3f953
. 2020.12.16 15:11:54 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:11:54 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:11:54 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:11:54 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:11:54 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:11:54 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:11:56 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:11:56 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:11:57 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:11:57 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:11:57 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:11:57 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:11:57 - Disconnecting
. 2020.12.16 15:11:57 - Sending soft termination signal
. 2020.12.16 15:12:00 - Connection terminated.
. 2020.12.16 15:12:00 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:12:04 - Checking authorization ...
! 2020.12.16 15:12:05 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:12:06 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:12:06 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:12:06 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:12:06 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:06 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:06 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:06 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:06 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:06 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:12:06 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:12:06 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:06 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=7cd51e8c 121c0522
. 2020.12.16 15:12:06 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:12:06 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:12:06 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:12:06 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:12:06 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:12:06 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:12:08 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:12:08 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:09 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:12:09 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:12:09 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:12:09 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:12:09 - Disconnecting
. 2020.12.16 15:12:09 - Sending soft termination signal
. 2020.12.16 15:12:12 - Connection terminated.
. 2020.12.16 15:12:12 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:12:15 - Checking authorization ...
! 2020.12.16 15:12:17 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:12:17 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:12:17 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:12:17 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:12:17 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:17 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:17 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:17 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:17 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:17 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:12:17 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:12:17 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:17 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=48e93b9b 163f1e11
. 2020.12.16 15:12:18 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:12:18 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:12:18 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:12:18 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:12:18 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:12:18 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:12:19 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:12:19 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:20 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:12:20 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:12:20 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:12:20 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:12:20 - Disconnecting
. 2020.12.16 15:12:20 - Sending soft termination signal
. 2020.12.16 15:12:23 - Connection terminated.
. 2020.12.16 15:12:23 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:12:27 - Checking authorization ...
! 2020.12.16 15:12:29 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:12:29 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:12:29 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:12:29 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:12:29 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:29 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:29 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:29 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:29 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:29 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:12:29 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:12:29 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:29 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=f92e363a af9c1bd8
. 2020.12.16 15:12:29 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:12:29 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:12:29 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:12:29 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:12:29 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:12:29 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:12:31 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:12:31 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:32 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:12:32 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:12:32 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:12:32 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:12:32 - Disconnecting
. 2020.12.16 15:12:32 - Sending soft termination signal
. 2020.12.16 15:12:35 - Connection terminated.
. 2020.12.16 15:12:35 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:12:39 - Checking authorization ...
! 2020.12.16 15:12:40 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:12:40 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:12:40 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:12:40 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:12:40 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:40 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:40 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:40 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:40 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:40 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:12:40 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:12:40 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:41 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=b7aba36e 2f258bc3
. 2020.12.16 15:12:41 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:12:41 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:12:41 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:12:41 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:12:41 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:12:41 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:12:42 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:12:42 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:43 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:12:44 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:12:44 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:12:44 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:12:44 - Disconnecting
. 2020.12.16 15:12:44 - Sending soft termination signal
. 2020.12.16 15:12:47 - Connection terminated.
. 2020.12.16 15:12:47 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:12:50 - Checking authorization ...
! 2020.12.16 15:12:52 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:12:52 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:12:52 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:12:52 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:12:52 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:52 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:52 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:12:52 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:12:52 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:52 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:12:52 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:12:52 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:53 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=b8b7b8da 10d857a9
. 2020.12.16 15:12:53 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:12:53 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:12:53 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:12:53 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:12:53 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:12:53 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:12:55 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:12:55 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:12:56 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:12:56 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:12:56 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:12:56 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:12:56 - Disconnecting
. 2020.12.16 15:12:56 - Sending soft termination signal
. 2020.12.16 15:12:59 - Connection terminated.
. 2020.12.16 15:12:59 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:13:02 - Cancel requested.
! 2020.12.16 15:13:02 - Session terminated.
I 2020.12.16 15:13:36 - Session starting.
I 2020.12.16 15:13:37 - Checking authorization ...
! 2020.12.16 15:13:38 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:13:39 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:13:39 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:13:39 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:13:39 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:13:39 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:13:39 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:13:39 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:13:39 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:13:39 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:13:39 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:13:39 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:13:39 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=bc8d38a8 d47bff70
. 2020.12.16 15:13:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:13:39 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:13:39 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:13:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:13:39 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:13:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:13:40 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:13:40 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:13:41 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:13:42 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:13:42 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:13:42 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:13:42 - Disconnecting
. 2020.12.16 15:13:42 - Sending soft termination signal
. 2020.12.16 15:13:45 - Connection terminated.
. 2020.12.16 15:13:45 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:13:47 - Cancel requested.
! 2020.12.16 15:13:47 - Session terminated.
I 2020.12.16 15:13:51 - Session starting.
I 2020.12.16 15:13:52 - Checking authorization ...
! 2020.12.16 15:13:53 - Connecting to Peony (Brazil, Sao Paulo)
. 2020.12.16 15:13:53 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:13:53 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:13:53 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:13:53 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:13:53 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:13:53 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:13:53 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:13:53 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]45.162.228.173:443
. 2020.12.16 15:13:53 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:13:53 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:13:53 - OpenVPN > UDP link remote: [AF_INET]45.162.228.173:443
. 2020.12.16 15:13:54 - OpenVPN > TLS: Initial packet from [AF_INET]45.162.228.173:443, sid=c67fc824 1c89b57f
. 2020.12.16 15:13:54 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:13:54 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:13:54 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:13:54 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:13:54 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:13:54 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Peony, emailAddress=info@airvpn.org
. 2020.12.16 15:13:56 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:13:56 - OpenVPN > [Peony] Peer Connection Initiated with [AF_INET]45.162.228.173:443
. 2020.12.16 15:13:57 - OpenVPN > SENT CONTROL [Peony]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:13:58 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:13:58 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:13:58 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:13:58 - Disconnecting
. 2020.12.16 15:13:58 - Sending soft termination signal
. 2020.12.16 15:14:01 - Connection terminated.
. 2020.12.16 15:14:01 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:14:04 - Checking authorization ...
! 2020.12.16 15:14:05 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:14:06 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:14:06 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:14:06 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:14:06 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:06 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:06 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:06 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:06 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:06 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:14:06 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:14:06 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:06 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=9fc0932c 16549f95
. 2020.12.16 15:14:06 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:14:06 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:14:06 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:14:06 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:14:06 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:14:06 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:14:08 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:14:08 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:09 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:14:09 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:14:09 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:14:09 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:14:09 - Disconnecting
. 2020.12.16 15:14:09 - Sending soft termination signal
. 2020.12.16 15:14:12 - Connection terminated.
. 2020.12.16 15:14:12 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:14:15 - Checking authorization ...
! 2020.12.16 15:14:17 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:14:17 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:14:17 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:14:17 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:14:17 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:17 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:17 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:17 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:17 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:17 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:14:17 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:14:17 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:17 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=ef54d320 571f148a
. 2020.12.16 15:14:17 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:14:17 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:14:17 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:14:17 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:14:17 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:14:17 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:14:19 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:14:19 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:20 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:14:20 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:14:20 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:14:20 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:14:20 - Disconnecting
. 2020.12.16 15:14:20 - Sending soft termination signal
. 2020.12.16 15:14:23 - Connection terminated.
. 2020.12.16 15:14:23 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:14:26 - Checking authorization ...
! 2020.12.16 15:14:28 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:14:28 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:14:28 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:14:28 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:14:28 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:28 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:28 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:28 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:28 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:28 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:14:28 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:14:28 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:28 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=30ff2a07 1903ec3c
. 2020.12.16 15:14:28 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:14:28 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:14:28 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:14:28 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:14:28 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:14:28 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:14:30 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:14:30 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:31 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:14:31 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:14:31 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:14:31 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:14:31 - Disconnecting
. 2020.12.16 15:14:31 - Sending soft termination signal
. 2020.12.16 15:14:34 - Connection terminated.
. 2020.12.16 15:14:34 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:14:38 - Checking authorization ...
! 2020.12.16 15:14:39 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:14:39 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:14:39 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:14:39 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:14:39 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:39 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:39 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:39 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:39 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:39 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:14:39 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:14:39 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:40 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=322204de 5a5e1f56
. 2020.12.16 15:14:40 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:14:40 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:14:40 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:14:40 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:14:40 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:14:40 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:14:41 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:14:41 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:42 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:14:43 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:14:43 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:14:43 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:14:43 - Disconnecting
. 2020.12.16 15:14:43 - Sending soft termination signal
. 2020.12.16 15:14:46 - Connection terminated.
. 2020.12.16 15:14:46 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:14:49 - Checking authorization ...
! 2020.12.16 15:14:51 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:14:51 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:14:51 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:14:51 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:14:51 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:51 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:51 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:14:51 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:14:51 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:51 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:14:51 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:14:51 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:51 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=32b8558d 59d9d045
. 2020.12.16 15:14:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:14:51 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:14:51 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:14:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:14:51 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:14:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:14:53 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:14:53 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:14:54 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:14:54 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:14:54 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:14:54 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:14:54 - Disconnecting
. 2020.12.16 15:14:54 - Sending soft termination signal
. 2020.12.16 15:14:57 - Connection terminated.
. 2020.12.16 15:14:57 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:15:00 - Checking authorization ...
! 2020.12.16 15:15:02 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:15:02 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:15:02 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:15:02 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:15:02 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:02 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:02 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:02 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:02 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:02 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:15:02 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:15:02 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:02 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=2146f6bd a4ee8dab
. 2020.12.16 15:15:03 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:15:03 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:15:03 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:15:03 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:15:03 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:15:03 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:15:04 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:15:04 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:05 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:15:05 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:15:05 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:15:05 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:15:05 - Disconnecting
. 2020.12.16 15:15:05 - Sending soft termination signal
. 2020.12.16 15:15:08 - Connection terminated.
. 2020.12.16 15:15:08 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:15:12 - Checking authorization ...
! 2020.12.16 15:15:14 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:15:14 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:15:14 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:15:14 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:15:14 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:14 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:14 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:14 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:14 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:14 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:15:14 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:15:14 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:14 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=23a88d62 3ac81b59
. 2020.12.16 15:15:14 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:15:14 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:15:14 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:15:14 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:15:14 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:15:14 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:15:16 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:15:16 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:17 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:15:17 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:15:17 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:15:17 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:15:17 - Disconnecting
. 2020.12.16 15:15:17 - Sending soft termination signal
. 2020.12.16 15:15:20 - Connection terminated.
. 2020.12.16 15:15:20 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:15:23 - Checking authorization ...
! 2020.12.16 15:15:25 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:15:25 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:15:25 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:15:25 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:15:25 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:25 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:25 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:25 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:25 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:25 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:15:25 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:15:25 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:25 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=5eb9e469 a98195fa
. 2020.12.16 15:15:25 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:15:25 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:15:25 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:15:25 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:15:25 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:15:25 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:15:27 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:15:27 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:28 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:15:29 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:15:29 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:15:29 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:15:29 - Disconnecting
. 2020.12.16 15:15:29 - Sending soft termination signal
. 2020.12.16 15:15:32 - Connection terminated.
. 2020.12.16 15:15:32 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:15:35 - Checking authorization ...
! 2020.12.16 15:15:37 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:15:37 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:15:37 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:15:37 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:15:37 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:37 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:37 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:37 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:37 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:37 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:15:37 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:15:37 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:38 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=1b4cc850 d5d27f69
. 2020.12.16 15:15:38 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:15:38 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:15:38 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:15:38 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:15:38 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:15:38 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:15:40 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:15:40 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:41 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:15:42 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:15:42 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:15:42 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:15:42 - Disconnecting
. 2020.12.16 15:15:42 - Sending soft termination signal
. 2020.12.16 15:15:45 - Connection terminated.
. 2020.12.16 15:15:45 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:15:48 - Checking authorization ...
! 2020.12.16 15:15:50 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:15:50 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:15:50 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:15:50 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:15:50 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:50 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:50 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:15:50 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:15:50 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:50 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:15:50 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:15:50 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:50 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=0c1e662f 913bb4bb
. 2020.12.16 15:15:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:15:51 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:15:51 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:15:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:15:51 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:15:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:15:52 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:15:52 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:15:53 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:15:53 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:15:53 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:15:53 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:15:53 - Disconnecting
. 2020.12.16 15:15:53 - Sending soft termination signal
. 2020.12.16 15:15:56 - Connection terminated.
. 2020.12.16 15:15:56 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:16:00 - Checking authorization ...
! 2020.12.16 15:16:02 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:16:02 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:16:02 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:16:02 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:16:02 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:02 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:02 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:02 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:02 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:02 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:16:02 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:16:02 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:02 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=bfc0e8e6 031ccd7c
. 2020.12.16 15:16:02 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:16:02 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:16:02 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:16:02 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:16:02 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:16:02 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:16:04 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:16:04 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:05 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:16:05 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:16:05 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:16:05 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:16:05 - Disconnecting
. 2020.12.16 15:16:05 - Sending soft termination signal
. 2020.12.16 15:16:08 - Connection terminated.
. 2020.12.16 15:16:08 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:16:12 - Checking authorization ...
! 2020.12.16 15:16:14 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:16:14 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:16:14 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:16:14 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:16:14 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:14 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:14 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:14 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:14 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:14 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:16:14 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:16:14 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:14 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=e49890eb 0f90efe2
. 2020.12.16 15:16:14 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:16:14 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:16:14 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:16:14 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:16:14 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:16:14 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:16:16 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:16:16 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:17 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:16:17 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:16:17 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:16:17 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:16:17 - Disconnecting
. 2020.12.16 15:16:17 - Sending soft termination signal
. 2020.12.16 15:16:20 - Connection terminated.
. 2020.12.16 15:16:20 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:16:24 - Checking authorization ...
! 2020.12.16 15:16:26 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:16:27 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:16:27 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:16:27 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:16:27 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:27 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:27 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:27 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:27 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:27 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:16:27 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:16:27 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:27 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=b58c04ba bbb26ba4
. 2020.12.16 15:16:27 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:16:27 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:16:27 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:16:27 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:16:27 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:16:27 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:16:29 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:16:29 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:30 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:16:30 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:16:30 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:16:30 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:16:30 - Disconnecting
. 2020.12.16 15:16:30 - Sending soft termination signal
. 2020.12.16 15:16:33 - Connection terminated.
. 2020.12.16 15:16:33 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:16:37 - Checking authorization ...
! 2020.12.16 15:16:39 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:16:39 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:16:39 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:16:39 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:16:39 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:39 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:39 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:39 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:39 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:39 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:16:39 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:16:39 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:39 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=b5229202 74362e34
. 2020.12.16 15:16:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:16:39 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:16:39 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:16:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:16:39 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:16:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:16:41 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:16:41 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:42 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:16:42 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:16:42 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:16:42 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:16:42 - Disconnecting
. 2020.12.16 15:16:42 - Sending soft termination signal
. 2020.12.16 15:16:45 - Connection terminated.
. 2020.12.16 15:16:45 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:16:49 - Checking authorization ...
! 2020.12.16 15:16:50 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:16:50 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:16:50 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:16:50 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:16:50 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:50 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:50 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:16:50 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:16:50 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:50 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:16:50 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:16:50 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:51 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=75ac228d 67cdf26d
. 2020.12.16 15:16:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:16:51 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:16:51 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:16:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:16:51 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:16:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:16:52 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:16:52 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:16:53 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:16:54 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:16:54 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:16:54 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:16:54 - Disconnecting
. 2020.12.16 15:16:54 - Sending soft termination signal
. 2020.12.16 15:16:57 - Connection terminated.
. 2020.12.16 15:16:57 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:00 - Checking authorization ...
! 2020.12.16 15:17:02 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:17:02 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:17:02 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:17:02 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:17:02 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:02 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:02 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:02 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:02 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:02 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:17:02 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:17:02 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:02 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=e8089eeb a2f4ac4c
. 2020.12.16 15:17:03 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:17:03 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:17:03 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:17:03 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:17:03 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:17:03 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:17:04 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:17:04 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:05 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:17:05 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:17:05 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:17:05 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:17:05 - Disconnecting
. 2020.12.16 15:17:05 - Sending soft termination signal
. 2020.12.16 15:17:09 - Connection terminated.
. 2020.12.16 15:17:09 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:12 - Checking authorization ...
! 2020.12.16 15:17:13 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:17:14 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:17:14 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:17:14 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:17:14 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:14 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:14 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:14 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:14 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:14 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:17:14 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:17:14 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:14 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=10e4ba09 fcd37524
. 2020.12.16 15:17:14 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:17:14 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:17:14 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:17:14 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:17:14 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:17:14 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:17:16 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:17:16 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:17 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:17:17 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:17:17 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:17:17 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:17:17 - Disconnecting
. 2020.12.16 15:17:17 - Sending soft termination signal
. 2020.12.16 15:17:20 - Connection terminated.
. 2020.12.16 15:17:20 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:23 - Checking authorization ...
! 2020.12.16 15:17:26 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:17:26 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:17:26 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:17:26 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:17:26 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:26 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:26 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:26 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:26 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:26 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:17:26 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:17:26 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:26 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=1070b582 6f71b8ae
. 2020.12.16 15:17:26 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:17:26 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:17:26 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:17:26 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:17:26 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:17:26 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:17:28 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:17:28 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:29 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:17:29 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:17:29 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:17:29 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:17:29 - Disconnecting
. 2020.12.16 15:17:29 - Sending soft termination signal
. 2020.12.16 15:17:32 - Connection terminated.
. 2020.12.16 15:17:32 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:36 - Checking authorization ...
! 2020.12.16 15:17:37 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:17:37 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:17:37 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:17:37 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:17:37 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:37 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:37 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:37 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:37 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:37 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:17:37 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:17:37 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:38 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=c83afe82 7e528c08
. 2020.12.16 15:17:38 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:17:38 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:17:38 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:17:38 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:17:38 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:17:38 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:17:39 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:17:39 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:41 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:17:41 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:17:41 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:17:41 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:17:41 - Disconnecting
. 2020.12.16 15:17:41 - Sending soft termination signal
. 2020.12.16 15:17:44 - Connection terminated.
. 2020.12.16 15:17:44 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:47 - Checking authorization ...
! 2020.12.16 15:17:49 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:17:49 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:17:49 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:17:49 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:17:49 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:49 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:49 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:17:49 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:17:49 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:49 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:17:49 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:17:49 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:49 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=d986fa1d d422a86f
. 2020.12.16 15:17:50 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:17:50 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:17:50 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:17:50 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:17:50 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:17:50 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:17:51 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:17:51 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:17:52 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:17:53 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:17:53 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:17:53 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:17:53 - Disconnecting
. 2020.12.16 15:17:53 - Sending soft termination signal
. 2020.12.16 15:17:56 - Connection terminated.
. 2020.12.16 15:17:56 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:17:59 - Checking authorization ...
! 2020.12.16 15:18:00 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:18:01 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:18:01 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:18:01 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:18:01 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:18:01 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:18:01 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:18:01 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:18:01 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:01 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:18:01 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:18:01 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:01 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=8c318d19 4574988f
. 2020.12.16 15:18:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:18:01 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:18:01 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:18:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:18:01 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:18:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:18:02 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:18:02 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:04 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:18:04 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:18:04 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:18:04 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:18:04 - Disconnecting
. 2020.12.16 15:18:04 - Sending soft termination signal
. 2020.12.16 15:18:07 - Connection terminated.
. 2020.12.16 15:18:07 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:18:10 - Checking authorization ...
! 2020.12.16 15:18:12 - Connecting to Sabik (United States of America, Los Angeles)
. 2020.12.16 15:18:12 - OpenVPN > OpenVPN 2.4.8 i686-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
. 2020.12.16 15:18:12 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2020.12.16 15:18:12 - OpenVPN > library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
. 2020.12.16 15:18:12 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:18:12 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:18:12 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2020.12.16 15:18:12 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2020.12.16 15:18:12 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:12 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2020.12.16 15:18:12 - OpenVPN > UDP link local: (not bound)
. 2020.12.16 15:18:12 - OpenVPN > UDP link remote: [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:12 - OpenVPN > TLS: Initial packet from [AF_INET]107.167.244.85:443, sid=1f33e915 da3eee94
. 2020.12.16 15:18:13 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2020.12.16 15:18:13 - OpenVPN > VERIFY KU OK
. 2020.12.16 15:18:13 - OpenVPN > Validating certificate extended key usage
. 2020.12.16 15:18:13 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2020.12.16 15:18:13 - OpenVPN > VERIFY EKU OK
. 2020.12.16 15:18:13 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Sabik, emailAddress=info@airvpn.org
. 2020.12.16 15:18:14 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 4096 bit RSA
. 2020.12.16 15:18:14 - OpenVPN > [Sabik] Peer Connection Initiated with [AF_INET]107.167.244.85:443
. 2020.12.16 15:18:15 - OpenVPN > SENT CONTROL [Sabik]: 'PUSH_REQUEST' (status=1)
W 2020.12.16 15:18:15 - Authorization failed. Look at the client area to discover the reason.
. 2020.12.16 15:18:15 - OpenVPN > AUTH: Received control message: AUTH_FAILED
. 2020.12.16 15:18:15 - OpenVPN > SIGTERM received, sending exit notification to peer
! 2020.12.16 15:18:15 - Disconnecting
. 2020.12.16 15:18:15 - Sending soft termination signal
. 2020.12.16 15:18:19 - Connection terminated.
. 2020.12.16 15:18:19 - OpenVPN > SIGTERM[hard,] received, process exiting
I 2020.12.16 15:18:22 - Checking authorization ...

----------------------------
Network Interfaces and Routes:

{
    "support_ipv4": true,
    "support_ipv6": true,
    "routes": [
        {
            "address": "0.0.0.0\/0",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "192.168.42.129",
            "metric": "25"
        },
        {
            "address": "127.0.0.0\/8",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "127.0.0.1",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "127.255.255.255",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "192.168.42.0\/24",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "192.168.42.189",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "192.168.42.255",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "224.0.0.0\/4",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "224.0.0.0\/4",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "255.255.255.255",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "255.255.255.255",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "::1",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "fe80::\/64",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "fe80::bd31:dea3:d21b:b346",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        },
        {
            "address": "ff00::\/8",
            "interface": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "gateway": "link",
            "metric": "331"
        },
        {
            "address": "ff00::\/8",
            "interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "gateway": "link",
            "metric": "281"
        }
    ],
    "interfaces": [
        {
            "friendly": "Ethernet",
            "id": "{47A4B087-1644-476B-933B-EC1F6926F4D6}",
            "name": "Ethernet",
            "description": "Realtek PCIe GBE Family Controller",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": true,
            "ips": [
                "fe80::6d28:d8be:31cb:cc8b",
                "169.254.204.139"
            ],
            "gateways": [],
            "bind": true,
            "dns4": "",
            "dns6": null
        },
        {
            "friendly": "Ethernet 2",
            "id": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}",
            "name": "Ethernet 2",
            "description": "Remote NDIS based Internet Sharing Device",
            "type": "Ethernet",
            "status": "Up",
            "bytes_received": "15310395",
            "bytes_sent": "1267634",
            "support_ipv4": true,
            "support_ipv6": true,
            "ips": [
                "fe80::bd31:dea3:d21b:b346",
                "192.168.42.189"
            ],
            "gateways": [
                "192.168.42.129"
            ],
            "bind": true,
            "dns4": "",
            "dns6": null
        },
        {
            "friendly": "Local Area Connection",
            "id": "{AAB14D68-F636-40C9-8006-CA5489937DA9}",
            "name": "Local Area Connection",
            "description": "TAP-Windows Adapter V9",
            "type": "53",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": true,
            "ips": [
                "fe80::30a5:ded:2bf6:e69e",
                "169.254.230.158"
            ],
            "gateways": [],
            "bind": true,
            "dns4": "",
            "dns6": null
        },
        {
            "friendly": "Loopback Pseudo-Interface 1",
            "id": "{8FEAFF5C-CC93-11EA-99C8-806E6F6E6963}",
            "name": "Loopback Pseudo-Interface 1",
            "description": "Software Loopback Interface 1",
            "type": "Loopback",
            "status": "Up",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": true,
            "ips": [
                "::1",
                "127.0.0.1"
            ],
            "gateways": [],
            "bind": true,
            "dns4": "",
            "dns6": null
        }
    ],
    "ipv4-default-gateway": "192.168.42.129",
    "ipv4-default-interface": "{78C2F44D-A757-4455-8ED4-ABB252CBA916}"
}
----------------------------
ipconfig /all:

Windows IP Configuration

   Host Name . . . . . . . . . . . . : LAPTOP-FMHM79J5
   Primary Dns Suffix  . . . . . . . :
   Node Type . . . . . . . . . . . . : Hybrid
   IP Routing Enabled. . . . . . . . : No
   WINS Proxy Enabled. . . . . . . . : No

Ethernet adapter Ethernet:

   Media State . . . . . . . . . . . : Media disconnected
   Connection-specific DNS Suffix  . :
   Description . . . . . . . . . . . : Realtek PCIe GBE Family Controller
   Physical Address. . . . . . . . . : 50-7B-9D-69-A0-52
   DHCP Enabled. . . . . . . . . . . : Yes
   Autoconfiguration Enabled . . . . : Yes

Ethernet adapter Ethernet 2:

   Connection-specific DNS Suffix  . :
   Description . . . . . . . . . . . : Remote NDIS based Internet Sharing Device
   Physical Address. . . . . . . . . : C6-62-11-1F-03-B3
   DHCP Enabled. . . . . . . . . . . : Yes
   Autoconfiguration Enabled . . . . : Yes
   Link-local IPv6 Address . . . . . : fe80::bd31:dea3:d21b:b346%10(Preferred)
   IPv4 Address. . . . . . . . . . . : 192.168.42.189(Preferred)
   Subnet Mask . . . . . . . . . . . : 255.255.255.0
   Lease Obtained. . . . . . . . . . : Wednesday, December 16, 2020 3:07:42 PM
   Lease Expires . . . . . . . . . . : Wednesday, December 16, 2020 4:07:42 PM
   Default Gateway . . . . . . . . . : 192.168.42.129
   DHCP Server . . . . . . . . . . . : 192.168.42.129
   DHCPv6 IAID . . . . . . . . . . . : 724979586
   DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-1D-EE-1A-08-50-7B-9D-69-A0-52
   DNS Servers . . . . . . . . . . . : 192.168.42.129
   NetBIOS over Tcpip. . . . . . . . : Enabled

Unknown adapter Local Area Connection:

   Media State . . . . . . . . . . . : Media disconnected
   Connection-specific DNS Suffix  . :
   Description . . . . . . . . . . . : TAP-Windows Adapter V9
   Physical Address. . . . . . . . . : 00-FF-AA-B1-4D-68
   DHCP Enabled. . . . . . . . . . . : Yes
   Autoconfiguration Enabled . . . . : Yes

Edited ... by OpenSourcerer
Apply LOG format to system report

Share this post


Link to post
11 hours ago, flipping said:

W 2020.12.16 15:11:22 - Authorization failed. Look at the client area to discover the reason.


So, did you?

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...