Jump to content
Not connected, Your IP: 18.217.220.114

Recommended Posts

Posted ... (edited)

Hi,

I am taking the test here https://www.dnsleaktest.com
Both 'standard test' and 'extended test' list my AirVPN server along with 1-4 DNS servers of my ISP provider (I can provide screenshot if needed).

'Reset to Default Settings' and reboot was performed before the final test and post here.
There is no other VPN installed/used right now.

Some info:
* Eddie UI Logs:

. 2022.03.09 21:15:39 - Eddie version: 2.21.5beta / linux_x64, System: Linux, Name: Arch Linux, Version: Linux myhostname 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux, Mono/.Net: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
. 2022.03.09 21:15:39 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
. 2022.03.09 21:15:39 - Raise system privileges
. 2022.03.09 21:15:46 - Reading options from /home/myuser/.config/eddie/default.profile
. 2022.03.09 21:15:47 - OpenVPN - Version: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
. 2022.03.09 21:15:47 - SSH - Version: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
I 2022.03.09 21:15:47 - SSL - Not available
. 2022.03.09 21:15:47 - curl - Version: 7.82.0 (/usr/bin/curl)
. 2022.03.09 21:15:47 - Recovery. Unexpected crash?
. 2022.03.09 21:15:47 - IPv6 restored on network adapter (eno2)
. 2022.03.09 21:15:47 - IPv6 restored on network adapter (ipv6leakintrf0)
. 2022.03.09 21:15:47 - IPv6 restored on network adapter (wlo1)
! 2022.03.09 21:15:47 - Deactivation of Network Lock
I 2022.03.09 21:15:50 - Ready
. 2022.03.09 21:15:51 - Collect information about AirVPN completed
I 2022.03.09 21:15:58 - Session starting.
I 2022.03.09 21:15:58 - Checking authorization ...
W 2022.03.09 21:15:59 - The server supports IPv6, but IPv6 is disabled at OS level. You need to re-enable it manually (reboot is required) or disable this warning by setting Preferences > Networking > Layer IPv6: Block.
W 2022.03.09 21:15:59 - 'Preferences > Networking > Layer IPv6' automatically switched to 'Block'.
. 2022.03.09 21:15:59 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 21:15:59 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 21:15:59 - Connecting to Lacaille (Singapore, Singapore)
. 2022.03.09 21:15:59 - Routes, add 209.58.173.159/32 for interface "eno2".
. 2022.03.09 21:15:59 - Routes, add 209.58.173.159/32 for interface "eno2", already exists.
. 2022.03.09 21:15:59 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 21:15:59 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 21:15:59 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 21:15:59 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 21:15:59 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 21:15:59 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 21:15:59 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]209.58.173.159:443
. 2022.03.09 21:15:59 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 21:15:59 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 21:15:59 - OpenVPN > UDP link remote: [AF_INET]209.58.173.159:443
. 2022.03.09 21:15:59 - OpenVPN > TLS: Initial packet from [AF_INET]209.58.173.159:443, sid=0ef8b0c3 c6186b17
. 2022.03.09 21:15:59 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 21:15:59 - OpenVPN > VERIFY KU OK
. 2022.03.09 21:15:59 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 21:15:59 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 21:15:59 - OpenVPN > VERIFY EKU OK
. 2022.03.09 21:15:59 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Lacaille, emailAddress=info@airvpn.org
. 2022.03.09 21:16:00 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 21:16:00 - OpenVPN > [Lacaille] Peer Connection Initiated with [AF_INET]209.58.173.159:443
. 2022.03.09 21:16:00 - OpenVPN > SENT CONTROL [Lacaille]: 'PUSH_REQUEST' (status=1)
. 2022.03.09 21:16:00 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.28.34.1,dhcp-option DNS6 fde6:7a:7d20:1822::1,tun-ipv6,route-gateway 10.28.34.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1822::1034/64 fde6:7a:7d20:1822::1,ifconfig 10.28.34.54 255.255.255.0,peer-id 1,cipher AES-256-GCM'
. 2022.03.09 21:16:00 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 21:16:00 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.28.34.1'
. 2022.03.09 21:16:00 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1822::1'
. 2022.03.09 21:16:00 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 21:16:00 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:1822::1034/64 fde6:7a:7d20:1822::1'
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 21:16:00 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 21:16:00 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 21:16:00 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 21:16:00 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 21:16:00 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 21:16:00 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 21:16:00 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 21:16:00 - OpenVPN > net_addr_v4_add: 10.28.34.54/24 dev tun0
. 2022.03.09 21:16:05 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 21:16:06 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
. 2022.03.09 21:16:06 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 21:16:06 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 21:16:06 - Routes, add 209.58.173.138/32 for interface "tun0".
. 2022.03.09 21:16:06 - Routes, skipped for 2001:df1:800:a00e:4::a44e : IPv6 blocked.
. 2022.03.09 21:16:06 - Flushing DNS
. 2022.03.09 21:16:06 - Flush DNS - nscd
I 2022.03.09 21:16:06 - Checking route IPv4
I 2022.03.09 21:16:07 - Checking DNS
! 2022.03.09 21:16:09 - Connected


Eddie's System Report:

Eddie System/Environment Report - 3/9/2022 - 7:31 PM UTC

Eddie version: 2.21.5beta
Eddie OS build: linux_x64
Eddie architecture: x64
OS type: Linux
OS name: Arch Linux
OS version: Linux myhostname 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux
OS architecture: x64
Mono /.Net Framework: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
OpenVPN: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
Hummingbird: 3.3.2 - Hummingbird - AirVPN OpenVPN 3 Client 1.1.2 - 4 June 2021 (/usr/local/bin/hummingbird)
WireGuard: 1.0.0
SSH: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
SSL: Not available
curl: 7.82.0 (/usr/bin/curl)
Profile path: /home/myuser/.config/eddie/default.profile
Data path: /home/myuser/.config/eddie
Application path: /usr/lib/eddie-ui
Executable path: /usr/lib/eddie-ui/eddie-ui.exe
Command line arguments: (2 args) path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
Network Lock Active: No
Connected to VPN: Yes, Lacaille
OS support IPv4: Yes
OS support IPv6: No
Detected DNS: 10.28.34.1
Test DNS IPv4: Ok
Test DNS IPv6: Failed
Test Ping IPv4: 365 ms
Test Ping IPv6: Failed
Test HTTP IPv4: Ok
Test HTTP IPv6: Error: curl: (7) Couldn't connect to server
Test HTTPS: Ok
----------------------------
Important options not at defaults:

login: (omissis)
password: (omissis)
remember: True
servers.allowlist: a61744e4ad91aec37c94aeffc2d7344e79400c541b06df8f1d7773b130529191
areas.allowlist: ca,jp,nl,sg,es,br,ie
proxy.mode: none
network.ipv6.mode: block

----------------------------
Logs:

. 2022.03.09 21:30:11 - Eddie version: 2.21.5beta / linux_x64, System: Linux, Name: Arch Linux, Version: Linux myhostname 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux, Mono/.Net: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
. 2022.03.09 21:30:11 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
. 2022.03.09 21:30:11 - Raise system privileges
. 2022.03.09 21:30:14 - Reading options from /home/myuser/.config/eddie/default.profile
. 2022.03.09 21:30:15 - OpenVPN - Version: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
. 2022.03.09 21:30:15 - SSH - Version: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
I 2022.03.09 21:30:15 - SSL - Not available
. 2022.03.09 21:30:15 - curl - Version: 7.82.0 (/usr/bin/curl)
. 2022.03.09 21:30:15 - DNS of the system restored to original settings (Rename method)
. 2022.03.09 21:30:15 - Recovery. Unexpected crash?
. 2022.03.09 21:30:15 - IPv6 restored on network adapter (eno2)
. 2022.03.09 21:30:15 - IPv6 restored on network adapter (wlo1)
I 2022.03.09 21:30:18 - Ready
. 2022.03.09 21:30:22 - Collect information about AirVPN completed
! 2022.03.09 21:30:35 - Activation of Network Lock - Linux nftables
. 2022.03.09 21:30:35 - Network lock not enabled on IPv6 layer. IPv6 seems disabled at system level.
I 2022.03.09 21:30:37 - Session starting.
F 2022.03.09 21:30:37 - OpenVPN is already running (/usr/bin/openvpn


Resolv.conf:

$ cat /etc/resolv.conf
# Generated by Eddie v2.21.5beta - https://eddie.website - Wednesday, March 9, 2022 7:31:11 PM UTC

nameserver 10.28.34.1


$ cat /etc/resolv.conf.eddie
# Generated by NetworkManager
search home
nameserver 192.168.1.1
 


NetworkManager:

$ tree /etc/NetworkManager/
/etc/NetworkManager/
├── conf.d
├── dispatcher.d
│   ├── no-wait.d
│   ├── pre-down.d
│   └── pre-up.d
├── dnsmasq.d
├── dnsmasq-shared.d
├── NetworkManager.conf
└── system-connections  [error opening dir]


$ cat /etc/NetworkManager/NetworkManager.conf
# Configuration file for NetworkManager.
# See "man 5 NetworkManager.conf" for details.


Openvpn:

$ sudo tree /etc/openvpn/
/etc/openvpn/
├── client
└── server

2 directories, 0 files


Networking:

$ ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
2: eno2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP group default qlen 1000
    link/ether 00:00:00:00:00:01 brd ff:ff:ff:ff:ff:ff
    altname enp0s31f6
    inet 192.168.1.2/24 brd 192.168.1.255 scope global dynamic eno2
       valid_lft 84892sec preferred_lft 84892sec
3: wlo1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
    link/ether 00:00:00:00:00:02 brd ff:ff:ff:ff:ff:ff permaddr 24:41:8c:ab:a6:ad
    altname wlp0s20f3
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 00:00:00:00:00:03 brd ff:ff:ff:ff:ff:ff
    inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
       valid_lft forever preferred_lft forever
5: virbr2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 00:00:00:00:00:04 brd ff:ff:ff:ff:ff:ff
6: virbr1: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 00:00:00:00:00:05 brd ff:ff:ff:ff:ff:ff
    inet 10.0.2.2/24 brd 10.0.2.255 scope global virbr1
       valid_lft forever preferred_lft forever
8: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN group default qlen 500
    link/none
    inet 10.28.34.54/24 scope global tun0
       valid_lft forever preferred_lft forever


$ route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         0.0.0.0         128.0.0.0       U     0      0        0 tun0
0.0.0.0         192.168.1.1     0.0.0.0         UG    100    0        0 eno2
0.0.0.0         192.168.1.1     0.0.0.0         UG    100    0        0 eno2
10.0.2.0        0.0.0.0         255.255.255.0   U     0      0        0 virbr1
10.28.34.0      0.0.0.0         255.255.255.0   U     0      0        0 tun0
128.0.0.0       0.0.0.0         128.0.0.0       U     0      0        0 tun0
192.168.1.0     0.0.0.0         255.255.255.0   U     0      0        0 eno2
192.168.1.0     0.0.0.0         255.255.255.0   U     100    0        0 eno2
192.168.1.1     0.0.0.0         255.255.255.255 UH    100    0        0 eno2
192.168.122.0   0.0.0.0         255.255.255.0   U     0      0        0 virbr0
209.58.173.138  0.0.0.0         255.255.255.255 UH    0      0        0 tun0
209.58.173.159  192.168.1.1     255.255.255.255 UGH   0      0        0 eno2



$ route -6
Kernel IPv6 routing table
Destination                    Next Hop                   Flag Met Ref  Use If
[::]/0                         [::]                       !n   -1  1      0 lo
[::]/0                         [::]                       !n   -1  1      0 lo


What else I have tried:
  • Deleted /etc/resolv.conf.eddie
  • Enabling network-lock (doesn't matter I assume, just mentioning)
  • Settings->DNS->DNS Switch Mode: Disabled  -> Disconnect -> Connect -> leads to infinite Looping between server pool, can't connect, I assume it fails at "checking DNS"
stdout log after setting DNS Switch Mode to Disabled:

[...]
I 2022.03.09 21:50:25 - Checking authorization ...
. 2022.03.09 21:50:26 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 21:50:26 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 21:50:26 - Connecting to Azmidiske (Sweden, Uppsala)
. 2022.03.09 21:50:26 - Routes, add 62.102.148.208/32 for interface "eno2".
. 2022.03.09 21:50:26 - Routes, add 62.102.148.208/32 for interface "eno2", already exists.
. 2022.03.09 21:50:26 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 21:50:26 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 21:50:26 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 21:50:26 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 21:50:26 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 21:50:26 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 21:50:26 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]62.102.148.208:443
. 2022.03.09 21:50:26 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 21:50:26 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 21:50:26 - OpenVPN > UDP link remote: [AF_INET]62.102.148.208:443
. 2022.03.09 21:50:26 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.208:443, sid=dab05c11 6caf74dc
. 2022.03.09 21:50:26 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 21:50:26 - OpenVPN > VERIFY KU OK
. 2022.03.09 21:50:26 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 21:50:26 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 21:50:26 - OpenVPN > VERIFY EKU OK
. 2022.03.09 21:50:26 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Azmidiske, emailAddress=info@airvpn.org
. 2022.03.09 21:50:26 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 21:50:26 - OpenVPN > [Azmidiske] Peer Connection Initiated with [AF_INET]62.102.148.208:443
. 2022.03.09 21:50:27 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.11.34.1,dhcp-option DNS6 fde6:7a:7d20:722::1,tun-ipv6,route-gateway 10.11.34.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1,ifconfig 10.11.34.38 255.255.255.0,peer-id 1,cipher AES-256-GCM'
. 2022.03.09 21:50:27 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 21:50:27 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.11.34.1'
. 2022.03.09 21:50:27 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:722::1'
. 2022.03.09 21:50:27 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 21:50:27 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1'
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 21:50:27 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 21:50:27 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 21:50:27 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 21:50:27 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 21:50:27 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 21:50:27 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 21:50:27 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 21:50:27 - OpenVPN > net_addr_v4_add: 10.11.34.38/24 dev tun0
. 2022.03.09 21:50:31 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 21:50:31 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 21:50:31 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 21:50:31 - Routes, add 62.102.148.154/32 for interface "tun0".
. 2022.03.09 21:50:31 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 21:50:31 - Flushing DNS
. 2022.03.09 21:50:31 - Flush DNS - nscd
I 2022.03.09 21:50:31 - Checking route IPv4
I 2022.03.09 21:50:32 - Checking DNS
. 2022.03.09 21:50:39 - Checking DNS (4° try)
. 2022.03.09 21:50:44 - Checking DNS (5° try)
E 2022.03.09 21:50:44 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 21:50:44 - Disconnecting
. 2022.03.09 21:50:44 - Sending soft termination signal
. 2022.03.09 21:50:44 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 21:50:44 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 21:50:49 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 21:50:49 - OpenVPN > net_addr_v4_del: 10.11.34.38 dev tun0
. 2022.03.09 21:50:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 21:50:49 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 21:50:49 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 21:50:49 - Routes, delete 62.102.148.208/32 for interface "eno2".
. 2022.03.09 21:50:49 - Routes, delete 62.102.148.154/32 for interface "tun0", not exists.
. 2022.03.09 21:50:49 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 21:50:49 - Routes, delete 62.102.148.208/32 for interface "eno2", not exists.
. 2022.03.09 21:50:49 - IPv6 restored on network adapter (eno2)
. 2022.03.09 21:50:49 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 21:50:49 - Connection terminated.
[...]
 


Any thoughts on how to troubleshoot further?

Thanks
  Edited ... by lpav
forgot one step

Share this post


Link to post
11 minutes ago, lpav said:

Settings->DNS->DNS Switch Mode: Disabled  -> Disconnect -> Connect -> leads to infinite Looping between server pool, can't connect, I assume it fails at "checking DNS"


Did you also uncheck Check AirVPN DNS below that, because otherwise the constant reconnects are logical. :)

The system report of Eddie is cut, so there are no data on the interface configuration which is kinda interesting if you suspect the DNS is not applied exclusively. It also shows unrelated data. Your logs detailing a connection is 21:15, but the report is 15 minutes later and doesn't contain the original connection logs. Please don't copy the logs if you're going to copy the system report output, the logs are included there.

Since you're running the beta, you could take advantage of the Upload system report button and paste the link you're presented with. The paste is deleted after some time.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Thanks for the prompt reply!

You are right, I didn't uncheck Check AirVPN DNS, after unchecking it connects normally.
However now I get a worse result, only my ISP servers are shown in the dnsleak test results.

Apologies for any inconsistencies in the previous post.
New Eddie System Report is below.
Note: I would prefer to avoid the automatic submission system, becuase I want to redact hostname and OS's username.

Eddie System/Environment Report - 3/9/2022 - 8:45 PM UTC

Eddie version: 2.21.5beta
Eddie OS build: linux_x64
Eddie architecture: x64
OS type: Linux
OS name: Arch Linux
OS version: Linux myhost 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux
OS architecture: x64
Mono /.Net Framework: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
OpenVPN: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
Hummingbird: 3.3.2 - Hummingbird - AirVPN OpenVPN 3 Client 1.1.2 - 4 June 2021 (/usr/local/bin/hummingbird)
WireGuard: 1.0.0
SSH: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
SSL: Not available
curl: 7.82.0 (/usr/bin/curl)
Profile path: /home/myuser/.config/eddie/default.profile
Data path: /home/myuser/.config/eddie
Application path: /usr/lib/eddie-ui
Executable path: /usr/lib/eddie-ui/eddie-ui.exe
Command line arguments: (2 args) path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
Network Lock Active: Yes, Linux nftables
Connected to VPN: Yes, Adhara
OS support IPv4: Yes
OS support IPv6: No
Detected DNS: 192.168.1.1, fe80::1
Test DNS IPv4: Ok
Test DNS IPv6: Failed
Test Ping IPv4: 68 ms
Test Ping IPv6: Failed
Test HTTP IPv4: Ok
Test HTTP IPv6: Error: curl: (7) Couldn't connect to server
Test HTTPS: Ok
----------------------------
Important options not at defaults:

login: (omissis)
password: (omissis)
remember: True
servers.allowlist: 19b5c7333f2cce1a07c093e556c7fa68af4cea13237d528fd9100c6190250112,eb1b1573931f127e991a7cd60ed29c14133dfc19ef4efd304130d936fc58024a,2f8e793e1585c62c2d65cd8ecc5ff074e157a290f922f8355523800de9ce049c,a61744e4ad91aec37c94aeffc2d7344e79400c541b06df8f1d7773b130529191,d6ea0472c38c953aeb0f16363090aaacc0943b364b0c7593c4c3d1d9e2225c76
areas.allowlist: de,ca,jp,nl,sg,es,br,ie
proxy.mode: none
dns.mode: none
dns.check: False
network.ipv6.mode: block

----------------------------
Logs:

. 2022.03.09 21:55:16 - Eddie version: 2.21.5beta / linux_x64, System: Linux, Name: Arch Linux, Version: Linux myhost 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux, Mono/.Net: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
. 2022.03.09 21:55:16 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
. 2022.03.09 21:55:16 - Raise system privileges
. 2022.03.09 21:55:20 - Reading options from /home/myuser/.config/eddie/default.profile
. 2022.03.09 21:55:20 - OpenVPN - Version: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
. 2022.03.09 21:55:20 - SSH - Version: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
I 2022.03.09 21:55:20 - SSL - Not available
. 2022.03.09 21:55:20 - curl - Version: 7.82.0 (/usr/bin/curl)
I 2022.03.09 21:55:24 - Ready
. 2022.03.09 21:55:25 - Collect information about AirVPN completed
! 2022.03.09 22:05:58 - Activation of Network Lock - Linux nftables
. 2022.03.09 22:05:58 - Network lock not enabled on IPv6 layer. IPv6 seems disabled at system level.
I 2022.03.09 22:06:06 - Session starting.
I 2022.03.09 22:06:06 - Checking authorization ...
. 2022.03.09 22:06:06 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:06:06 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:06:06 - Connecting to Ain (Sweden, Stockholm)
. 2022.03.09 22:06:06 - Routes, add 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:06:06 - Routes, add 128.127.104.82/32 for interface "eno2", already exists.
. 2022.03.09 22:06:06 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:06:06 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:06:06 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:06:06 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:06:06 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:06:06 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:06:06 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]128.127.104.82:443
. 2022.03.09 22:06:06 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:06:06 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:06:06 - OpenVPN > UDP link remote: [AF_INET]128.127.104.82:443
. 2022.03.09 22:06:06 - OpenVPN > TLS: Initial packet from [AF_INET]128.127.104.82:443, sid=e9a68159 ef1bb1ff
. 2022.03.09 22:06:06 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:06:06 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:06:06 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:06:06 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:06:06 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:06:06 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ain, emailAddress=info@airvpn.org
. 2022.03.09 22:06:07 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:06:07 - OpenVPN > [Ain] Peer Connection Initiated with [AF_INET]128.127.104.82:443
. 2022.03.09 22:06:07 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.64.2.1,dhcp-option DNS6 fde6:7a:7d20:3c02::1,tun-ipv6,route-gateway 10.64.2.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1,ifconfig 10.64.2.246 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.03.09 22:06:07 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:06:07 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.64.2.1'
. 2022.03.09 22:06:07 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:06:07 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:06:07 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:06:07 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:06:07 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:06:07 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:06:07 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:06:07 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:06:07 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:06:07 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:06:07 - OpenVPN > net_addr_v4_add: 10.64.2.246/24 dev tun0
. 2022.03.09 22:06:13 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:06:13 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
. 2022.03.09 22:06:13 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:06:13 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:06:13 - Routes, add 128.127.104.80/32 for interface "tun0".
. 2022.03.09 22:06:13 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:06:13 - Flushing DNS
. 2022.03.09 22:06:13 - Flush DNS - nscd
I 2022.03.09 22:06:13 - Checking route IPv4
I 2022.03.09 22:06:14 - Checking DNS
! 2022.03.09 22:06:14 - Connected.
! 2022.03.09 22:07:33 - Disconnecting
. 2022.03.09 22:07:33 - Sending soft termination signal
. 2022.03.09 22:07:33 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:07:33 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:07:38 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:07:38 - OpenVPN > net_addr_v4_del: 10.64.2.246 dev tun0
. 2022.03.09 22:07:38 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:07:38 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:07:38 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:07:38 - Routes, delete 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:07:38 - Routes, delete 128.127.104.80/32 for interface "tun0", not exists.
. 2022.03.09 22:07:38 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:07:38 - Routes, delete 128.127.104.82/32 for interface "eno2", not exists.
. 2022.03.09 22:07:38 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:07:38 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:07:38 - DNS of the system restored to original settings (Rename method)
. 2022.03.09 22:07:38 - Connection terminated.
. 2022.03.09 22:07:38 - Flushing DNS
. 2022.03.09 22:07:38 - Flush DNS - nscd
! 2022.03.09 22:07:38 - Session terminated.
I 2022.03.09 22:08:22 - Session starting.
I 2022.03.09 22:08:22 - Checking authorization ...
. 2022.03.09 22:08:22 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:08:22 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:08:22 - Connecting to Ain (Sweden, Stockholm)
. 2022.03.09 22:08:22 - Routes, add 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:08:22 - Routes, add 128.127.104.82/32 for interface "eno2", already exists.
. 2022.03.09 22:08:22 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:08:22 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:08:22 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:08:22 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:08:22 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:08:22 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:08:22 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]128.127.104.82:443
. 2022.03.09 22:08:22 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:08:22 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:08:22 - OpenVPN > UDP link remote: [AF_INET]128.127.104.82:443
. 2022.03.09 22:08:22 - OpenVPN > TLS: Initial packet from [AF_INET]128.127.104.82:443, sid=28c25a31 2ecc356b
. 2022.03.09 22:08:22 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:08:22 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:08:22 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:08:22 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:08:22 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:08:22 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ain, emailAddress=info@airvpn.org
. 2022.03.09 22:08:23 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:08:23 - OpenVPN > [Ain] Peer Connection Initiated with [AF_INET]128.127.104.82:443
. 2022.03.09 22:08:23 - OpenVPN > SENT CONTROL [Ain]: 'PUSH_REQUEST' (status=1)
. 2022.03.09 22:08:23 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.64.2.1,dhcp-option DNS6 fde6:7a:7d20:3c02::1,tun-ipv6,route-gateway 10.64.2.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1,ifconfig 10.64.2.246 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.03.09 22:08:23 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:08:23 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.64.2.1'
. 2022.03.09 22:08:23 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:08:23 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:08:23 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:08:23 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:08:23 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:08:23 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:08:23 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:08:23 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:08:23 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:08:23 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:08:23 - OpenVPN > net_addr_v4_add: 10.64.2.246/24 dev tun0
. 2022.03.09 22:08:28 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:08:28 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:08:28 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:08:28 - Routes, add 128.127.104.80/32 for interface "tun0".
. 2022.03.09 22:08:28 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:08:28 - Flushing DNS
. 2022.03.09 22:08:28 - Flush DNS - nscd
I 2022.03.09 22:08:28 - Checking route IPv4
I 2022.03.09 22:08:29 - Checking DNS
. 2022.03.09 22:08:36 - Checking DNS (4° try)
. 2022.03.09 22:08:40 - Checking DNS (5° try)
E 2022.03.09 22:08:41 - Checking DNS failed, last reason: Checking DNS failed: tqqccvakykhrfpdpnhciluvcrkqifuag
! 2022.03.09 22:08:41 - Disconnecting
. 2022.03.09 22:08:41 - Sending soft termination signal
. 2022.03.09 22:08:41 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:08:41 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:08:46 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:08:46 - OpenVPN > net_addr_v4_del: 10.64.2.246 dev tun0
. 2022.03.09 22:08:46 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:08:47 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:08:47 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:08:47 - Routes, delete 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:08:47 - Routes, delete 128.127.104.80/32 for interface "tun0", not exists.
. 2022.03.09 22:08:47 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:08:47 - Routes, delete 128.127.104.82/32 for interface "eno2", not exists.
. 2022.03.09 22:08:47 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:08:47 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:08:47 - Connection terminated.
I 2022.03.09 22:08:50 - Checking authorization ...
. 2022.03.09 22:08:50 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:08:50 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:08:50 - Connecting to Azmidiske (Sweden, Uppsala)
. 2022.03.09 22:08:50 - Routes, add 62.102.148.208/32 for interface "eno2".
. 2022.03.09 22:08:50 - Routes, add 62.102.148.208/32 for interface "eno2", already exists.
. 2022.03.09 22:08:51 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:08:51 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:08:51 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:08:51 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:08:51 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:08:51 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:08:51 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]62.102.148.208:443
. 2022.03.09 22:08:51 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:08:51 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:08:51 - OpenVPN > UDP link remote: [AF_INET]62.102.148.208:443
. 2022.03.09 22:08:51 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.208:443, sid=65ebba91 2b192371
. 2022.03.09 22:08:51 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:08:51 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:08:51 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:08:51 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:08:51 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:08:51 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Azmidiske, emailAddress=info@airvpn.org
. 2022.03.09 22:08:51 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:08:51 - OpenVPN > [Azmidiske] Peer Connection Initiated with [AF_INET]62.102.148.208:443
. 2022.03.09 22:08:51 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.11.34.1,dhcp-option DNS6 fde6:7a:7d20:722::1,tun-ipv6,route-gateway 10.11.34.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1,ifconfig 10.11.34.38 255.255.255.0,peer-id 1,cipher AES-256-GCM'
. 2022.03.09 22:08:51 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:08:51 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.11.34.1'
. 2022.03.09 22:08:51 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:722::1'
. 2022.03.09 22:08:51 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:08:51 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1'
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:08:51 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:08:51 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:08:51 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:08:51 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:08:51 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:08:51 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:08:51 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:08:51 - OpenVPN > net_addr_v4_add: 10.11.34.38/24 dev tun0
. 2022.03.09 22:08:57 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:08:57 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:08:57 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:08:57 - Routes, add 62.102.148.154/32 for interface "tun0".
. 2022.03.09 22:08:57 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 22:08:57 - Flushing DNS
. 2022.03.09 22:08:57 - Flush DNS - nscd
I 2022.03.09 22:08:57 - Checking route IPv4
I 2022.03.09 22:08:57 - Checking DNS
. 2022.03.09 22:09:05 - Checking DNS (4° try)
. 2022.03.09 22:09:09 - Checking DNS (5° try)
E 2022.03.09 22:09:09 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 22:09:09 - Disconnecting
. 2022.03.09 22:09:09 - Sending soft termination signal
. 2022.03.09 22:09:10 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:09:10 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:09:15 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:09:15 - OpenVPN > net_addr_v4_del: 10.11.34.38 dev tun0
. 2022.03.09 22:09:15 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:09:15 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:09:15 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:09:15 - Routes, delete 62.102.148.208/32 for interface "eno2".
. 2022.03.09 22:09:15 - Routes, delete 62.102.148.154/32 for interface "tun0", not exists.
. 2022.03.09 22:09:15 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 22:09:15 - Routes, delete 62.102.148.208/32 for interface "eno2", not exists.
. 2022.03.09 22:09:15 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:09:15 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:09:15 - Connection terminated.
I 2022.03.09 22:09:18 - Checking authorization ...
. 2022.03.09 22:09:19 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:09:19 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:09:19 - Connecting to Mekbuda (Spain, Madrid)
. 2022.03.09 22:09:19 - Routes, add 185.93.182.173/32 for interface "eno2".
. 2022.03.09 22:09:19 - Routes, add 185.93.182.173/32 for interface "eno2", already exists.
. 2022.03.09 22:09:19 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:09:19 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:09:19 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:09:19 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:09:19 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:09:19 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:09:19 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.93.182.173:443
. 2022.03.09 22:09:19 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:09:19 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:09:19 - OpenVPN > UDP link remote: [AF_INET]185.93.182.173:443
. 2022.03.09 22:09:19 - OpenVPN > TLS: Initial packet from [AF_INET]185.93.182.173:443, sid=a911ebd1 66d48933
. 2022.03.09 22:09:19 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:09:19 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:09:19 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:09:19 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:09:19 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:09:19 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Mekbuda, emailAddress=info@airvpn.org
. 2022.03.09 22:09:19 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:09:19 - OpenVPN > [Mekbuda] Peer Connection Initiated with [AF_INET]185.93.182.173:443
. 2022.03.09 22:09:19 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.21.194.1,dhcp-option DNS6 fde6:7a:7d20:11c2::1,tun-ipv6,route-gateway 10.21.194.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:11c2::10de/64 fde6:7a:7d20:11c2::1,ifconfig 10.21.194.224 255.255.255.0,peer-id 3,cipher AES-256-GCM'
. 2022.03.09 22:09:19 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:09:19 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.21.194.1'
. 2022.03.09 22:09:19 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:11c2::1'
. 2022.03.09 22:09:19 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:09:19 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:11c2::10de/64 fde6:7a:7d20:11c2::1'
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:09:19 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:09:19 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:09:19 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:09:19 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:09:19 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:09:19 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:09:19 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:09:19 - OpenVPN > net_addr_v4_add: 10.21.194.224/24 dev tun0
. 2022.03.09 22:09:24 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:09:24 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:09:24 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:09:24 - Routes, add 185.93.182.171/32 for interface "tun0".
. 2022.03.09 22:09:24 - Routes, skipped for 2001:ac8:23:13:31aa:42ae:c1f7:cccb : IPv6 blocked.
. 2022.03.09 22:09:24 - Flushing DNS
. 2022.03.09 22:09:24 - Flush DNS - nscd
I 2022.03.09 22:09:24 - Checking route IPv4
I 2022.03.09 22:09:25 - Checking DNS
. 2022.03.09 22:09:32 - Checking DNS (4° try)
. 2022.03.09 22:09:36 - Checking DNS (5° try)
E 2022.03.09 22:09:37 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 22:09:37 - Disconnecting
. 2022.03.09 22:09:37 - Sending soft termination signal
. 2022.03.09 22:09:37 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:09:37 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:09:43 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:09:43 - OpenVPN > net_addr_v4_del: 10.21.194.224 dev tun0
. 2022.03.09 22:09:43 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:09:43 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:09:43 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:09:43 - Routes, delete 185.93.182.173/32 for interface "eno2".
. 2022.03.09 22:09:43 - Routes, delete 185.93.182.171/32 for interface "tun0", not exists.
. 2022.03.09 22:09:43 - Routes, skipped for 2001:ac8:23:13:31aa:42ae:c1f7:cccb : IPv6 blocked.
. 2022.03.09 22:09:43 - Routes, delete 185.93.182.173/32 for interface "eno2", not exists.
. 2022.03.09 22:09:43 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:09:43 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:09:43 - Connection terminated.
I 2022.03.09 22:09:46 - Checking authorization ...
. 2022.03.09 22:09:46 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:09:46 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:09:46 - Connecting to Adhara (Germany, Frankfurt)
. 2022.03.09 22:09:46 - Routes, add 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:09:47 - Routes, add 185.104.184.45/32 for interface "eno2", already exists.
. 2022.03.09 22:09:47 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:09:47 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:09:47 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:09:47 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:09:47 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:09:47 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:09:47 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.45:443
. 2022.03.09 22:09:47 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:09:47 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:09:47 - OpenVPN > UDP link remote: [AF_INET]185.104.184.45:443
. 2022.03.09 22:09:47 - OpenVPN > TLS: Initial packet from [AF_INET]185.104.184.45:443, sid=3a8a452c c5dfad3e
. 2022.03.09 22:09:47 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:09:47 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:09:47 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:09:47 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:09:47 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:09:47 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Adhara, emailAddress=info@airvpn.org
. 2022.03.09 22:09:47 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:09:47 - OpenVPN > [Adhara] Peer Connection Initiated with [AF_INET]185.104.184.45:443
. 2022.03.09 22:09:47 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.4.162.1,dhcp-option DNS6 fde6:7a:7d20:a2::1,tun-ipv6,route-gateway 10.4.162.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1,ifconfig 10.4.162.15 255.255.255.0,peer-id 6,cipher AES-256-GCM'
. 2022.03.09 22:09:47 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:09:47 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.4.162.1'
. 2022.03.09 22:09:47 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:a2::1'
. 2022.03.09 22:09:47 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:09:47 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1'
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:09:47 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:09:47 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:09:47 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:09:47 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:09:47 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:09:47 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:09:47 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:09:47 - OpenVPN > net_addr_v4_add: 10.4.162.15/24 dev tun0
. 2022.03.09 22:09:52 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:09:52 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:09:52 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:09:52 - Routes, add 185.104.184.43/32 for interface "tun0".
. 2022.03.09 22:09:52 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:09:52 - Flushing DNS
. 2022.03.09 22:09:52 - Flush DNS - nscd
I 2022.03.09 22:09:52 - Checking route IPv4
I 2022.03.09 22:09:53 - Checking DNS
. 2022.03.09 22:10:00 - Checking DNS (4° try)
. 2022.03.09 22:10:04 - Checking DNS (5° try)
E 2022.03.09 22:10:04 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 22:10:04 - Disconnecting
. 2022.03.09 22:10:04 - Sending soft termination signal
. 2022.03.09 22:10:04 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:10:04 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:10:09 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:10:09 - OpenVPN > net_addr_v4_del: 10.4.162.15 dev tun0
. 2022.03.09 22:10:09 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:10:09 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:10:09 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:10:09 - Routes, delete 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:10:09 - Routes, delete 185.104.184.43/32 for interface "tun0", not exists.
. 2022.03.09 22:10:09 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:10:09 - Routes, delete 185.104.184.45/32 for interface "eno2", not exists.
. 2022.03.09 22:10:09 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:10:09 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:10:10 - Connection terminated.
I 2022.03.09 22:10:13 - Checking authorization ...
. 2022.03.09 22:10:13 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:10:13 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:10:13 - Connecting to Lacaille (Singapore, Singapore)
. 2022.03.09 22:10:13 - Routes, add 209.58.173.159/32 for interface "eno2".
. 2022.03.09 22:10:13 - Routes, add 209.58.173.159/32 for interface "eno2", already exists.
. 2022.03.09 22:10:13 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:10:13 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:10:13 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:10:13 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:10:13 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:10:13 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:10:13 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]209.58.173.159:443
. 2022.03.09 22:10:13 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:10:13 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:10:13 - OpenVPN > UDP link remote: [AF_INET]209.58.173.159:443
. 2022.03.09 22:10:13 - OpenVPN > TLS: Initial packet from [AF_INET]209.58.173.159:443, sid=2d75b685 a8ebaf09
. 2022.03.09 22:10:14 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:10:14 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:10:14 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:10:14 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:10:14 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:10:14 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Lacaille, emailAddress=info@airvpn.org
. 2022.03.09 22:10:14 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:10:14 - OpenVPN > [Lacaille] Peer Connection Initiated with [AF_INET]209.58.173.159:443
. 2022.03.09 22:10:15 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.28.34.1,dhcp-option DNS6 fde6:7a:7d20:1822::1,tun-ipv6,route-gateway 10.28.34.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1822::1034/64 fde6:7a:7d20:1822::1,ifconfig 10.28.34.54 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.03.09 22:10:15 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:10:15 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.28.34.1'
. 2022.03.09 22:10:15 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1822::1'
. 2022.03.09 22:10:15 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:10:15 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:1822::1034/64 fde6:7a:7d20:1822::1'
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:10:15 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:10:15 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:10:15 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:10:15 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:10:15 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:10:15 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:10:15 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:10:15 - OpenVPN > net_addr_v4_add: 10.28.34.54/24 dev tun0
. 2022.03.09 22:10:19 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:10:19 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:10:19 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:10:19 - Routes, add 209.58.173.138/32 for interface "tun0".
. 2022.03.09 22:10:19 - Routes, skipped for 2001:df1:800:a00e:4::a44e : IPv6 blocked.
. 2022.03.09 22:10:19 - Flushing DNS
. 2022.03.09 22:10:19 - Flush DNS - nscd
I 2022.03.09 22:10:19 - Checking route IPv4
I 2022.03.09 22:10:21 - Checking DNS
. 2022.03.09 22:10:30 - Checking DNS (4° try)
. 2022.03.09 22:10:35 - Checking DNS (5° try)
E 2022.03.09 22:10:36 - Checking DNS failed, last reason: Checking DNS failed: ggyfhiqahvazehvlngjneozqxkfreuoy
! 2022.03.09 22:10:36 - Disconnecting
. 2022.03.09 22:10:36 - Sending soft termination signal
. 2022.03.09 22:10:36 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:10:36 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:10:41 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:10:41 - OpenVPN > net_addr_v4_del: 10.28.34.54 dev tun0
. 2022.03.09 22:10:41 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:10:41 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:10:41 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:10:41 - Routes, delete 209.58.173.159/32 for interface "eno2".
. 2022.03.09 22:10:41 - Routes, delete 209.58.173.138/32 for interface "tun0", not exists.
. 2022.03.09 22:10:41 - Routes, skipped for 2001:df1:800:a00e:4::a44e : IPv6 blocked.
. 2022.03.09 22:10:41 - Routes, delete 209.58.173.159/32 for interface "eno2", not exists.
. 2022.03.09 22:10:41 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:10:41 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:10:41 - Connection terminated.
I 2022.03.09 22:10:44 - Checking authorization ...
. 2022.03.09 22:10:45 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:10:45 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:10:45 - Connecting to Ain (Sweden, Stockholm)
. 2022.03.09 22:10:45 - Routes, add 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:10:45 - Routes, add 128.127.104.82/32 for interface "eno2", already exists.
. 2022.03.09 22:10:45 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:10:45 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:10:45 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:10:45 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:10:45 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:10:45 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:10:45 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]128.127.104.82:443
. 2022.03.09 22:10:45 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:10:45 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:10:45 - OpenVPN > UDP link remote: [AF_INET]128.127.104.82:443
. 2022.03.09 22:10:45 - OpenVPN > TLS: Initial packet from [AF_INET]128.127.104.82:443, sid=806ab084 d57ba711
. 2022.03.09 22:10:45 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:10:45 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:10:45 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:10:45 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:10:45 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:10:45 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ain, emailAddress=info@airvpn.org
. 2022.03.09 22:10:45 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:10:45 - OpenVPN > [Ain] Peer Connection Initiated with [AF_INET]128.127.104.82:443
. 2022.03.09 22:10:46 - OpenVPN > SENT CONTROL [Ain]: 'PUSH_REQUEST' (status=1)
. 2022.03.09 22:10:46 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.64.2.1,dhcp-option DNS6 fde6:7a:7d20:3c02::1,tun-ipv6,route-gateway 10.64.2.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1,ifconfig 10.64.2.246 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.03.09 22:10:46 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:10:46 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.64.2.1'
. 2022.03.09 22:10:46 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:10:46 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:10:46 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1'
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:10:46 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:10:46 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:10:46 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:10:46 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:10:46 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:10:46 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:10:46 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:10:46 - OpenVPN > net_addr_v4_add: 10.64.2.246/24 dev tun0
. 2022.03.09 22:10:51 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:10:52 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:10:52 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:10:52 - Routes, add 128.127.104.80/32 for interface "tun0".
. 2022.03.09 22:10:52 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:10:52 - Flushing DNS
. 2022.03.09 22:10:52 - Flush DNS - nscd
I 2022.03.09 22:10:52 - Checking route IPv4
I 2022.03.09 22:10:53 - Checking DNS
. 2022.03.09 22:11:00 - Checking DNS (4° try)
. 2022.03.09 22:11:05 - Checking DNS (5° try)
E 2022.03.09 22:11:06 - Checking DNS failed, last reason: Checking DNS failed: tqqccvakykhrfpdpnhciluvcrkqifuag
! 2022.03.09 22:11:06 - Disconnecting
. 2022.03.09 22:11:06 - Sending soft termination signal
. 2022.03.09 22:11:06 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:11:06 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:11:12 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:11:12 - OpenVPN > net_addr_v4_del: 10.64.2.246 dev tun0
. 2022.03.09 22:11:12 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:11:12 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:11:12 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:11:12 - Routes, delete 128.127.104.82/32 for interface "eno2".
. 2022.03.09 22:11:12 - Routes, delete 128.127.104.80/32 for interface "tun0", not exists.
. 2022.03.09 22:11:12 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 22:11:12 - Routes, delete 128.127.104.82/32 for interface "eno2", not exists.
. 2022.03.09 22:11:12 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:11:12 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:11:12 - Connection terminated.
I 2022.03.09 22:11:15 - Checking authorization ...
. 2022.03.09 22:11:16 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:11:16 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:11:16 - Connecting to Azmidiske (Sweden, Uppsala)
. 2022.03.09 22:11:16 - Routes, add 62.102.148.208/32 for interface "eno2".
. 2022.03.09 22:11:16 - Routes, add 62.102.148.208/32 for interface "eno2", already exists.
. 2022.03.09 22:11:16 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:11:16 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:11:16 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:11:16 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:11:16 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:11:16 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:11:16 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]62.102.148.208:443
. 2022.03.09 22:11:16 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:11:16 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:11:16 - OpenVPN > UDP link remote: [AF_INET]62.102.148.208:443
. 2022.03.09 22:11:16 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.208:443, sid=01d8649e 7a7e02fe
. 2022.03.09 22:11:16 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:11:16 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:11:16 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:11:16 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:11:16 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:11:16 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Azmidiske, emailAddress=info@airvpn.org
. 2022.03.09 22:11:16 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:11:16 - OpenVPN > [Azmidiske] Peer Connection Initiated with [AF_INET]62.102.148.208:443
. 2022.03.09 22:11:16 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.11.34.1,dhcp-option DNS6 fde6:7a:7d20:722::1,tun-ipv6,route-gateway 10.11.34.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1,ifconfig 10.11.34.38 255.255.255.0,peer-id 1,cipher AES-256-GCM'
. 2022.03.09 22:11:16 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:11:16 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.11.34.1'
. 2022.03.09 22:11:16 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:722::1'
. 2022.03.09 22:11:16 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:11:16 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:722::1024/64 fde6:7a:7d20:722::1'
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:11:16 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:11:16 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:11:16 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:11:16 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:11:16 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:11:16 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:11:16 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:11:16 - OpenVPN > net_addr_v4_add: 10.11.34.38/24 dev tun0
. 2022.03.09 22:11:21 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:11:21 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:11:21 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:11:21 - Routes, add 62.102.148.154/32 for interface "tun0".
. 2022.03.09 22:11:21 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 22:11:21 - Flushing DNS
. 2022.03.09 22:11:21 - Flush DNS - nscd
I 2022.03.09 22:11:21 - Checking route IPv4
I 2022.03.09 22:11:22 - Checking DNS
. 2022.03.09 22:11:29 - Checking DNS (4° try)
. 2022.03.09 22:11:34 - Checking DNS (5° try)
E 2022.03.09 22:11:34 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 22:11:34 - Disconnecting
. 2022.03.09 22:11:34 - Sending soft termination signal
. 2022.03.09 22:11:34 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:11:34 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:11:39 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:11:39 - OpenVPN > net_addr_v4_del: 10.11.34.38 dev tun0
. 2022.03.09 22:11:39 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:11:39 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:11:39 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:11:39 - Routes, delete 62.102.148.208/32 for interface "eno2".
. 2022.03.09 22:11:39 - Routes, delete 62.102.148.154/32 for interface "tun0", not exists.
. 2022.03.09 22:11:39 - Routes, skipped for 2a00:1520:27:1:dc5a:b7fa:4950:47c4 : IPv6 blocked.
. 2022.03.09 22:11:39 - Routes, delete 62.102.148.208/32 for interface "eno2", not exists.
. 2022.03.09 22:11:39 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:11:39 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:11:39 - Connection terminated.
I 2022.03.09 22:11:42 - Checking authorization ...
. 2022.03.09 22:11:43 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:11:43 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:11:43 - Connecting to Mekbuda (Spain, Madrid)
. 2022.03.09 22:11:43 - Routes, add 185.93.182.173/32 for interface "eno2".
. 2022.03.09 22:11:43 - Routes, add 185.93.182.173/32 for interface "eno2", already exists.
. 2022.03.09 22:11:43 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:11:43 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:11:43 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:11:43 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:11:43 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:11:43 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:11:43 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.93.182.173:443
. 2022.03.09 22:11:43 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:11:43 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:11:43 - OpenVPN > UDP link remote: [AF_INET]185.93.182.173:443
. 2022.03.09 22:11:43 - OpenVPN > TLS: Initial packet from [AF_INET]185.93.182.173:443, sid=328fbc51 f8433f24
. 2022.03.09 22:11:43 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:11:43 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:11:43 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:11:43 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:11:43 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:11:43 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Mekbuda, emailAddress=info@airvpn.org
. 2022.03.09 22:11:43 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:11:43 - OpenVPN > [Mekbuda] Peer Connection Initiated with [AF_INET]185.93.182.173:443
. 2022.03.09 22:11:43 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.21.194.1,dhcp-option DNS6 fde6:7a:7d20:11c2::1,tun-ipv6,route-gateway 10.21.194.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:11c2::10de/64 fde6:7a:7d20:11c2::1,ifconfig 10.21.194.224 255.255.255.0,peer-id 3,cipher AES-256-GCM'
. 2022.03.09 22:11:43 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:11:43 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.21.194.1'
. 2022.03.09 22:11:43 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:11c2::1'
. 2022.03.09 22:11:43 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:11:43 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:11c2::10de/64 fde6:7a:7d20:11c2::1'
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:11:43 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:11:43 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:11:43 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:11:43 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:11:43 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:11:43 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:11:43 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:11:43 - OpenVPN > net_addr_v4_add: 10.21.194.224/24 dev tun0
. 2022.03.09 22:11:48 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:11:48 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:11:48 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:11:48 - Routes, add 185.93.182.171/32 for interface "tun0".
. 2022.03.09 22:11:48 - Routes, skipped for 2001:ac8:23:13:31aa:42ae:c1f7:cccb : IPv6 blocked.
. 2022.03.09 22:11:48 - Flushing DNS
. 2022.03.09 22:11:48 - Flush DNS - nscd
I 2022.03.09 22:11:48 - Checking route IPv4
I 2022.03.09 22:11:49 - Checking DNS
. 2022.03.09 22:11:56 - Checking DNS (4° try)
. 2022.03.09 22:12:01 - Checking DNS (5° try)
E 2022.03.09 22:12:01 - Checking DNS failed, last reason: Checking DNS failed:
! 2022.03.09 22:12:01 - Disconnecting
. 2022.03.09 22:12:01 - Sending soft termination signal
. 2022.03.09 22:12:01 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:12:01 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:12:06 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:12:06 - OpenVPN > net_addr_v4_del: 10.21.194.224 dev tun0
. 2022.03.09 22:12:06 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:12:06 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:12:06 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:12:07 - Routes, delete 185.93.182.173/32 for interface "eno2".
. 2022.03.09 22:12:07 - Routes, delete 185.93.182.171/32 for interface "tun0", not exists.
. 2022.03.09 22:12:07 - Routes, skipped for 2001:ac8:23:13:31aa:42ae:c1f7:cccb : IPv6 blocked.
. 2022.03.09 22:12:07 - Routes, delete 185.93.182.173/32 for interface "eno2", not exists.
. 2022.03.09 22:12:07 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:12:07 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:12:07 - Connection terminated.
I 2022.03.09 22:12:10 - Checking authorization ...
. 2022.03.09 22:12:10 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:12:10 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:12:10 - Connecting to Adhara (Germany, Frankfurt)
. 2022.03.09 22:12:10 - Routes, add 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:12:10 - Routes, add 185.104.184.45/32 for interface "eno2", already exists.
. 2022.03.09 22:12:10 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:12:10 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:12:10 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:12:10 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:12:10 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:12:10 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:12:10 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.45:443
. 2022.03.09 22:12:10 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:12:10 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:12:10 - OpenVPN > UDP link remote: [AF_INET]185.104.184.45:443
. 2022.03.09 22:12:10 - OpenVPN > TLS: Initial packet from [AF_INET]185.104.184.45:443, sid=169698c9 7c425e2e
. 2022.03.09 22:12:11 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:12:11 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:12:11 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:12:11 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:12:11 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:12:11 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Adhara, emailAddress=info@airvpn.org
. 2022.03.09 22:12:11 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:12:11 - OpenVPN > [Adhara] Peer Connection Initiated with [AF_INET]185.104.184.45:443
. 2022.03.09 22:12:11 - OpenVPN > SENT CONTROL [Adhara]: 'PUSH_REQUEST' (status=1)
. 2022.03.09 22:12:11 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.4.162.1,dhcp-option DNS6 fde6:7a:7d20:a2::1,tun-ipv6,route-gateway 10.4.162.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1,ifconfig 10.4.162.15 255.255.255.0,peer-id 6,cipher AES-256-GCM'
. 2022.03.09 22:12:11 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:12:11 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.4.162.1'
. 2022.03.09 22:12:11 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:a2::1'
. 2022.03.09 22:12:11 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:12:11 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1'
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:12:11 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:12:11 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:12:11 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:12:11 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:12:11 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:12:11 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:12:11 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:12:11 - OpenVPN > net_addr_v4_add: 10.4.162.15/24 dev tun0
. 2022.03.09 22:12:16 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:12:16 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:12:17 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:12:17 - Routes, add 185.104.184.43/32 for interface "tun0".
. 2022.03.09 22:12:17 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:12:17 - Flushing DNS
. 2022.03.09 22:12:17 - Flush DNS - nscd
I 2022.03.09 22:12:17 - Checking route IPv4
I 2022.03.09 22:12:17 - Checking DNS
. 2022.03.09 22:12:24 - Checking DNS (4° try)
. 2022.03.09 22:12:28 - Checking DNS (5° try)
! 2022.03.09 22:12:29 - Disconnecting
. 2022.03.09 22:12:29 - Sending soft termination signal
. 2022.03.09 22:12:29 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:12:29 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:12:34 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:12:34 - OpenVPN > net_addr_v4_del: 10.4.162.15 dev tun0
. 2022.03.09 22:12:34 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:12:34 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:12:34 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:12:34 - Routes, delete 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:12:34 - Routes, delete 185.104.184.43/32 for interface "tun0", not exists.
. 2022.03.09 22:12:34 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:12:34 - Routes, delete 185.104.184.45/32 for interface "eno2", not exists.
. 2022.03.09 22:12:34 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:12:34 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:12:35 - Connection terminated.
I 2022.03.09 22:12:35 - Cancel requested.
! 2022.03.09 22:12:35 - Session terminated.
I 2022.03.09 22:14:02 - Session starting.
I 2022.03.09 22:14:02 - Checking authorization ...
. 2022.03.09 22:14:02 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:14:02 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:14:02 - Connecting to Adhara (Germany, Frankfurt)
. 2022.03.09 22:14:02 - Routes, add 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:14:02 - Routes, add 185.104.184.45/32 for interface "eno2", already exists.
. 2022.03.09 22:14:03 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:14:03 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:14:03 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:14:03 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:14:03 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:14:03 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:14:03 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.45:443
. 2022.03.09 22:14:03 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:14:03 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:14:03 - OpenVPN > UDP link remote: [AF_INET]185.104.184.45:443
. 2022.03.09 22:14:03 - OpenVPN > TLS: Initial packet from [AF_INET]185.104.184.45:443, sid=632b9c21 4eb2f8e3
. 2022.03.09 22:14:03 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:14:03 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:14:03 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:14:03 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:14:03 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:14:03 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Adhara, emailAddress=info@airvpn.org
. 2022.03.09 22:14:03 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:14:03 - OpenVPN > [Adhara] Peer Connection Initiated with [AF_INET]185.104.184.45:443
. 2022.03.09 22:14:03 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.4.162.1,dhcp-option DNS6 fde6:7a:7d20:a2::1,tun-ipv6,route-gateway 10.4.162.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1,ifconfig 10.4.162.15 255.255.255.0,peer-id 6,cipher AES-256-GCM'
. 2022.03.09 22:14:03 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:14:03 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.4.162.1'
. 2022.03.09 22:14:03 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:a2::1'
. 2022.03.09 22:14:03 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:14:03 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1'
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:14:03 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:14:03 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:14:03 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:14:03 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:14:03 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:14:03 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:14:03 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:14:03 - OpenVPN > net_addr_v4_add: 10.4.162.15/24 dev tun0
. 2022.03.09 22:14:09 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:14:09 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
. 2022.03.09 22:14:09 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:14:09 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:14:09 - Routes, add 185.104.184.43/32 for interface "tun0".
. 2022.03.09 22:14:09 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:14:09 - Flushing DNS
. 2022.03.09 22:14:09 - Flush DNS - nscd
I 2022.03.09 22:14:09 - Checking route IPv4
I 2022.03.09 22:14:09 - Checking DNS
! 2022.03.09 22:14:10 - Connected.
. 2022.03.09 22:25:28 - Collect information about AirVPN completed
! 2022.03.09 22:40:50 - Disconnecting
. 2022.03.09 22:40:50 - Sending soft termination signal
. 2022.03.09 22:40:51 - OpenVPN > event_wait : Interrupted system call (code=4)
. 2022.03.09 22:40:51 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2022.03.09 22:40:55 - OpenVPN > Closing TUN/TAP interface
. 2022.03.09 22:40:55 - OpenVPN > net_addr_v4_del: 10.4.162.15 dev tun0
. 2022.03.09 22:40:55 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
. 2022.03.09 22:40:55 - Routes, delete 0.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:40:55 - Routes, delete 128.0.0.0/1 for interface "tun0", not exists.
. 2022.03.09 22:40:55 - Routes, delete 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:40:55 - Routes, delete 185.104.184.43/32 for interface "tun0", not exists.
. 2022.03.09 22:40:55 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:40:55 - Routes, delete 185.104.184.45/32 for interface "eno2", not exists.
. 2022.03.09 22:40:55 - IPv6 restored on network adapter (eno2)
. 2022.03.09 22:40:55 - IPv6 restored on network adapter (wlo1)
. 2022.03.09 22:40:55 - DNS of the system restored to original settings (Rename method)
. 2022.03.09 22:40:55 - Connection terminated.
. 2022.03.09 22:40:55 - Flushing DNS
. 2022.03.09 22:40:55 - Flush DNS - nscd
! 2022.03.09 22:40:55 - Session terminated.
I 2022.03.09 22:40:58 - Session starting.
I 2022.03.09 22:40:58 - Checking authorization ...
. 2022.03.09 22:40:58 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 22:40:58 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 22:40:58 - Connecting to Adhara (Germany, Frankfurt)
. 2022.03.09 22:40:59 - Routes, add 185.104.184.45/32 for interface "eno2".
. 2022.03.09 22:40:59 - Routes, add 185.104.184.45/32 for interface "eno2", already exists.
. 2022.03.09 22:40:59 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 22:40:59 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 22:40:59 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:40:59 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:40:59 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 22:40:59 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 22:40:59 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]185.104.184.45:443
. 2022.03.09 22:40:59 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 22:40:59 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 22:40:59 - OpenVPN > UDP link remote: [AF_INET]185.104.184.45:443
. 2022.03.09 22:40:59 - OpenVPN > TLS: Initial packet from [AF_INET]185.104.184.45:443, sid=20f73637 00e7eb52
. 2022.03.09 22:40:59 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 22:40:59 - OpenVPN > VERIFY KU OK
. 2022.03.09 22:40:59 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 22:40:59 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 22:40:59 - OpenVPN > VERIFY EKU OK
. 2022.03.09 22:40:59 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Adhara, emailAddress=info@airvpn.org
. 2022.03.09 22:40:59 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 22:40:59 - OpenVPN > [Adhara] Peer Connection Initiated with [AF_INET]185.104.184.45:443
. 2022.03.09 22:40:59 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.4.162.1,dhcp-option DNS6 fde6:7a:7d20:a2::1,tun-ipv6,route-gateway 10.4.162.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1,ifconfig 10.4.162.15 255.255.255.0,peer-id 6,cipher AES-256-GCM'
. 2022.03.09 22:40:59 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 22:40:59 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.4.162.1'
. 2022.03.09 22:40:59 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:a2::1'
. 2022.03.09 22:40:59 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 22:40:59 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:a2::100d/64 fde6:7a:7d20:a2::1'
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 22:40:59 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 22:40:59 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 22:40:59 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:40:59 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 22:40:59 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 22:40:59 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 22:40:59 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 22:40:59 - OpenVPN > net_addr_v4_add: 10.4.162.15/24 dev tun0
. 2022.03.09 22:41:04 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 22:41:04 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 22:41:04 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 22:41:04 - Routes, add 185.104.184.43/32 for interface "tun0".
. 2022.03.09 22:41:04 - Routes, skipped for 2001:ac8:20:5:e56b:4c39:f245:7761 : IPv6 blocked.
. 2022.03.09 22:41:04 - Flushing DNS
. 2022.03.09 22:41:04 - Flush DNS - nscd
I 2022.03.09 22:41:04 - Checking route IPv4
! 2022.03.09 22:41:05 - Connected.

----------------------------
Network Interfaces and Routes:

{
    "routes": [
        {
            "destination": "0.0.0.0\/1",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "0.0.0.0\/0",
            "gateway": "192.168.1.1",
            "interface": "eno2",
            "metric": "100",
            "proto": "dhcp",
            "src": "192.168.1.2"
        },
        {
            "destination": "10.0.2.0\/24",
            "interface": "virbr1",
            "proto": "kernel",
            "scope": "link",
            "src": "10.0.2.2"
        },
        {
            "destination": "10.4.162.0\/24",
            "interface": "tun0",
            "proto": "kernel",
            "scope": "link",
            "src": "10.4.162.15"
        },
        {
            "destination": "128.0.0.0\/1",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "185.104.184.43\/32",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "185.104.184.45\/32",
            "gateway": "192.168.1.1",
            "interface": "eno2"
        },
        {
            "destination": "192.168.1.0\/24",
            "interface": "eno2",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.1.0\/24",
            "interface": "eno2",
            "metric": "100",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.1.1\/32",
            "interface": "eno2",
            "metric": "100",
            "proto": "dhcp",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.122.0\/24",
            "interface": "virbr0",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.122.1"
        }
    ],
    "ipv4-default-gateway": "192.168.1.1",
    "ipv4-default-interface": "eno2",
    "interfaces": [
        {
            "friendly": "lo",
            "id": "lo",
            "name": "lo",
            "description": "lo",
            "type": "Loopback",
            "status": "Unknown",
            "bytes_received": "13294751",
            "bytes_sent": "13294751",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "127.0.0.1"
            ],
            "bind": true
        },
        {
            "friendly": "eno2",
            "id": "eno2",
            "name": "eno2",
            "description": "eno2",
            "type": "Ethernet",
            "status": "Up",
            "bytes_received": "28968900",
            "bytes_sent": "7166636",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "192.168.1.2"
            ],
            "bind": true
        },
        {
            "friendly": "wlo1",
            "id": "wlo1",
            "name": "wlo1",
            "description": "wlo1",
            "type": "Wireless80211",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [],
            "bind": false
        },
        {
            "friendly": "virbr0",
            "id": "virbr0",
            "name": "virbr0",
            "description": "virbr0",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "192.168.122.1"
            ],
            "bind": true
        },
        {
            "friendly": "virbr2",
            "id": "virbr2",
            "name": "virbr2",
            "description": "virbr2",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [],
            "bind": false
        },
        {
            "friendly": "virbr1",
            "id": "virbr1",
            "name": "virbr1",
            "description": "virbr1",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "10.0.2.2"
            ],
            "bind": true
        },
        {
            "friendly": "tun0",
            "id": "tun0",
            "name": "tun0",
            "description": "tun0",
            "type": "0",
            "status": "Unknown",
            "bytes_received": "551088",
            "bytes_sent": "97284",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "10.4.162.15"
            ],
            "bind": true
        }
    ]
}
----------------------------
ip addr show:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
2: eno2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP group default qlen 1000
    link/ether 98:e7:43:99:94:e8 brd ff:ff:ff:ff:ff:ff
    altname enp0s31f6
    inet 192.168.1.2/24 brd 192.168.1.255 scope global dynamic eno2
       valid_lft 80975sec preferred_lft 80975sec
3: wlo1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
    link/ether 62:2d:1f:cd:cb:bd brd ff:ff:ff:ff:ff:ff permaddr 24:41:8c:ab:a6:ad
    altname wlp0s20f3
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:1f:35:20 brd ff:ff:ff:ff:ff:ff
    inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
       valid_lft forever preferred_lft forever
5: virbr2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:82:50:72 brd ff:ff:ff:ff:ff:ff
6: virbr1: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:9c:5d:ea brd ff:ff:ff:ff:ff:ff
    inet 10.0.2.2/24 brd 10.0.2.255 scope global virbr1
       valid_lft forever preferred_lft forever
30: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN group default qlen 500
    link/none
    inet 10.4.162.15/24 scope global tun0
       valid_lft forever preferred_lft forever
----------------------------
ip link show:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
2: eno2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000
    link/ether 98:e7:43:99:94:e8 brd ff:ff:ff:ff:ff:ff
    altname enp0s31f6
3: wlo1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT group default qlen 1000
    link/ether 62:2d:1f:cd:cb:bd brd ff:ff:ff:ff:ff:ff permaddr 24:41:8c:ab:a6:ad
    altname wlp0s20f3
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:1f:35:20 brd ff:ff:ff:ff:ff:ff
5: virbr2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:82:50:72 brd ff:ff:ff:ff:ff:ff
6: virbr1: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:9c:5d:ea brd ff:ff:ff:ff:ff:ff
30: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN mode DEFAULT group default qlen 500
    link/none

Share this post


Link to post
18 minutes ago, lpav said:

However now I get a worse result, only my ISP servers are shown in the dnsleak test results.


That is expected, as Eddie doesn't do anything to alter DNS (mode is None). You've pasted the system report now, but it's impossible to troubleshoot DNS problems this way because Eddie doesn't touch DNS. :D Sorry for the hither and thither, but please (first, close and reopen Eddie to clear the logs, then) reset DNS switch mode to Automatic and paste another system report after connection (verify that both ISP DNS and AirDNS servers are shown with IPLeak for example).
 
19 minutes ago, lpav said:
Note: I would prefer to avoid the automatic submission system, becuase I want to redact hostname and OS's username.

Yeah, this window area should probably have a privacy switch included which hides possibly identifying information like usernames and v6 UGAs. It is made with professional support in mind, though, so I can understand its absence.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Thanks for the explanation.

This is the new report:

Eddie System/Environment Report - 3/9/2022 - 10:00 PM UTC

Eddie version: 2.21.5beta
Eddie OS build: linux_x64
Eddie architecture: x64
OS type: Linux
OS name: Arch Linux
OS version: Linux myhost 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux
OS architecture: x64
Mono /.Net Framework: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
OpenVPN: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
Hummingbird: 3.3.2 - Hummingbird - AirVPN OpenVPN 3 Client 1.1.2 - 4 June 2021 (/usr/local/bin/hummingbird)
WireGuard: 1.0.0
SSH: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
SSL: Not available
curl: 7.82.0 (/usr/bin/curl)
Profile path: /home/myuser/.config/eddie/default.profile
Data path: /home/myuser/.config/eddie
Application path: /usr/lib/eddie-ui
Executable path: /usr/lib/eddie-ui/eddie-ui.exe
Command line arguments: (2 args) path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
Network Lock Active: No
Connected to VPN: Yes, Ain
OS support IPv4: Yes
OS support IPv6: No
Detected DNS: 10.64.2.1
Test DNS IPv4: Ok
Test DNS IPv6: Failed
Test Ping IPv4: 177 ms
Test Ping IPv6: Failed
Test HTTP IPv4: Ok
Test HTTP IPv6: Error: curl: (7) Couldn't connect to server
Test HTTPS: Ok
----------------------------
Important options not at defaults:

login: (omissis)
password: (omissis)
remember: True
servers.allowlist: 19b5c7333f2cce1a07c093e556c7fa68af4cea13237d528fd9100c6190250112,eb1b1573931f127e991a7cd60ed29c14133dfc19ef4efd304130d936fc58024a,2f8e793e1585c62c2d65cd8ecc5ff074e157a290f922f8355523800de9ce049c,a61744e4ad91aec37c94aeffc2d7344e79400c541b06df8f1d7773b130529191,d6ea0472c38c953aeb0f16363090aaacc0943b364b0c7593c4c3d1d9e2225c76
areas.allowlist: de,ca,jp,nl,sg,es,br,ie
proxy.mode: none
network.ipv6.mode: block

----------------------------
Logs:

. 2022.03.09 23:59:08 - Eddie version: 2.21.5beta / linux_x64, System: Linux, Name: Arch Linux, Version: Linux myhost 5.16.13-arch1-1 #1 SMP PREEMPT Tue, 08 Mar 2022 20:07:36 +0000 x86_64 GNU/Linux, Mono/.Net: 6.12.0 (makepkg/c621c35ffa0 Thu Jun 17 02:48:02 PM -03 2021); Framework: v4.0.30319
. 2022.03.09 23:59:08 - Command line arguments (2): path.resources="/usr/share/eddie-ui" path.exec="/usr/bin/eddie-ui"
. 2022.03.09 23:59:08 - Raise system privileges
. 2022.03.09 23:59:13 - Reading options from /home/myuser/.config/eddie/default.profile
. 2022.03.09 23:59:13 - OpenVPN - Version: 2.5.5 - OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10 (/usr/bin/openvpn)
. 2022.03.09 23:59:13 - SSH - Version: OpenSSH_8.9p1, OpenSSL 1.1.1m  14 Dec 2021 (/usr/bin/ssh)
I 2022.03.09 23:59:13 - SSL - Not available
. 2022.03.09 23:59:13 - curl - Version: 7.82.0 (/usr/bin/curl)
I 2022.03.09 23:59:17 - Ready
. 2022.03.09 23:59:17 - Collect information about AirVPN completed
I 2022.03.09 23:59:31 - Session starting.
I 2022.03.09 23:59:31 - Checking authorization ...
. 2022.03.09 23:59:32 - IPv6 disabled on network adapter (eno2)
. 2022.03.09 23:59:32 - IPv6 disabled on network adapter (wlo1)
! 2022.03.09 23:59:32 - Connecting to Ain (Sweden, Stockholm)
. 2022.03.09 23:59:32 - Routes, add 128.127.104.82/32 for interface "eno2".
. 2022.03.09 23:59:32 - Routes, add 128.127.104.82/32 for interface "eno2", already exists.
. 2022.03.09 23:59:32 - OpenVPN > OpenVPN 2.5.5 [git:makepkg/869f194c23ae93c4+] x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 15 2021
. 2022.03.09 23:59:32 - OpenVPN > library versions: OpenSSL 1.1.1m  14 Dec 2021, LZO 2.10
. 2022.03.09 23:59:32 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 23:59:32 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 23:59:32 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.03.09 23:59:32 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.03.09 23:59:32 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]128.127.104.82:443
. 2022.03.09 23:59:32 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
. 2022.03.09 23:59:32 - OpenVPN > UDP link local: (not bound)
. 2022.03.09 23:59:32 - OpenVPN > UDP link remote: [AF_INET]128.127.104.82:443
. 2022.03.09 23:59:32 - OpenVPN > TLS: Initial packet from [AF_INET]128.127.104.82:443, sid=45f5d1f0 b78a8647
. 2022.03.09 23:59:32 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.03.09 23:59:32 - OpenVPN > VERIFY KU OK
. 2022.03.09 23:59:32 - OpenVPN > Validating certificate extended key usage
. 2022.03.09 23:59:32 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.03.09 23:59:32 - OpenVPN > VERIFY EKU OK
. 2022.03.09 23:59:32 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ain, emailAddress=info@airvpn.org
. 2022.03.09 23:59:32 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.03.09 23:59:32 - OpenVPN > [Ain] Peer Connection Initiated with [AF_INET]128.127.104.82:443
. 2022.03.09 23:59:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.64.2.1,dhcp-option DNS6 fde6:7a:7d20:3c02::1,tun-ipv6,route-gateway 10.64.2.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1,ifconfig 10.64.2.246 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.03.09 23:59:32 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.03.09 23:59:32 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.64.2.1'
. 2022.03.09 23:59:32 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:3c02::1'
. 2022.03.09 23:59:32 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2022.03.09 23:59:32 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:3c02::10f4/64 fde6:7a:7d20:3c02::1'
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2022.03.09 23:59:32 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.03.09 23:59:32 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.03.09 23:59:32 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 23:59:32 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.03.09 23:59:32 - OpenVPN > TUN/TAP device tun0 opened
. 2022.03.09 23:59:32 - OpenVPN > net_iface_mtu_set: mtu 1500 for tun0
. 2022.03.09 23:59:32 - OpenVPN > net_iface_up: set tun0 up
. 2022.03.09 23:59:32 - OpenVPN > net_addr_v4_add: 10.64.2.246/24 dev tun0
. 2022.03.09 23:59:38 - OpenVPN > Initialization Sequence Completed
. 2022.03.09 23:59:38 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
. 2022.03.09 23:59:38 - Routes, add 0.0.0.0/1 for interface "tun0".
. 2022.03.09 23:59:38 - Routes, add 128.0.0.0/1 for interface "tun0".
. 2022.03.09 23:59:38 - Routes, add 128.127.104.80/32 for interface "tun0".
. 2022.03.09 23:59:38 - Routes, skipped for 2a00:7142:20:c913:23fd:24da:7ace:fdf8 : IPv6 blocked.
. 2022.03.09 23:59:38 - Flushing DNS
. 2022.03.09 23:59:38 - Flush DNS - nscd
I 2022.03.09 23:59:38 - Checking route IPv4
I 2022.03.09 23:59:39 - Checking DNS
! 2022.03.09 23:59:39 - Connected.

----------------------------
Network Interfaces and Routes:

{
    "routes": [
        {
            "destination": "0.0.0.0\/1",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "0.0.0.0\/0",
            "gateway": "192.168.1.1",
            "interface": "eno2",
            "metric": "100",
            "proto": "dhcp",
            "src": "192.168.1.2"
        },
        {
            "destination": "10.0.2.0\/24",
            "interface": "virbr1",
            "proto": "kernel",
            "scope": "link",
            "src": "10.0.2.2"
        },
        {
            "destination": "10.64.2.0\/24",
            "interface": "tun0",
            "proto": "kernel",
            "scope": "link",
            "src": "10.64.2.246"
        },
        {
            "destination": "128.0.0.0\/1",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "128.127.104.80\/32",
            "interface": "tun0",
            "scope": "link"
        },
        {
            "destination": "128.127.104.82\/32",
            "gateway": "192.168.1.1",
            "interface": "eno2"
        },
        {
            "destination": "192.168.1.0\/24",
            "interface": "eno2",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.1.0\/24",
            "interface": "eno2",
            "metric": "100",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.1.1\/32",
            "interface": "eno2",
            "metric": "100",
            "proto": "dhcp",
            "scope": "link",
            "src": "192.168.1.2"
        },
        {
            "destination": "192.168.122.0\/24",
            "interface": "virbr0",
            "proto": "kernel",
            "scope": "link",
            "src": "192.168.122.1"
        }
    ],
    "ipv4-default-gateway": "192.168.1.1",
    "ipv4-default-interface": "eno2",
    "interfaces": [
        {
            "friendly": "lo",
            "id": "lo",
            "name": "lo",
            "description": "lo",
            "type": "Loopback",
            "status": "Unknown",
            "bytes_received": "90237558",
            "bytes_sent": "90237558",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "127.0.0.1"
            ],
            "bind": true
        },
        {
            "friendly": "eno2",
            "id": "eno2",
            "name": "eno2",
            "description": "eno2",
            "type": "Ethernet",
            "status": "Up",
            "bytes_received": "2982377491",
            "bytes_sent": "653185081",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "192.168.1.2"
            ],
            "bind": true
        },
        {
            "friendly": "wlo1",
            "id": "wlo1",
            "name": "wlo1",
            "description": "wlo1",
            "type": "Wireless80211",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [],
            "bind": false
        },
        {
            "friendly": "virbr0",
            "id": "virbr0",
            "name": "virbr0",
            "description": "virbr0",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "192.168.122.1"
            ],
            "bind": true
        },
        {
            "friendly": "virbr2",
            "id": "virbr2",
            "name": "virbr2",
            "description": "virbr2",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [],
            "bind": false
        },
        {
            "friendly": "virbr1",
            "id": "virbr1",
            "name": "virbr1",
            "description": "virbr1",
            "type": "Ethernet",
            "status": "Down",
            "bytes_received": "0",
            "bytes_sent": "0",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "10.0.2.2"
            ],
            "bind": true
        },
        {
            "friendly": "tun0",
            "id": "tun0",
            "name": "tun0",
            "description": "tun0",
            "type": "0",
            "status": "Unknown",
            "bytes_received": "115036",
            "bytes_sent": "62229",
            "support_ipv4": true,
            "support_ipv6": false,
            "ips": [
                "10.64.2.246"
            ],
            "bind": true
        }
    ]
}
----------------------------
ip addr show:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
2: eno2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP group default qlen 1000
    link/ether 98:e7:43:99:94:e8 brd ff:ff:ff:ff:ff:ff
    altname enp0s31f6
    inet 192.168.1.2/24 brd 192.168.1.255 scope global dynamic eno2
       valid_lft 76494sec preferred_lft 76494sec
3: wlo1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
    link/ether 62:2d:1f:cd:cb:bd brd ff:ff:ff:ff:ff:ff permaddr 24:41:8c:ab:a6:ad
    altname wlp0s20f3
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:1f:35:20 brd ff:ff:ff:ff:ff:ff
    inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
       valid_lft forever preferred_lft forever
5: virbr2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:82:50:72 brd ff:ff:ff:ff:ff:ff
6: virbr1: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:9c:5d:ea brd ff:ff:ff:ff:ff:ff
    inet 10.0.2.2/24 brd 10.0.2.255 scope global virbr1
       valid_lft forever preferred_lft forever
31: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN group default qlen 500
    link/none
    inet 10.64.2.246/24 scope global tun0
       valid_lft forever preferred_lft forever
----------------------------
ip link show:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
2: eno2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000
    link/ether 98:e7:43:99:94:e8 brd ff:ff:ff:ff:ff:ff
    altname enp0s31f6
3: wlo1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT group default qlen 1000
    link/ether 62:2d:1f:cd:cb:bd brd ff:ff:ff:ff:ff:ff permaddr 24:41:8c:ab:a6:ad
    altname wlp0s20f3
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:1f:35:20 brd ff:ff:ff:ff:ff:ff
5: virbr2: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:82:50:72 brd ff:ff:ff:ff:ff:ff
6: virbr1: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default qlen 1000
    link/ether 52:54:00:9c:5d:ea brd ff:ff:ff:ff:ff:ff
31: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN mode DEFAULT group default qlen 500
    link/none


Confirmed that both AirVPN and ISP , DNS are detected.

Share this post


Link to post
1 hour ago, lpav said:

Detected DNS: 10.64.2.1


Well, DNS is correctly configured.
 
1 hour ago, lpav said:

I 2022.03.09 23:59:39 - Checking DNS


And it successfully checks for AirDNS. This is… interesting, everything hints at a correct config – so far.

Can you please post some more info on NetworkManager? The DNS config of the profile with something like this:

$ cid=`nmcli c s --active|grep ethernet|cut -f3 -d ' '`;nmcli c s $cid|grep dns

and the current status of all connections by just calling:

$ nmcli -t

.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Sure, here it is:

$ nmcli c s --active
NAME                UUID                                  TYPE      DEVICE
Wired connection 1  8851ee88-4049-3b2a-8934-9bb68471fa45  ethernet  eno2   
tun0                fdeb43cf-8dce-432c-a299-4084c479012d  tun       tun0   
virbr0              74855e87-e5d2-498a-9900-32496d6265ea  bridge    virbr0
virbr1              cdf97cb5-c291-404a-85d6-3237f8741d72  bridge    virbr1
 

$ nmcli c s 8851ee88-4049-3b2a-8934-9bb68471fa45 | grep dns
connection.mdns:                        -1 (default)
connection.dns-over-tls:                -1 (default)
ipv4.dns:                               --
ipv4.dns-search:                        --
ipv4.dns-options:                       --
ipv4.dns-priority:                      0
ipv4.ignore-auto-dns:                   no
ipv6.dns:                               --
ipv6.dns-search:                        --
ipv6.dns-options:                       --
ipv6.dns-priority:                      0
ipv6.ignore-auto-dns:                   no
 


$ nmcli -t
eno2: connected to Wired connection 1
    "Intel I219-LM"
    ethernet (e1000e), 98:E7:43:99:94:E8, hw, mtu 1500
    ip4 default, ip6 default
    inet4 192.168.1.2/24
    route4 default via 192.168.1.1 metric 100
    route4 default via 192.168.1.1 metric 100
    route4 192.168.1.0/24 metric 100
    route4 192.168.1.1/32 metric 100
    route4 185.104.184.45/32 via 192.168.1.1 metric 0

virbr0: connected (externally) to virbr0
    "virbr0"
    bridge, 52:54:00:1F:35:20, sw, mtu 1500
    inet4 192.168.122.1/24
    route4 192.168.122.0/24 metric 0

virbr1: connected (externally) to virbr1
    "virbr1"
    bridge, 52:54:00:9C:5D:EA, sw, mtu 1500
    inet4 10.0.2.2/24
    route4 10.0.2.0/24 metric 0

tun0: connected (externally) to tun0
    "tun0"
    tun, sw, mtu 1500
    inet4 10.4.162.15/24
    route4 10.4.162.0/24 metric 0
    route4 0.0.0.0/1 metric 0
    route4 128.0.0.0/1 metric 0
    route4 185.104.184.43/32 metric 0

8C:3A:E3:FC:2F:A4: disconnected
    "Nexus 5"
    1 connection available
    bt (bluez), 8C:3A:E3:FC:2F:A4, hw

B4:86:55:6B:A6:98: disconnected
    "essid 1"
    1 connection available
    bt (bluez), <redacted_mac>, hw

wlo1: unavailable
    "Intel Cannon Lake PCH CNVi"
    wifi (iwlwifi), <redacted_mac>, sw disabled, hw, mtu 1500

virbr2: unmanaged
    "virbr2"
    bridge, 52:54:00:82:50:72, sw, mtu 1500

lo: unmanaged
    "lo"
    loopback (unknown), 00:00:00:00:00:00, sw, mtu 65536

DNS configuration:
    servers: 192.168.1.1
    domains: home
    interface: eno2

    servers: fe80::1
    interface: eno2
 





 

Share this post


Link to post

Well, I've done some tests… and I'm struggling to reproduce your issue. We both run Arch. Eddie replaces resolv.conf as usual for me, then the system doesn't leak DNS. I have no clue why it leaks for you, unless there are multiple DNS resolvers running or something.

Also you seem to be running libvirt, or some other virtualization suite creating virtual bridges. I know that it depends on dnsmasq which could in theory lead to DNS leaks. Can you please tell if there is a /etc/dnsmasq.conf file and if yes, can you post its relevant file contents?

$ grep -E "^[^#]" /etc/dnsmasq.conf

Is the service even running and/or enabled?

$ systemctl list-unit-files dnsmasq.service

.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

All lines in /etc/dnsmasq.conf are commented (empty grep response), and the service seems disabled

$ systemctl list-unit-files dnsmasq.service
UNIT FILE       STATE    VENDOR PRESET
dnsmasq.service disabled disabled     

1 unit files listed.


I will investigate the issue further, and if nothing comes up, I will open a support request.
Thank you for your help
 

Share this post


Link to post

SOLVED, I think...

You were right about dnsmasq, seemed to have been used by kvm/qemu

$ netstat -ulnp | grep ":53 "
(Not all processes could be identified, non-owned process info
 will not be shown, you would have to be root to see it all.)
udp        0      0 192.168.122.1:53        0.0.0.0:*                           -                   
udp        0      0 10.0.2.2:53             0.0.0.0:*                           -                   
udp        0      0 127.0.0.54:53           0.0.0.0:*                           -                   
udp        0      0 127.0.0.53:53           0.0.0.0:*                           -

$ sudo lsof -i:53
[sudo] password for myuser:
COMMAND    PID            USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
systemd-r 1332 systemd-resolve   17u  IPv4    863      0t0  UDP localhost:domain
systemd-r 1332 systemd-resolve   18u  IPv4    864      0t0  TCP localhost:domain (LISTEN)
systemd-r 1332 systemd-resolve   19u  IPv4    865      0t0  UDP localhost:domain
systemd-r 1332 systemd-resolve   20u  IPv4    866      0t0  TCP localhost:domain (LISTEN)
dnsmasq   1512          nobody    4u  IPv4  29946      0t0  UDP myhost:domain
dnsmasq   1512          nobody    5u  IPv4  29947      0t0  TCP myhost:domain (LISTEN)
dnsmasq   1539          nobody    5u  IPv4  29037      0t0  UDP myhost:domain
dnsmasq   1539          nobody    6u  IPv4  29038      0t0  TCP myhost:domain (LISTEN)


As it seems, the issue was caused by systemd-resolved. I have no more DNS leaks since I stopped and disabled the service

$ sudo systemctl disable systemd-resolved
Removed /etc/systemd/system/dbus-org.freedesktop.resolve1.service.
Removed /etc/systemd/system/multi-user.target.wants/systemd-resolved.service.

Share this post


Link to post
41 minutes ago, lpav said:

As it seems, the issue was caused by systemd-resolved. I have no more DNS leaks since I stopped and disabled the service


I was thinking about something like this but I read you were using NetworkManager, so I didn't investigate in that direction. But yeah, it really was a second resolver running in the background. This definitely fixes the problem.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post
Posted ... (edited)

I have something similar. I use Eddie 2.21.5beta too.

With normal firefox from snap or from an apt install firefox there are no DNS leaks.

With firefox from flatpak DNS servers from Google show up but AirVpn DNS servers also show up.

This fixes it for Firefox Flatpak version:

Goto about:config

look for: security.enterprise_roots.enabled

Set it to true

Restart, now no more DNS leaks in Firefox flatpak version.

I will look if I too have a second resolver like Topic Starter so I will temporarily undo security.enterprise_roots.enabled fix and report back later.

I don´t understand, but perhaps al flatpak software has dns leak if it wants too. Firefox allows it to be customized though.

------- Back with more info ----------
Edit: I tried: sudo systemctl disable systemd-resolved

But it doesn´t solve DNS leaks for flatpak software unless in this example flatpak software is instructed to not use DNS over TLS.

I put back in about:config in firefox flatpak version

security.enterprise_roots.enabled=true

That forces Firefox flatpak version to only use the system DNS.

Firefox allow this to be configured to I don´t understand where the problem in flatpak sofware would be. Flatpak software obviously can bypass the system DNS.

Please notice, Firefox from an apt install or a snap install is not affected.

Edited ... by Oblivion 2013

Share this post


Link to post

Please note: Do not do this command:

sudo systemctl disable systemd-resolved

If you have done this command you must do

sudo systemctl enable systemd-resolved
sudo systemctl start systemd-resolved

This topic is difficult to understand, do not enter commands without precaution. If you make an error it is possible for example that /etc/resolve.conf can no longer be accessed, and it is a symbolic link!


Please take care do not enter commands without knowing how to undo!

I have it working again, but I still cannot prevent flatpak software to bypass the DNS servers.

Please be careful, you can end up with a system without being able to connect to internet at all if you enter wrong command.

All other versions like snap Firefox or apt Firefox cannot bypass network lock or anything at all.

This command must not be executed:

sudo systemctl disable systemd-resolved

Do not execute that command!
 

Share this post


Link to post
1 hour ago, Oblivion 2013 said:

Please note: Do not do this command:

sudo systemctl disable systemd-resolved

If you have done this command you must do

sudo systemctl enable systemd-resolved
sudo systemctl start systemd-resolved

This topic is difficult to understand, do not enter commands without precaution. If you make an error it is possible for example that /etc/resolve.conf can no longer be accessed, and it is a symbolic link!


Don't scare the people, please.
It's good advice: Don't blindly execute commands you find on the internet, especially when there's a sudo or pkexec involved (= privilege escalation). You wouldn't blindly execute unknown Windows installers for some software, now, would you? If you don't understand and got the chance, ask the one giving you the command what it does or use things like https://explainshell.com to explain it.
 
1 hour ago, Oblivion 2013 said:

Please be careful, you can end up with a system without being able to connect to internet at all if you enter wrong command.


Half right. Be advised that DNS is not a requirement for working network connectivity, it's a service on top of the network stack operating on layer 7. It's the reason why neither net-tools/ifconfig nor iproute2 ever configure DNS servers. It's also the reason why there are two different Systemd modules for networking, systemd-networkd for network config and systemd-resolved for DNS config.

Obviously one needs to know which DNS resolvers are installed and configured on the system to make informed decisions about stopping resolvers on the local system. In the case of lpav, we suspected two resolvers running, so Mr. lpav was far away from a nonfunctioning DNS stack. In that case, the command did not do any harm. In most other cases one resolver is active which shouldn't be disabled unless intended to be replaced by another.
 
14 hours ago, Oblivion 2013 said:

But it doesn´t solve DNS leaks for flatpak software unless in this example flatpak software is instructed to not use DNS over TLS.


If someone could please do a little research into the topic of Flatpak + DNS (leaks), this'd be a valuable addition to the community. I can't test any of it because I don't use Flatpak and probably never will. :)

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Oblivion 2013: "Please note: Do not do this command:

sudo systemctl disable systemd-resolved"


???
 

OpenSourcerer: "Don't scare the people, please."


Right. What scares me most is a DNSLeak! And I've got one.

I used to ride an older Version of Eddie for a long time, checked for DNSLeaks now and then -  nothing.
Then upgrading to Debian Bullsey forced me to switch to Eddie 2.21.3. And then I missed to recheck for DNSLeaks, what a mistake!

I thought it might be an issue of 2.21.3. So I uninstalled that, and tried to install 2.21.8. When I ran apt install it complained about the integrity of some dvdlib and said: "aborted".
Anyway, 2.21.8 seems to be installed correctly. I fired it up and - DNSLeak! :(

I use the Firefox that came along with Bullsey, now it is 91.12.0 esr.


The funny thing is that I had to use BOTH of the tricks mentioned above to get rid of that nasty leak.


"security.enterprise_roots.enabled=true"

AND

"sudo systemctl disable systemd-resolved"

Now, at least at a first glance everything seems to work fine, be it Eddie running (then, without DNSLeak) or not.

So, thank you, Oblivion2013, OpenSourcerer and Ipav!
 

Share this post


Link to post

Oh, wait a moment! I was to quick!

Damm it, the leak is still there!

I ran the "standard test" of dnsleaktest.com -  everything fine!

But now, I ran the "extended test" - and hell!

It showed the AirVPN Server of my VPN connection - plus the two DNS-Severs of my internet provider!

Immediately after that, I ran the extended test again, but now -  everything fine! Just the AirVPN Server of my VPN connection.

Ran it again, and again, and again - every time the same result: Servers found: 1

I am confused. Is this a random effect?

Share this post


Link to post

After restarting the system - bang!

Query round	Progress...	Servers found
1		......		1
2		......		2
3		......		2
4		......		2
5		......		1
6		......		1
IP Hostname ISP Country
134.19.179.163 163.179.19.134.in-addr.arpa. Global Layer B.V. Amsterdam, Netherlands nl.png
ww.xx.yy.zz None *provider name country*    

Is anyone able to help me with this?

Share this post


Link to post
11 hours ago, MarxBrother said:

After restarting the system - bang!


Query round	Progress...	Servers found
1		......		1
2		......		2
3		......		2
4		......		2
5		......		1
6		......		1
IP Hostname ISP Country
134.19.179.163 163.179.19.134.in-addr.arpa. Global Layer B.V. Amsterdam, Netherlands nl.png
ww.xx.yy.zz None *provider name country*    

Is anyone able to help me with this? 

I have no idea whether it's related to the topic or you trying to get everyone to help you with something different, like "while you're at it, please fix also this" – no. Open another thread for your problems, this topic deals with DNS leaks on Arch running QEMU, connecting with obsolete Eddie 2.21.5 beta, solved by disabling the second resolver.
Your issue, and the issue of the other hijacker, was something about Firefox. This is not a Firefox topic. Closing.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...