Jump to content
Not connected, Your IP: 3.235.139.122
Sign in to follow this  
Bomboclat

AirVPN connects and disconnects infinitely.

Recommended Posts

Posted ... (edited)

I just got AirVPN and I cant get it to work. I have downloaded the latest Eddie UI on Windows 10, and it connects, disconnects, waits for 3 seconds and repeats. I have tried 2 different protocols, restarting my pc, and more from a troubleshooting forum post. These are my logs (I just copied the whole log i didnt know what was going wrong):

. 2022.06.10 14:24:23 - Eddie version: 2.21.8 / windows_x64, System: Windows, Name: Windows 10 Home, Version: Microsoft Windows NT 10.0.19044.0, Mono/.Net: v4.0.30319
. 2022.06.10 14:24:23 - Command line arguments (1): path="home"
. 2022.06.10 14:24:25 - Reading options from C:\Users\06jar\AppData\Local\Eddie\default.profile
. 2022.06.10 14:24:25 - OpenVPN - Version: 2.5.5 - OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe)
. 2022.06.10 14:24:25 - SSH - Version: plink 0.73 (C:\Program Files\AirVPN\plink.exe)
. 2022.06.10 14:24:25 - SSL - Version: stunnel 5.56 (C:\Program Files\AirVPN\stunnel.exe)
I 2022.06.10 14:24:26 - Ready
. 2022.06.10 14:24:27 - Collect information about AirVPN completed
I 2022.06.10 14:25:34 - Session starting.
I 2022.06.10 14:25:34 - Checking authorization ...
. 2022.06.10 14:25:35 - Using WinTun network interface "Local Area Connection (TAP-ProtonVPN Windows Adapter V9)"
! 2022.06.10 14:25:35 - Connecting to Ophiuchus (Norway, Oslo)
. 2022.06.10 14:25:35 - Routes, add 185.206.225.62/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)".
. 2022.06.10 14:25:35 - Routes, add 185.206.225.62/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)", already exists.
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: stunnel 5.56 on x86-pc-mingw32-gnu platform
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: Compiled/running with OpenSSL 1.1.1g  21 Apr 2020
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: Threading:WIN32 Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: Reading configuration from file C:\Users\06jar\AppData\Local\Eddie\5ae6a30bc1cd9f96589a543bb86767af9194517814bfde0af3b086f636de4ce3.tmp.ssl
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: UTF-8 byte order mark detected
. 2022.06.10 14:25:35 - SSL > LOG6[ui]: Initializing service [openvpn]
. 2022.06.10 14:25:35 - SSL > LOG4[ui]: Service [openvpn] needs authentication to prevent MITM attacks
. 2022.06.10 14:25:35 - SSL > LOG5[ui]: Configuration successful
. 2022.06.10 14:25:35 - SSL > LOG6[ui]: Service [openvpn] (FD=460) bound to 127.0.0.1:41653
. 2022.06.10 14:25:35 - SSL > LOG6[cron]: Executing cron jobs
. 2022.06.10 14:25:35 - SSL > LOG6[cron]: Cron jobs completed in 0 seconds
. 2022.06.10 14:25:35 - OpenVPN > OpenVPN 2.5.5 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Dec 15 2021
. 2022.06.10 14:25:35 - OpenVPN > Windows version 10.0 (Windows 10 or greater) 64bit
. 2022.06.10 14:25:35 - OpenVPN > library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10
. 2022.06.10 14:25:35 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.06.10 14:25:35 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.06.10 14:25:35 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.06.10 14:25:35 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.06.10 14:25:35 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:41653
. 2022.06.10 14:25:35 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2022.06.10 14:25:35 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:41653 [nonblock]
. 2022.06.10 14:25:35 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:41653
. 2022.06.10 14:25:35 - OpenVPN > TCP_CLIENT link local: (not bound)
. 2022.06.10 14:25:35 - OpenVPN > TCP_CLIENT link remote: [AF_INET]127.0.0.1:41653
. 2022.06.10 14:25:35 - SSL > LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:62258
. 2022.06.10 14:25:35 - SSL > LOG6[0]: s_connect: connecting 185.206.225.62:443
. 2022.06.10 14:25:35 - SSL > LOG5[0]: s_connect: connected 185.206.225.62:443
. 2022.06.10 14:25:35 - SSL > LOG5[0]: Service [openvpn] connected remote server from 192.168.10.176:62259
. 2022.06.10 14:25:35 - SSL > LOG6[0]: SNI: sending servername: 185.206.225.62
. 2022.06.10 14:25:35 - SSL > LOG6[0]: Peer certificate not required
. 2022.06.10 14:25:35 - SSL > LOG6[0]: Certificate verification disabled
. 2022.06.10 14:25:35 - SSL > LOG6[0]: Client certificate not requested
. 2022.06.10 14:25:35 - SSL > LOG6[0]: Session id: 3EBE49E458BC79989DF107F9AC13E95C027ADC5B142D77D0A38220D0B46AAE49
. 2022.06.10 14:25:35 - SSL > LOG6[0]: TLS connected: new session negotiated
. 2022.06.10 14:25:35 - SSL > LOG6[0]: TLSv1.2 ciphersuite: ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption)
. 2022.06.10 14:25:35 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:41653, sid=572d7d87 6c4c3fb2
. 2022.06.10 14:25:35 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.06.10 14:25:35 - OpenVPN > VERIFY KU OK
. 2022.06.10 14:25:35 - OpenVPN > Validating certificate extended key usage
. 2022.06.10 14:25:35 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.06.10 14:25:35 - OpenVPN > VERIFY EKU OK
. 2022.06.10 14:25:35 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Ophiuchus, emailAddress=info@airvpn.org
. 2022.06.10 14:25:35 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.06.10 14:25:35 - OpenVPN > [Ophiuchus] Peer Connection Initiated with [AF_INET]127.0.0.1:41653
. 2022.06.10 14:25:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.25.195.1,dhcp-option DNS6 fde6:7a:7d20:15c3::1,tun-ipv6,route-gateway 10.25.195.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:15c3::101d/64 fde6:7a:7d20:15c3::1,ifconfig 10.25.195.31 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.06.10 14:25:36 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.06.10 14:25:36 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.25.195.1'
. 2022.06.10 14:25:36 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:15c3::1'
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627
. 2022.06.10 14:25:36 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.06.10 14:25:36 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.06.10 14:25:36 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.06.10 14:25:36 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.06.10 14:25:36 - OpenVPN > interactive service msg_channel=0
. 2022.06.10 14:25:36 - OpenVPN > open_tun
. 2022.06.10 14:25:36 - OpenVPN > All wintun adapters on this system are currently in use or disabled.
. 2022.06.10 14:25:36 - OpenVPN > Exiting due to fatal error
. 2022.06.10 14:25:36 - SSL > LOG3[0]: readsocket: Connection reset by peer (WSAECONNRESET) (10054)
. 2022.06.10 14:25:36 - SSL > LOG5[0]: Connection reset: 3765 byte(s) sent to TLS, 4019 byte(s) sent to socket
! 2022.06.10 14:25:36 - Disconnecting
. 2022.06.10 14:25:36 - Sending hard termination signal
. 2022.06.10 14:25:36 - Routes, delete 185.206.225.62/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)".
. 2022.06.10 14:25:36 - Routes, delete 185.206.225.62/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)", not exists.
. 2022.06.10 14:25:36 - Connection terminated.
I 2022.06.10 14:25:39 - Checking authorization ...
. 2022.06.10 14:25:40 - Using WinTun network interface "Local Area Connection (TAP-ProtonVPN Windows Adapter V9)"
! 2022.06.10 14:25:40 - Connecting to Fomalhaut (Norway, Oslo)
. 2022.06.10 14:25:40 - Routes, add 185.206.225.54/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)".
. 2022.06.10 14:25:40 - Routes, add 185.206.225.54/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)", already exists.
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: stunnel 5.56 on x86-pc-mingw32-gnu platform
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: Compiled/running with OpenSSL 1.1.1g  21 Apr 2020
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: Threading:WIN32 Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: Reading configuration from file C:\Users\06jar\AppData\Local\Eddie\abeedb713eaf729fd6a5946e7856c5c1078601760412fcc10f6c37098be8845e.tmp.ssl
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: UTF-8 byte order mark detected
. 2022.06.10 14:25:40 - SSL > LOG6[ui]: Initializing service [openvpn]
. 2022.06.10 14:25:40 - SSL > LOG4[ui]: Service [openvpn] needs authentication to prevent MITM attacks
. 2022.06.10 14:25:40 - SSL > LOG5[ui]: Configuration successful
. 2022.06.10 14:25:40 - SSL > LOG6[ui]: Service [openvpn] (FD=468) bound to 127.0.0.1:45125
. 2022.06.10 14:25:40 - SSL > LOG6[cron]: Executing cron jobs
. 2022.06.10 14:25:40 - SSL > LOG6[cron]: Cron jobs completed in 0 seconds
. 2022.06.10 14:25:40 - OpenVPN > OpenVPN 2.5.5 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Dec 15 2021
. 2022.06.10 14:25:40 - OpenVPN > Windows version 10.0 (Windows 10 or greater) 64bit
. 2022.06.10 14:25:40 - OpenVPN > library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10
. 2022.06.10 14:25:40 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.06.10 14:25:40 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.06.10 14:25:40 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2022.06.10 14:25:40 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2022.06.10 14:25:40 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:45125
. 2022.06.10 14:25:40 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2022.06.10 14:25:40 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:45125 [nonblock]
. 2022.06.10 14:25:40 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:45125
. 2022.06.10 14:25:40 - OpenVPN > TCP_CLIENT link local: (not bound)
. 2022.06.10 14:25:40 - OpenVPN > TCP_CLIENT link remote: [AF_INET]127.0.0.1:45125
. 2022.06.10 14:25:40 - SSL > LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:62265
. 2022.06.10 14:25:40 - SSL > LOG6[0]: s_connect: connecting 185.206.225.54:443
. 2022.06.10 14:25:40 - SSL > LOG5[0]: s_connect: connected 185.206.225.54:443
. 2022.06.10 14:25:40 - SSL > LOG5[0]: Service [openvpn] connected remote server from 192.168.10.176:62266
. 2022.06.10 14:25:40 - SSL > LOG6[0]: SNI: sending servername: 185.206.225.54
. 2022.06.10 14:25:40 - SSL > LOG6[0]: Peer certificate not required
. 2022.06.10 14:25:40 - SSL > LOG6[0]: Certificate verification disabled
. 2022.06.10 14:25:40 - SSL > LOG6[0]: Client certificate not requested
. 2022.06.10 14:25:40 - SSL > LOG6[0]: Session id: 8928109A2100D955505BD15162516CCF2AC7E1883A5673B09A83FF5828236D95
. 2022.06.10 14:25:40 - SSL > LOG6[0]: TLS connected: new session negotiated
. 2022.06.10 14:25:40 - SSL > LOG6[0]: TLSv1.2 ciphersuite: ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption)
. 2022.06.10 14:25:40 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:45125, sid=761ba01a 92af2e62
. 2022.06.10 14:25:40 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2022.06.10 14:25:40 - OpenVPN > VERIFY KU OK
. 2022.06.10 14:25:40 - OpenVPN > Validating certificate extended key usage
. 2022.06.10 14:25:40 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2022.06.10 14:25:40 - OpenVPN > VERIFY EKU OK
. 2022.06.10 14:25:40 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Fomalhaut, emailAddress=info@airvpn.org
. 2022.06.10 14:25:40 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2022.06.10 14:25:40 - OpenVPN > [Fomalhaut] Peer Connection Initiated with [AF_INET]127.0.0.1:45125
. 2022.06.10 14:25:40 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.16.227.1,dhcp-option DNS6 fde6:7a:7d20:ce3::1,tun-ipv6,route-gateway 10.16.227.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:ce3::101a/64 fde6:7a:7d20:ce3::1,ifconfig 10.16.227.28 255.255.255.0,peer-id 0,cipher AES-256-GCM'
. 2022.06.10 14:25:40 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2022.06.10 14:25:40 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.16.227.1'
. 2022.06.10 14:25:40 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:ce3::1'
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627
. 2022.06.10 14:25:40 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2022.06.10 14:25:40 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2022.06.10 14:25:40 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.06.10 14:25:40 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2022.06.10 14:25:40 - OpenVPN > interactive service msg_channel=0
. 2022.06.10 14:25:40 - OpenVPN > open_tun
. 2022.06.10 14:25:40 - OpenVPN > All wintun adapters on this system are currently in use or disabled.
. 2022.06.10 14:25:40 - OpenVPN > Exiting due to fatal error
. 2022.06.10 14:25:40 - SSL > LOG3[0]: readsocket: Connection reset by peer (WSAECONNRESET) (10054)
. 2022.06.10 14:25:40 - SSL > LOG5[0]: Connection reset: 3765 byte(s) sent to TLS, 4016 byte(s) sent to socket
! 2022.06.10 14:25:40 - Disconnecting
. 2022.06.10 14:25:40 - Sending hard termination signal
. 2022.06.10 14:25:41 - Routes, delete 185.206.225.54/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)".
. 2022.06.10 14:25:41 - Routes, delete 185.206.225.54/32 for interface "Wi-Fi (Intel(R) Wi-Fi 6 AX200 160MHz)", not exists.
. 2022.06.10 14:25:41 - Connection terminated.
I 2022.06.10 14:25:42 - Cancel requested.
! 2022.06.10 14:25:42 - Session terminated.

Any help is appreciated.

--> Just got it fixed!
Turns out my old VPN (proton) was hogging the TUN, when I deleted that my problem got fixed. Such a dumb oversight by me lol.

Edited ... by Bomboclat
I fixed my problem

Share this post


Link to post
Guest
This topic is now closed to further replies.
Sign in to follow this  

×
×
  • Create New...