Jump to content
Not connected, Your IP: 18.188.152.162
Sign in to follow this  
JSprings

ANSWERED New and cant connect.

Recommended Posts

Posted ... (edited)

IDK whats going on.

I 2023.09.16 20:42:25 - Session starting.
I 2023.09.16 20:42:25 - Checking authorization ...
E 2023.09.16 20:42:26 - Exception: wintun.dll WintunCreateAdapter fail, pool:'Eddie', name:'Eddie ', nr:N, error : 'The parameter is incorrect.'
I 2023.09.16 20:42:29 - Cancel requested.
! 2023.09.16 20:42:29 - Session terminated.
I 2023.09.16 20:42:51 - Session starting.
I 2023.09.16 20:42:51 - Checking authorization ...
. 2023.09.16 20:42:52 - Using WinTun network interface "OpenVPN Connect DCO Adapter (OpenVPN Data Channel Offload)"
! 2023.09.16 20:42:52 - Connecting to Tyl (Canada, Toronto, Ontario)
. 2023.09.16 20:42:52 - Routes, add 184.75.223.205/32 for interface "Wi-Fi (Intel(R) Dual Band Wireless-AC 3168)".
. 2023.09.16 20:42:52 - Routes, add 184.75.223.205/32 for interface "Wi-Fi (Intel(R) Dual Band Wireless-AC 3168)", already exists.
. 2023.09.16 20:42:52 - OpenVPN > OpenVPN 2.5.5 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Dec 15 2021
. 2023.09.16 20:42:52 - OpenVPN > Windows version 10.0 (Windows 10 or greater) 64bit
. 2023.09.16 20:42:52 - OpenVPN > library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10
. 2023.09.16 20:42:52 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2023.09.16 20:42:52 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2023.09.16 20:42:52 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
. 2023.09.16 20:42:52 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
. 2023.09.16 20:42:52 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]184.75.223.205:443
. 2023.09.16 20:42:52 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2023.09.16 20:42:52 - OpenVPN > UDP link local: (not bound)
. 2023.09.16 20:42:52 - OpenVPN > UDP link remote: [AF_INET]184.75.223.205:443
. 2023.09.16 20:42:52 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.223.205:443, sid=b67a880f ab927fa4
. 2023.09.16 20:42:53 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2023.09.16 20:42:53 - OpenVPN > VERIFY KU OK
. 2023.09.16 20:42:53 - OpenVPN > Validating certificate extended key usage
. 2023.09.16 20:42:53 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2023.09.16 20:42:53 - OpenVPN > VERIFY EKU OK
. 2023.09.16 20:42:53 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Tyl, emailAddress=info@airvpn.org
. 2023.09.16 20:42:53 - OpenVPN > Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 4096 bit RSA, signature: RSA-SHA512
. 2023.09.16 20:42:53 - OpenVPN > [Tyl] Peer Connection Initiated with [AF_INET]184.75.223.205:443
. 2023.09.16 20:42:53 - OpenVPN > SENT CONTROL [Tyl]: 'PUSH_REQUEST' (status=1)
. 2023.09.16 20:42:53 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.31.222.1,dhcp-option DNS6 fde6:7a:7d20:1bde::1,tun-ipv6,route-gateway 10.31.222.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:1bde::100a/64 fde6:7a:7d20:1bde::1,ifconfig 10.31.222.12 255.255.255.0,peer-id 1,cipher AES-256-GCM'
. 2023.09.16 20:42:53 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2023.09.16 20:42:53 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS 10.31.222.1'
. 2023.09.16 20:42:53 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:1bde::1'
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2023.09.16 20:42:53 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2023.09.16 20:42:53 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2023.09.16 20:42:53 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2023.09.16 20:42:53 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2023.09.16 20:42:53 - OpenVPN > interactive service msg_channel=0
. 2023.09.16 20:42:53 - OpenVPN > open_tun
. 2023.09.16 20:42:53 - OpenVPN > All wintun adapters on this system are currently in use or disabled.
. 2023.09.16 20:42:53 - OpenVPN > Exiting due to fatal error
! 2023.09.16 20:42:53 - Disconnecting


 

Edited ... by OpenSourcerer
Apply LOG format to logs

Share this post


Link to post
Guest
This topic is now closed to further replies.
Sign in to follow this  

×
×
  • Create New...