Jump to content
Not connected, Your IP: 18.225.209.95

LZ1

Members2
  • Content Count

    2089
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    78

Reputation Activity

  1. Like
    LZ1 got a reaction from Staff in New 1 Gbit/s server available (JP)   ...
    It has to be https://en.wikipedia.org/wiki/Space_Battleship_Yamato_(2010_film)
     
    Air is the Yamato spaceship and Iskandar is the destination, just like Japan. It has to be
     
     
    Otherwise I give up haha.
  2. Like
    LZ1 reacted to Shiver Me Whiskers in New personal bandwidth record   ...
    Almost "cracked" 300mbps a few minutes ago on one server, pushing it to #1 in top speed.
    (Basically almost maxing out my line speed)
     
    Whatever magic AirVPN's servers are doing, it works bloody fast !
    Another big THANK YOU from me !
     
    So, not spending too many words. Here's two pictures.


  3. Like
    LZ1 reacted to Staff in IPv6 support - Experimental phase   ...
    Hello,
     
    yes, you will be able to connect to Chara. In the next few hours it will be restarted with a full IPv6 and tls-crypt supporting configuration and set as "Experimental". Your feedback will be much appreciated.
     
    EDIT: Chara now works in IPv6 too and supports tls-crypt as well.
     
    Kind regards
  4. Like
    LZ1 got a reaction from madrat in Protocols   ...
    Hello!
     
    Yes, under the "Stats" tab .
  5. Like
    LZ1 got a reaction from ableounceony in Why so many servers in Texas   ...
    I would say it does answer your question, by pointing out to you that it's precisely not about how many people use it, but about if it follows Airs requirements or not. You asked:
     
     
    And the answer is that it lives up to Airs requirements:
    Would you prefer that Air sets up shop in locations that you happen to desire, while compromising on security and other important aspects, such as the quality of the datacenter, that make Air worthwhile to begin with? Then you would perhaps be here again, saying that your connection is slow or something doesn't work . By comparison, there's many people who also want Australia made possible and it's not that Air doesn't want to do it. But it has to make sense, both security-wise, economically and in terms of connectivity.
     
    I'm glad you have other options. I wish you luck in exploring them in 2018 and finding out what suits your needs best .
  6. Like
    LZ1 got a reaction from madrat in AirVPN Speed Test Tool   ...
    Hello!
     
    The Air speedtest no longer exists and this wasn't really announced anywhere, so it's not odd if you didn't know. It was unreliable and following many complaints/issues as you see in this thread, it was decided it was best to take it away. But some links as the one you mentioned may still remain in some places. I suggest you update to Eddie 2.14.2 and you should find that the Speed Test (Web) shortcut has been removed from Eddie. No further speed test tools are planned AFAIK, but luckily there's many other ways of testing speed. I hope that answers your questions. Locked.
  7. Like
    LZ1 got a reaction from MikeFromIT in Driver Installation Failed on connect   ...
    Hello!
     
    First of all, assuming you're using Eddie, then please paste your entire log .
     
    Otherwise there's other threads you can look through in the meantime.
  8. Like
    LZ1 got a reaction from Staff in New 1 Gbit/s server available (JP)   ...
    It has to be https://en.wikipedia.org/wiki/Space_Battleship_Yamato_(2010_film)
     
    Air is the Yamato spaceship and Iskandar is the destination, just like Japan. It has to be
     
     
    Otherwise I give up haha.
  9. Like
    LZ1 reacted to Staff in New 1 Gbit/s server available (JP)   ...
    We will protect privacy no matter what it takes.
    Answering with a smile to the data retention lovers.
     
    Somebody has got to do this
    If we are the people they count on...
  10. Like
    LZ1 reacted to Staff in New 1 Gbit/s server available (JP)   ...
    Nope.
  11. Like
    LZ1 reacted to Staff in New 1 Gbit/s server available (JP)   ...
    Hello!

    We're very glad to inform you that a new 1 Gbit/s server located in Japan is available: Iskandar.
     
    This is the first server we operate in Japan, so a special name has been picked. Find the source for fun, the first person (with a valid account) posting the correct source of the name will get a 1 year plan for free.
     
    The AirVPN client will show automatically the new server, while if you use the OpenVPN client you can generate all the files to access it through our configuration/certificates/key generator (menu "Client Area"->"Config generator").

    The server accepts connections on ports 53, 80, 443, 1194, 2018 UDP and TCP.

    Just like every other Air server, Iskandar supports OpenVPN over SSL and OpenVPN over SSH.

    As usual no traffic limits, no logs, no discrimination on protocols and hardened security against various attacks with separate entry and exit-IP addresses.
     
    Do not hesitate to contact us for any information or issue.

    Kind regards and datalove
    AirVPN Team
  12. Like
    LZ1 reacted to S.O.A. in Viscosity   ...
    There really is no benefit. Viscosity is a nice app. I used it myself with a killswitch script before Air came out with one for Eddie. However, Eddie’s network lock is way more reliable in my experience. Plus, all the new servers that get added are automatically added to your Eddie client list. Those are two features that are nice to have in my opinion.
  13. Like
    LZ1 reacted to ultron in Eddie 2.14beta released   ...
    Hi,
     
    Starting Windows 10 x64 from hibernation mode with Eddie 2.14.2 running and connected results in the following recurring error:
    Checking authorization ... Windows WFP, unexpected: Rule 'ipv6_block_all' already exists Unlike the user reporting the same issue previously, I do not have "Reconnect to last server at start" checked.
     
    But I have the following set of options:
    General - Connect at startup General - Activate Network Lock at startup Networking - IP Protocol user for connection: IPv4 only Eddie_20180221_100119+.txt
  14. Like
    LZ1 got a reaction from RidersoftheStorm in false advertising   ...
    Hello!
     
    That's because it's not a speed guarantee, but a minimum allocated bandwidth. Which speaks to the quality of Air connections, that it's possible to make such a thing. If you think Air can guarantee the speed any user would get, when each users conditions are totally different in terms of ISP, hardware, software, location and so on, then I think you need to look again. Ergo there's nothing wrong with the claim, but rather more likely, something in your setup. Your setup of which, we know next to nothing about. As Air makes clear, speeds users can reach, are uncapped.
     
    There is no need to make any excuses and to my knowledge Air certainly hasn't made any in regards to seeds, when it's pretty straightforward that there's a multitude of possible reasons for a slowdown, that may be completely unrelated to Air and seeds altogether. As it turns out, most users can find the origin of slowdowns in their own set up. If you're experiencing problems, why not try to troubleshoot them calmly, instead of writing posts like that?
     
    Which only underscores the well known fact that network conditions change all the time. And if you're suggesting that Air is throttling you, despite this being the complete opposite of one of Airs central policies, then I'd ask you to put forth some proper evidence that amounts to more than an Eddie graph, as it's tantamount to defamation otherwise and that won't be allowed around here.
     
    And yet those getting more than 300Mbit / sec would tend to disagree. So no, there's nothing false about Airs commitments.
     
    You could for instance have told us:
    Whether you forwarded any ports or not. What settings you put in your torrent client. Which torrent client you're using and which version. Who you ISP is. What hardware your computer runs on. What router you're using. If you tried different Eddie locations. If you tried different Eddie protocols. Whether you tried any experimental clients or not. Whether it's a wired or wireless connection. And so on.
     
    Before making such unfounded claims.
  15. Like
    LZ1 got a reaction from squibble in Guide To Getting Started + Links For Advanced Users   ...
    Hello !
     
    Introduction
    Welcome To AirVPN!

    This is a guide meant to help new people. Whether you're new to VPNs in general or just new to AirVPN.
    I've tried to keep it fairly short, by using bullet points & spoiler tags. This hopefully also makes it more readable and less scary.
    I think AirVPN is a FANTASTIC VPN and while I don't own or have any stake in AirVPN myself, I'm a huge supporter of it.
    However, it can be quite scary and confusing to use when you first get started, so hopefully my little guide willl help you!
     
    This guide also includes links to resources provided by Air and other users, but I don't mean to take credit for these things. So please feel free to scroll to the bottom of this guide! 
    Index:
    Introduction First Questions Getting Started With AirVPN After Downloading The Eddie Client   [includes Troubleshooting tips] AirVPN Guides Section   [Look here to find guides about: Security/Torrenting/Port-forwarding/Plex/etc.] Other Noteworthy resources Credits Why I made this guide:

    AirVPN was said to be very technical and thus hard to use. But since it's such a quality VPN, I don't want that to always be the main bad side to this great service. Therefore, this guide is also a response to this problem, so that newcomers can hopefully feel less overwhelmed about the idea of the air to breathe the real Internet.

    The Air staff clearly put in a lot of work every day and are extremely knowledgeable people, from all that I've seen. It's just that for newcomers, it can be hard and overwhelming finding all the relevant pieces of information and it can easily be too technical, so I hope my little guide will also be useful in that regard. This is also why, I collect other people's guides and put them in this guide, so that they're easier to find. However, Thank you to AirVPN, Staff and the many knowledgeable members of this community who help out people like myself quite a lot, through their contributions to the site everyday :] Feel free to leave feedback on this guide, both good and bad, if you want to, because I'll happily read it !
      First Questions
    Do I have to be really technical to use this VPN stuff? AirVPN is one of the more technical VPNs out there and this is pretty much its only major drawback, when it gets reviewed. However, it offers unmatched attention to security and privacy. Not all reviews are entirely accurate either, sadly. Which the AirVPN Staff haven't hesitated to remark on though. So in short: No. But if you're new to VPNs in general and not a tech-savvy user, you do have to accept that you might be confused in the start. But this forum is here to help :]. Due to all the marketing and sometimes paid reviews, it can be hard to find out which VPN to trust at all. This is without even getting to the technical features. Air tends to somewhat pride itself on not overselling things however and so on the face of it, AirVPN can seem like it's no match for other, apparently bigger VPNs, but AirVPN has a lot to offer if you take a look. Will I become totally anonymous or completely secure? Please be aware that when using AirVPN or any VPN, while signed in to things such as your e-mail or other online accounts, you might get incorrect notices of being hacked. You have not been hacked most likely, it's just that when services see you log in from several different IP addresses, they get suspicious. Simply keep calm and investigate the issue. No, definitely not. But in terms of steps you can take to reach very high levels of privacy and security, this is one of the best steps you can take. Privacy and security are hard things. To achieve even higher levels involves sorting out things like your operating system, browser, various habits and using networks like Tor, in addition to a VPN like this. Security is hard. It's rarely, if ever, just a one-off solution. Often, security is as much a process, as it is about a single good product, like this VPN. However. just because a VPN doesn't do everything, it doesn't mean it's useless. A lot depends on what you're trying to do/achieve and who your "enemies" are. Yet it should be said, that AirVPN is quite extreme about security. For Air, it's "all or nothing" in many ways. AirVPN is so focused about security, that they even fix issues before they're published! However, VPNs and others technologies are becoming more and more important, as new spy laws like the UK Snoopers Charter & US Rule 41 Amendment crop up. Please check the question "What does AirVPN do to make it safe to use and does it log or track people?" further down, for more details. VPNs A & B have features X & Y, how does AirVPN compare? For this, check out the forum made specifically for that. It's often the case that features from other VPNs are either already included in AirVPN, aren't included because they're unsafe or just aren't as good as they sound. For instance, a rival VPN might say "We offer PPTP and many other secure protocols!", while Air doesn't, because Air knows PPTP is unsafe. Or they might say they offer a "multi-hop" VPN, which may or may not be useful, according to AirVPN Staff. Support for the protocol known as IKEv2 is another example of where Air doesn't support something, but has good reasons for not doing so. As a final example, you will sometimes see competitors speak of their super-secret "camouflage", "4Dstealth" or "hidden" protocols or servers. This is just marketing for gullible customers . But such aforementioned marketing can greatly confuse efforts to compare Airs product with the competitors. So if in doubt, ask the competitor who is offering "stealth"-something, what it is. If I use AirVPN, will I be able to use service XYZ with it?   Please be aware that when using AirVPN or any VPN, while signed in to things such as your e-mail or other online accounts, you might get incorrect notices of being hacked. You have not been hacked most likely, it's just that when services see you log in from several different IP addresses, they get suspicious. Simply keep calm and investigate the issue. Please also be aware that it is NOT the main purpose of AirVPN to get access to geo-restricted content because it's a losing battle and Air cannot control how companies such as the BBC and Netflix act. Being able to get access to a site, generally depends on which service you want and which country it's in. AirVPN doesn't have servers in every country. In general, you can get access to everything. Although services like BBC iPlayer and Netflix actively try to block VPNs. Even services as normal as payment processors, such as PayPal don't always make things easy. This means it's not always possible for a VPN provider to do anything about it. But we do have forums to discuss and notify AirVPN on, so that AirVPN can try to solve it as best as it can. But before you post in that forum, make sure to Read This First, as it might help you & will make your posts more helpful to others. AirVPN has a very useful tool called the Route Checking tool. It allows you to test access to a website from ALL AirVPN servers. Just put in a full link in the search field and click the search button. Then press F5 or hit the refresh button in your browser. Green results usually mean there's access; red results mean the opposite. This is useful for seeing if it's only you who has a problem or only the server you're on. As well as which servers don't have a problem, so that you can switch to using those ones instead. It's most important that it's green in the "HTTP" column. There's many different HTTP Codes, so here's a list. VPNs generally slow down your connection a little. But AirVPN is so good that it's still possible to play Multiplayer games through it, without your connection slowing down too much, in my own experience. What does AirVPN do to make it safe to use and does it log or track people?  AirVPN isn't just safe because it promises to be so in its marketing. Instead, it backs things up with hard technical specifications and high standards, that you can verify yourself. AirVPN is logless and can't be forced to log surreptitiously, fully supports P2P on all servers & as per #5 ignores all DMCA requests. Remotely-forwarded ports aren't logged either. Here's additional things Air does to increase its security and privacy: AirVPNs infrastructure conforms to a high degree of openness & transparency. This helps show that none of Airs locations are fake, but only bare-metal & lets users compare with one another. AirVPNs encryption standards are military grade and so for all intents and purposes unbreakable. It also only uses the most secure VPN protocol too: OpenVPN. No PPTP/SSTP/L2TP/IKEv2. AirVPN doesn't use any third party tracking on its website, such as Google Analytics or Social buttons, because they leak. Instead, it uses open-source analytics Matomo, which is closed loop. AirVPNs website meets the highest SSLabs security standards: A+. AirVPN takes its mission to fight censorship and manipulation of the Internet extremely seriously. This also means being highly willing to help out journalists and human-rights defenders. AirVPN only uses FOSS (Free and Open Source Software) in its Eddie client. Therefore the software running on your system is not a security "blackbox", but can be independently verified. AirVPNs Eddie client supports a wide selection of protocols. Including SSL and SSH. As well as anonymising services such as Tor; so that you can "partition trust" and need not trust AirVPN. AirVPN fully accepts crypto-currencies. Including to the point where it accepts Bitcoin directly. No middlemen. So if done right, you can use AirVPN with Air knowing nothing about you. AirVPN explains how it doesn't need to inspect or monitor traffic in order to check for breaches of ToS. AirVPN is against security through obscurity, including in its client software Eddie and so shows all the information it can; which leads some users to erroneously think there's logging going on. AirVPN has since then expanded on this point. AirVPN uses in-house support technicians and not outsourced third-party technicians and external packages such as Zendesk. So as with #3, it's closed-loop. No leakage. AirVPN has a strict location policy, so that it doesn't just set up servers in a new, potentially unsafe or questionable, location. One which can't supply the performance required, either. AirVPN has its own DNS servers and "killswitch" feature. With Network Lock on, any accidental loss of connection from Airs servers won't leak anything about you; including WebRTC. AirVPN is run by extremely knowledgeable technical people and not just businessmen. So they're easily able to both explain, defend and attack subjects on a purely technical level. AirVPN supports the auditing of some of the crucial security software that underlies different systems and also supports other projects/groups/services such as Tor, Edri and OpenNIC. AirVPN runs this forum, which can seem like a small thing, but it's actually really important, as it allows for the open sharing of knowledge, providing of technical support and mythbusting. AirVPN already acts as a "multi-hop" VPN and takes many other measures to increase security, such as separate entry & exit IPs, Perfect Forward Secrecy and HMAC SHA1. AirVPN has a strong focus on avoiding marketing fluff and overselling. Which means you know exactly what you're getting and don't need to deal with deceptive use of technical details. AirVPN is highly consistent with staying constantly on top of any security issue. AirVPN is based in Italy and is therefore within the EU. This has a range of other benefits too. That's 20+ ways in which Air has extremely high security "by default". All made nice and easy for you to use. If you want more, there's a simple 3 step guide for that. But seriously, there's always more you can do yourself. When will AirVPN add country or server XYZ? AirVPN Staff do not usually tell the community when a new country or server will be added. They simply add them. So it's easy to miss. The Eddie client will automatically show them. AirVPN frequently adds new countries/locations. This can be seen in the announcement forum, so please try to check this and the Eddie client (if you use it) before asking. Thank you. Requests for a specific location or addition to an existing one, are fine. But demands to know when something will happen, are futile, since AirVPN follows a strict location policy. The technical specifications regarding security/encryption for the Air servers that are used, can be found here. Further, those technologies and standards allows Air to pursue its Mission. Please remember that even if a country you want hasn't been added, you may still be able to get access to the web-content of that country, thanks to Airs micro-routing feature. Here's some old posts regarding different locations, so that you may not need to ask. Please note that some, such as Japan as of 2018 & Austria, were already added: Italian Servers? Japan/Korea Servers? [staff Comment] Russian Servers? Danish Servers? Middle-East/North African Servers? Indian Servers? Panama Servers? Australian/New Zealand Servers? Latvian Servers? French & Belgian Servers?[uPDATE: French Servers Momentarily Withdrawn] Austrian Servers? Central/South American Servers? AirVPN now allows 5 connections per account instead of 3, but is it possible to buy more connections? AirVPN has increased the limit from 3 to 5 connections. Thus it's unlikely to be possible to buy more connections at any point. But you can use a modified router if you still need more than 5. If you change your router firmware(software) to something like DD-WRT or Tomato for instance, you can make all devices on your Wi-Fi/Router go through AirVPN. However running a VPN on a router is quite hardwork for most routers. So you either need high-grade commercial ones or computers like the ZBOX Nano, converted into routers. That ZBOX Nano PC would be excellent for a VPN to run on, as the hardware is very good; even more than the commercial routers. Only savvy users should consider this. Who runs AirVPN & moderates the forums? The Staff account is the Official voice of AirVPN. Private messages cannot be sent to them. Clodo & pj are the most visible AirVPN employees. Clodo is the developer of AirVPNs "Eddie" client software, while pj is a co-founder of AirVPN. Community moderators: zhang888, giganerd and LZ1. Note that we are NOT AirVPN employees, have no access to Air infrastructure and do NOT speak for Air in an official way. Instead, zhang888, giganerd and LZ1 are a part of what the Air Staff call the Air "forum Staff". Note that member profiles can't be accessed by others by default, unless you add them as friends or they made their profile public. Air itself is based in Italy and so that's where their staff will be sourced from. What are some of the "Status" page functions for & how do I use AirVPNs "Micro-routing" feature? The first page you see when you go to the Status page, is an overview of Airs servers & service. Useful for seeing if any server is down or very busy, downloads and how many users there are. The Ping Matrix shows the latency between Air servers and if there's any (severe) packet loss somewhere. No packets = no connection. The Top Users page can help you verify if others are still getting good or bad performance, compared to yourself. The Checking Route page is for seeing if Air servers can or can't connect to a website you select. Unlike the Ping Matrix. There's also the special AirVPN "Micro-routing" service. To use it, simply make sure you connect to Airs servers & DNS. (Automatic when you use Airs Eddie client). Without the micro-routing, if you want to watch French TV for example, you would have to connect to a French server. But with micro-routing, you can connect to ANY Air server and still watch French TV, as long as the TV's website is on the "Website support" list. It's possible to make requests to get sites added to these lists. Anyway, this micro-routing is very very useful ! Because it means that EVEN IF Air takes all French servers offline for some reason, you will still be able to access French content! Is it free and if not, why should I pay for it? AirVPN is not free, but you can get a short trial if you ask nicely. The Trial has unlimited data and full speed. But you can only get a refund if you have used less than 5GB. Free services don't offer many of the very nice features which let you get around website/service blocks. But it can be hard to market these features to non-technical people, because they're not always easy to explain. Yet once you try them, you will appreciate them. AirVPN has quality servers & connections, as well as guarantees a certain speed, with no limits. So it's possible to play multiplayer games through it. Free services often have to exploit their users in order to survive. This is normally done by tracking you, possibly undermining your security and selling your data to 3rd parties. If a free service is leaking your data due to poor practices and technology by accident or selling it on purpose, what's the point in using it then? VPN means Virtual Private Network. Even if a free service doesn't exploit you, you still don't have the same level of security or assurances, because how would a free service pay for that? Real security is hard and costly. Would you rather go through 5 bad free services, risking your security and privacy or would you rather take your privacy and security seriously the first time, for a small fee? If you only need a VPN 1 time, then it's probably not worth it to use a paid service. But if you know you'll need it often, it's worth the investment. Air has a very cheap 3 day plan too though. Free services often have many limits. But AirVPN is logless, allows 5 devices per account, allows P2P and other protocols, has no data/bandwidth limits & very high security. So basically, you need to be able to Trust your provider, yet why would a free service be trustworthy? They don't owe you anything. But a paid one at least does - not that all paid services are great either though. Not all services on the web offer the same level of protection either, whether free or not. Many services, paid & unpaid, lie to you about where they have servers. Fake GeoIP addresses. Since AirVPN isn't free, is it possible to buy a Lifetime subscription, as with other VPNs? Does AirVPN hold sales at all? This question has received its own dedicated topic, so please click the link below All sales related questions are answered in this dedicated thread.  
    Getting Started With AirVPN
    If you run into a problem with Airs software for some reason, then please make sure to check if there's an experimental version of the Eddie client you can download. Experimental versions aren't always available. How do I start using AirVPN?
    There's 3 simple steps: Create Account Choose a Plan Choose your setup  
    Creating an account:
     
    You don't need a valid e-mail address. The site software, called IPB, just needs the field to be filled with something. Remember that password recovery will NOT work without a valid address. If you can, don't use something which uniquely identifies you. So even if you name your account ninja10834, that's still better than something about your real name, location or even interests. With this account, you can also post on the forums. However in the beginning, you won't be able to post on these forums immediately. This is because a moderator has to make sure that whatever you post, is both genuine and from a person. So when you click the "post" button, your own post will NOT show up immediately; so just be patient, when asking a question. After around 5-10 posts being accepted, your account will increase in level and you will be able to post things immediately, without any supervision. There's 2 names associated with your account. The first is your login name, which cannot be changed and can't be seen by others. You would need to make a new account, to change it. The second name is your forum display name. In my case, it's LZ1. This can be changed by you at any time, but only matters in the forum. NOTE: it's your login name  you use for logging into the Eddie software, together with your login password.  
    Choose a plan:
    At this stage, you pick both how you wish to pay and how much. It's possible to pay in currencies known as "cryptocurrencies". These cryptocurrencies, most famously Bitcoin, have a range of benefits when it comes to things like security and privacy, if used correctly. If you want to pay using a cryptocurrency, there's some guidance on what to do, further down, in the guides section. However if you're just starting out, it's fine if you just use your credit card or whatever method which suits you. It's also possible to ask for a short trial. You can also scroll back up to the "First Questions" section and look for the information on Air's sales, if you want to wait for a discount. After paying, you will be a "Premium User" and will be able to see how many days you have left of your subscription, at the top of the screen, when you're logged into your account.  
    Choose your setup:
     
    AirVPN provides a mobile version of its Eddie app for Android. An iOS version is NOT available due to Apple's restrictive policies. This stage is pretty straightforward. Just make sure you select the right versions and hit Download. Your OS: Find out which Windows Operating System you're running or which GNU/Linux you're running. Mac users must use either Mavericks or something newer. Your Architecture: Most will be locked into 64-bit here, as 32-bit is outdated. Your Format: Windows users should select "Installer" & MacOS users select "PKG Package Installer". Ubuntu/Linux users pick according to distro; adding a PPA will enable auto-updates of Eddie. Your User Interface: Most people should pick Graphical UI.  Unless you want to run some kind of headless install, as some technical users do. Then click the big blue Download button and follow regular installation procedures. Now you will be downloading the AirVPN software. DONE.  No further reading is required from here. Just open Eddie and click "Connect to Recommended Server". Unless you need a guide for something or want to know some of the finer details. This software is called a "client". This "client" is called "Eddie", because that's what AirVPN calls it. So when you hear talk of "Eddie", it's referring to the software you downloaded.  If you don't want to use Eddie for some reason, there's ways of getting around it. But for new and casual users, it's recommended that you use it. If normal Installer Formats create problems, you can sometimes fix them by using the portable formats. A portable download is also useful if you want to store Eddie on a USB stick. If the latest Stable or Experimental release doesn't work for you, then you can download an earlier version, by clicking the "Other versions" link under the blue download button. How and where do I manage my AirVPN settings?
    You do that in the Client Area

    Some of the most important things in this area include: Configuration Generator Ports Referrals Number 1 is where you automatically generate the files that your VPN needs to work (if you don't use the Eddie Client, such as if you use Android), after you tick some boxes.

    Number 2 allows you to tell the VPN which "ports" or "virtual doors" to open, which can speed up things such as your Bittorent client (qBittorent, uTorrent, Vuze, Transmission, etc.)
    Even though it looks confusing, the only thing you actually need to change, is putting the right number in the "Local Port" field. So if your torrent program uses port 7634 for instance, then
    you put 7634 into the "Local Port" field and simply click the green add button. Then a number will automatically be generated and put into the big white box at the top. All done.
     
    Number 3 shows you the link you can share with other people. If they buy an AirVPN plan, you get 20% of what they pay. Then you can use this money to pay for your own plan.
     
    What if I need help during the process? If you need help from Air, you can easily contact them. If you're wondering why AirVPN doesn't have "Livechat" or might take a little longer to reply than other providers, then this is why. However you can also just come to these forums. If you can't post yet, then you can read the various guides which exist. In the AirVPN program called Eddie, there's a tab called "logs", which lists various information about what's happening. You can copy this and post it on the forums so we can help. But when you post your logs, MAKE SURE you post them inside "spoiler tags". If you don't use spoiler tags, you will annoy and make things more difficult for everyone, including yourself. I've used untold numbers of spoilers in this guide, as an example. What are logs, where are they and how do I use spoiler tags? When the AirVPN Eddie software is running, it creates a list of what it is doing. What's connecting, when, where, if something went wrong and so on. A log of events. So when you ask for help on these forums, we will often ask about your logs, because without logs, we do NOT know what is happening, in your specific situation . If you open the AirVPN "Eddie" client software, you will see a "Logs" tab. On the top right-hand side of the window, the 2nd button from the top, lets you copy your logs quickly. After copying the logs from Eddie, paste them into your posts when you need help. Do so by typing the short codes necessary; which we call using "Spoiler tags". This makes it much more convenient for everyone; just like this question and answer, is inside a spoiler . Please try to do it, thank you! Is there anything in my AirVPN account I should change? Go to the top-right corner of the screen and click your account username. Then click "My Settngs" in the drop-down box. Under "Profile Privacy", you might wish to un-check the checkbox, if you want others to be able to view your profile when clicking your name. Under the "Notification Options" tab and then under the header "Topics & Posts", check the box which lets you auto-follow things you reply to. This is very useful. Because then you'll get a little notification in the top-right corner, every time someone replies to a thread you made. This makes getting help more convenient. It's also good for following what's happening in threads that you post in. Remember to check the boxes on the right-hand side, so that you can choose if you want to be notified via the forum or via E-mail . You can also enable notifications for when people "like" your posts, since that can be quite encouraging! Under "Profile Settings", you might be curious about who visited your profile. So you can make it show the last 5 visitors. Everything else such as signatures, allowing others to add you as a friend and so on, are up to you. Enjoy! Is there an Experimental or Beta version of the AirVPN Eddie Client I can try? If so, where is it and why would I want to try it?   
    Note that whenever you download the Beta/Experimental Client, you'll always receive the latest one. You can check your version number after you open Eddie and go to its "About" page.  
    There aren't always any Experimental clients to download and new clients are continuously released. So keep an eye on the announcement section, for Beta/Experimental clients. Just because a release is called the "Stable" version, it doesn't mean the Beta/Experimental client is "Unstable". However don't be surprised if you run into issues . You can find the Beta versions [if one is available] on the download page of your OS, under "Other versions":
     

    If for some reason an Eddie client doesn't work, try downloading a "portable" version on the OS download page, under "Format". Being Beta/Experimental, you might run into some bugs. However I use the latest all the time, with no problems really. For more information on what features are added and bugs taken away, go straight to the changelog The Beta/Experimental client often includes fixes for bugs which the "Stable" version of Eddie has, as well as various extra features and changes. This helps all platforms. For example, for Windows, a prior Beta release used WFP (Windows Filtering Platform), instead of Windows Firewall, which meant it became easier to use 3rd party security software. 3rd party security software, are things such as Comodo firewall or Avast anti-virus. Things which you install yourself. In addition, it also comes with the latest software updates "out-of-the-box", such as the latest TAP drivers and OpenVPN patches, so you don't have to update them yourself. It may enable some things by default, which a current Stable version requires you to change yourself (as explained in the next section of this guide). By using the Beta, you can also help AirVPN by providing feedback, which means Air can then make things even better . Each Beta release has its own feedback thread. Just remember to describe the problem, tell us which system you use (Linux/Windows/MacOS/etc.), the client version (Go to Eddie client "About" page) and some logs in spoilers! : D. Thanks!  
     
    After Downloading The Eddie Client
    Please remember to share your Eddie logs and use spoiler tags, when you need help from the community. How to do so, is answered in the previous section, thank you! What's "Network Lock" & should I use it? Please be aware that using Network Lock with Tor can be contradictory to try. It's not currently planned for. Please also note that it's expected that Eddie turns off Network Lock, when Eddie is shut down. Network Lock in AirVPN, is what many other VPN providers normally call a "killswitch". So this is Airs own "killswitch". Network Lock (NL) is a way for the AirVPN software to force all of your computers network communications through the AirVPN service, so that nothing "leaks out" about your identity. For new users, I don't recommend using it too soon. I recommend waiting a few days and just getting comfortable with the day-to-day running of the software and then using it later. With NL on, your internet connection will stop entirely, if you lose connection to the Air servers. This is great for preventing information from leaking & is a feature, not a bug. Why is this important? Well, I don't want to name & shame other providers, but one poster showed that his last provider leaked his real IP address during server changes. This shouldn't happen. But with NL on, this won't happen to you, because changing servers in Eddie will mean disconnecting from server A to go to server B. Thus the connection is stopped first & then resumed. No leaks. But if you want maximum security right away and aren't afraid of small technical issues, you can start using it right away. It can always be changed back.. How can I test that AirVPN is hiding my IP and DNS addresses correctly? Turning on Network Lock in the Eddie client will protect you from WebRTC leaks. You can use AirVPNs own service called ipleak.net. Make sure it's .net and NOT .com. Since ipleak.net is run by Air, it has now received its own sub-forum, where you can ask questions, give suggestions and receive information on any changes made to ipleak. Un-configured, browsers like Mozilla Firefox and Google Chrome will "leak" (show) your real IP address through a technology called "WebRTC". To stop WebRTC, scroll to the bottom of the ipleak page and read the very short and simple instructions on how to fix it. It's not overly technical, don't worry. If you torrent files, there's also a torrent on the same website, which you can download in order to test which IP other torrenters would see if you torrented a real file. It's recommended you use Free & Open Source Software(FOSS). With this client, you can make it bind itself to whichever network adapter is using the VPN, which is convenient, so that it only torrents when using a VPN. I can recommend setting ipleak.net as your browser start page, so that every time you start your browser, you'll quickly be able to see if everything is working as intended. Eddie can't connect or is very slow, what can I do? If none of the below solutions work, then it's time to ask the forums or Air support. In BOTH cases, please supply your logs, as detailed before. Otherwise no one can help you. First, please make sure your client is updated to the latest Stable or Beta release. You can see your version number in Eddie>Top Left Corner Menu>About. Head to download page if not. Please try different protocols, at Eddie>Menu>Preferences>Protocols>Uncheck "Automatic">Select a protocol, such as SSL or TCP 443> Save>re-connect to an Air server. Please try connecting to not just different servers, but different countries too. Proximity to your location does not automatically mean better connections; due to routing technicalities. If you're an online gamer, you may benefit from changing the buffer sizes, as mentioned by Staff. If you're a Linux, MacOS or Windows user and webpages aren't loading fully or there's less than optimum speed, you can try the so-called "mssfix". If it's simply a problem with connecting to airvpn.org, then please try the alternate entry: airvpn.info - note that sometimes Air comes under attack from within and so you get an error page. If Eddie, such as in its Logs, says there's problems with route checking, please refer here for a solution. Note: disabling Preferences>DNS>Check Air DNS can be tried at the same time too. If you enabled Network Lock and can't connect to the web without Eddie turned on, then please disable Network Lock or reset your firewall and/or DNS, as shown in the two posts here. If torrenting speeds are slow, then please remember to port-forward and configure your torrent client correctly. For detailed guides on this, please go to the Guides Section below. For some ISPs, such as Virgin Media, please check the Guides Section below, for specific tutorials on how to optimize speeds. In some cases, especially if you run Air directly on your router, it's possible that your computer hardware isn't new enough to handle the encryption quickly enough. For Windows users, updating or downgrading the TAP adapter may work. But this shouldn't be tried as the first thing, as it's often not necessary now. For Windows users, you can try downloading a program called TCPOptimizer. Which other steps can I take to increase my privacy and security? Using AirVPN with Tor is a strong answer, among many other good ones. Here's a further explanation of how AirVPN & Tor work, when together. There's also many other ways to handle privacy and security on multiple fronts. If you're looking for a technical challenge, you can install pfSense on a very powerful computer, to make it act like a router, so that all devices connected to your Wi-Fi will be covered by the VPN. Why not just use an expensive commercial router? Because even expensive ones struggle to handle the protocol known as "OpenVPN" efficiently enough to give excellent performance. You can change the software & hardware you use & support the organisations which try to make things better; such as the FSF/EFF. If you're a geek or networking enthusiast, you can also check out things such as the Turris Omnia router, which offers very powerful hardware & software.
     
     
    AirVPN Guides Section
    Make sure to check the date of the posts you read below. Hope you like it !
      Guides, How To's & Troubleshooting Amazon devices like the Fire Stick, Fire TV Cube and others can be used with Android Eddie without sideloading, according to Staff. Mini-guide by Staff on how to test if your connection is being shaped/throttled [How-To] Use AirVPN with Network Manager on Ubuntu/Mint [How-To] AirVPN via SSL/stunnel on Android 6/7/8 [How-To] fix Virgin Media Connection Drops/Bandwidth Issues Plex Server Guidance (Until someone makes an actual Plex guide) Paying with Bitcoin/Cryptocurrency Guidance. (Until someone makes an actual Cryptocurrency guide) Mini-guides On How To Improve Torrent Speeds Mini-guide On Torrenting With Tixati Client How To Autostart AirVPN As Root With No Password (Linux) Note: security risk & What Staff Says(OSX/MacOS) How To Setup The Eddie Client On Raspberry Pi 3 How To Port-Forward & Use A Torrent Client Guide To pfSense 2.3 For AirVPN Guide to pfSense 2.1 For AirVPN Firefox Extensions Guide Guide To Setting Up VPN For Torrenting On Windows Guide - What To Do When A Site Is Blocked AirVPN Forum Styleguide How To Improve Smartphone Security How To Block Non-VPN Traffic With Windows Firewall How To Connect To AirVPN With Your Fritz!box Router Using AirVPN Through Stunnel On Android Using AirVPN Over Tor Using AirVPN on iOS Check Your TAP Driver Version Explaining The Use Of AirVPN With Tor How To Configure A Synology Device For AirVPN AirVPN & iOS
     
    Other Noteworthy Resources
    Links Please be aware that AirVPN, unlike most, does NOT buy or otherwise use paid-for reviews. An alternative VPN client to Eddie, for Linux. Best VPNs 2016 & AirVPNs results Advanced Networking & Computing How To Break The Internet (Cory Doctorow) (Recommended Watch) Why the OpenVPN protocol that Air uses is good Guide to all things privacy Five Eyes Countries Schneier on Encryption CGP Grey explaining Encryption 10 Myths About VPNs (Ignore the self-advertising) (Recommended Read) The Eternal Value Of Privacy (Recommended Read) Credits
    Thank you to: AirVPN & Staff for their excellent service and explanations. inradius for his guide on how to use Air with Network Manager on Ubuntu/Mint Omninegro for his pertinent guide on extensions. The always crazily knowledgeable and helpful zhang888, whom I owe a lot to for all his work here. Thanks man. Omniferums excellent guide on securing Windows. pfSense_fans guide on how to use the excellent pfSense firewall software. The always very friendly and helpful giganerd! NaDre for his excellent torrenting guide. neolefort for his Synology guide. sheivoko's guide on using AirVPN through stunnel on Android bigbrosbitch for starting a guide on mobile security Zensen for his guide on how to autostart Eddie on Linux with Root sagarbehere for his nice guide on how to set up Eddie on a Raspberry Pi 3 rainmakerraw for his mini-guides on improving torrent speeds and how to torrent. lewisisonfire for his guide to fixing out Virgina Media-related issues and with nice pictures too. Khariz, giganerd and ~Daniel~ for their helpful posts.


    I hope the guide was of use! If you find any inaccuracies, feel free to tell me. I worked hours on this tiny guide, so I want it to be perfect haha.
    I hope your experience with AirVPN will be a good one! Mine certainly has been. If you have any questions, feel free to ask.
    Thank you for reading :]

    P.S. I consider myself pretty savvy, but I remember being confused when I got here. So I can only imagine how it is for less savvy individuals.
    P.P.S. I know it lacks images, but images do evil things to my spoilers, lol.
  16. Like
    LZ1 got a reaction from ableounceony in Why so many servers in Texas   ...
    I would say it does answer your question, by pointing out to you that it's precisely not about how many people use it, but about if it follows Airs requirements or not. You asked:
     
     
    And the answer is that it lives up to Airs requirements:
    Would you prefer that Air sets up shop in locations that you happen to desire, while compromising on security and other important aspects, such as the quality of the datacenter, that make Air worthwhile to begin with? Then you would perhaps be here again, saying that your connection is slow or something doesn't work . By comparison, there's many people who also want Australia made possible and it's not that Air doesn't want to do it. But it has to make sense, both security-wise, economically and in terms of connectivity.
     
    I'm glad you have other options. I wish you luck in exploring them in 2018 and finding out what suits your needs best .
  17. Like
    LZ1 reacted to go558a83nk in Asus RT-AC86U won't resolve europe.vpn.airdns.org   ...
    1) It's just best to pick a server that works well for you and stick to it, using IP address, not a name.
     
    2) What you're using for DNS servers are not DNS servers.  That's why your name resolution isn't working.
     
    3) If you're not using merlin asus (https://asuswrt.lostrealm.ca/) already I strongly recommend that you do.  You'll have much more control over your openvpn client on the router, including the ability to do policy routing.  It also gives you a choice on how to handle DNS - you can force the use of AirVPN DNS resolver when the tunnel is up or you can disable DNS switching and continue to use the DNS resolver of your choice when the tunnel is up.  The best mix of security, privacy, and ease is to just force the use of AirVPN DNS resolver.
  18. Like
    LZ1 got a reaction from ableounceony in News article: Facebook promotes a VPN under the Onavo brand that collects even more data on you   ...
    Hello!
     
    I thought this piece of news was interesting and it underscores that it's important to look at who owns what and to read the terms, not just look at technical features or marketing text.
     
    It seems quite cynical for FB to run this thing.
  19. Like
    LZ1 reacted to Clodo in Eddie 2.14beta released   ...
    We profiled the Linux build with Mono with Eddie connected to VPN for more than 8 hours about three times. There isn't any evident memory leak, at least not in normal circumstances.
    We continue to perform tests about this issue.
     
    If anyone wants to perform some test (user-friendly edition):
    - Download the MONO version of Eddie 2.14.0
    - Download and extract this: https://airvpn.org/repository/misc/HeapShot.zip
    - Open a terminal and launch
    sudo mono HeapShot.Gui.exe(remember the 'sudo', otherwise Eddie relaunches itself and profiling ends prematurely).
    If it doesn't start, probably it's missing some Mono assembly, like the GTK. Try to install mono-complete.
    - Click the "Run" icon and pick Eddie-UI.exe (or /usr/lib/AirVPN/AirVPN.exe if using the .deb or .rpm edition)
    - Eddie will start. Connect to the VPN.
    - Click "Take a Memory Snapshot" on HeapShot when you want (at VPN connection, after 8 hours etc). Before that, clear Eddie logs.
    - ....
    - Disconnect and close Eddie.
    - Click Stop in HeapShot.
    - Every click of "Take a Memory Snapshot" are showed in the left pane:

     
    More documentation about other profiling methods: http://www.mono-project.com/docs/debug+profile/profile/profiler/
  20. Like
    LZ1 got a reaction from encrypted in Eddie 2.14beta released   ...
    I don't think you need to worry. Eddie 3x is the big milestone to wait for and that's the intended time for really "letting Eddie go" I think. I think he's saying they're testing how it would work with multiple support and so that feature is the precursor to the big rollout. But it'll then become redundant as we near Eddie 3x. I also think they're toying with the idea of an Android client, soooooooo don't worry . I think they can see there's lots of support for it and I for one hope they do it if they can, because the other solutions are clumsy in my opinion. With all due respect to the many people who work on those other projects .
     
    @Clodo No stress haha, good effort. As I said, I hope you don't get a headache!
  21. Like
    LZ1 got a reaction from encrypted in Eddie 2.14beta released   ...
    Hello!
     
    It's all running smoothly on Mint 18 Cinnamon. Well mostly, until I destroyed it haha.
     
    Really wanted to say excellent work done there Clodo and co. It's looking really great. What is the "Experimentals" tab for though? Currently totally blank for me, with nothing clickable at all.
     
    User experience. Also, have you considered directing people here instead of here, when they click the web shortcut for port-forwarding? Because:  
    1 - The link on top of the port-forwarding link, goes to the client area anyway and from there it's easy to find the ports tab.
     
    2 - Those who click the link presumably don't know how port-forwarding works and so therefore your explanation, which includes a security warning, is important and relevant.
     
    3 - Many people don't see those Staff FAQs which they need, because there's many of them. So a direct link to them, might be useful.
     
    4 - When you open Eddie up for more providers, it will be impossible to direct people to the client area I assume unless they're logged in. While the Staff FAQ is open and useful in all contexts.
    (The Staff FAQ could include a link to the client area too)
     
    User experience. In Preferences>Advanced> the link to the Advanced Features FAQ is missing a description for the two new options "Skip Process checking" and "Multiple provider support" respectively.
      User experience. I feel like the client could really use some more mouse-over description text. Such as in the Server tab for instance, where there's a couple of buttons in the right-hand margin whose functions aren't too clear. I don't know what the button on top of the 3 black dots does for example and as it's greyed out, I can't click it to try either. While the circular arrows at the bottom reset all the location preferences it seems, which means people could then be connecting to places they don't want to connect, as it wipes the white/blacklists. Maybe a dialogue box should at least appear for that button, to confirm that action.
      Functionality. In the "Protocols" section, in the top right corner, it says "30 protocol modes not available due to your OpenVPN version". Is this to do with tls-crypt or such? (As one of the prior posters using Windows, who got duplicate protocol entries. He gets duplicates, while I get none.) So which version should I have? I would expect to get the latest one, upon download of the new client. I'm using: OpenVPN: 2.3.10 - OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08. All the usual protocols seem to be there as well and in working order.
      Functionality. I noticed that when I go to Preferences>General> check "Minimize to tray" and minimize Eddie and then click the Eddie tray icon, there's an option to display the main window. But if I uncheck "Minimize to tray" and repeat the process, then there's no option to "display main window", including if Eddie still gets minimized to the tray anyway. Instead, one has to click "Connected", to bring up the main window. If I then disconnect first, then there's more options in the tray icon while "Minimize to tray" is not checked: "Connect to a recommended server" and "Session terminated" and I need to click "Session terminated" to bring up the main window in that case, which doesn't make sense to me. This seems inconsistent, as I expect the option to show/hide the main window to always be there, regardless of "Minimize to tray" is checked or not . Further, changes to that tray UI menu as well as the Eddie menu in general, don't take effect until Eddie is minimized 1 time, which seems odd. This is despite checking/unchecking both "Show Tray Icon" and "Minimize to tray" and saving. It's not a huge deal, but just something I noticed.
      Functionality. In Stats, double clicking Discovery stats doesn't seem to do anything at all, whether connected or disconnected. I'm not sure if that's intended.
      Typo. In the Preferences>Logging there's a clear typo in the description text: "For multiple logs with different paths, separe it with a semicolon;" it should be "separate them".
      Typo. Small things which need fixing include the About page "Website" and "Manual" links, which when clicked redirect to completely different URLs from the ones displayed.
      Typo. In Preferences>OVPN directives>bottom drop-down box on the right which says "Append Custom directives", there's an incomplete sentence description in the second option: "(...)ignore Base, Provider and..." and what?
      Bug. In Preferences>Logging>Open in filemanager I first got an error pop-up about not being able to find the location or something. Is it intended that we first check the 2 logging boxes before trying to open the file manager? Because after I checked those boxes, browsed to the log file in my file manager outside of Eddie and then went back into Eddie to click the same "Open in filemanager" button again, it worked. But I initially got an error. Which seems odd, because it's not as if it's trying to open a non-existent logfile, which would be understandable. Instead, it's just trying to open the file manager and that should always be possible I thought.
      Bug. I was really mean to Eddie, so in Logs>Command line button in the bottom right corner, I put in a huge amount of text, special characters, numbers and also Chinese. Eddie posted it all to the log pretty well. Except it couldn't display the Chinese characters. On mouse-over this led to a hugely long line of preview text spanning my screen from edge to edge, haha. This wasn't an issue. But then I clicked the Lifebelt icon and rather ironically, that killed Eddie. Total crash. The UI froze completely and then disappeared. I restarted Eddie and he has had issues connecting now and for some reason, it seems to be DNS related and so I had to go to Preferences>DNS> and uncheck "Check Air DNS" to make it work. Interestingly, it appears Eddie did NOT take note of the crash like he normally does. Also, by re-checking "Check Air DNS", trying to connect to a location and then clicking the lifebelt icon, all of Eddie's UI freezes up completely. This also happens if I'm simply disconnected. I suppose it's because the lifebelt icon tries to run some tests and these aren't easy to do if things don't work. In the end the UI does spring back to life, but it's a significant freeze. All of this is with Network Lock ON and with Preferences>Networking>IP Protocol set to IP4; I later changed back to the default IP4, IP6 order. Here's the log from right after reconnecting again:
    . 2018.02.12 09:35:42 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:35:42 - OpenVPN > RTNETLINK answers: File exists
    E 2018.02.12 09:35:42 - OpenVPN > ERROR: Linux route add command failed: external program exited with error status: 2
    . 2018.02.12 09:35:42 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:35:42 - OpenVPN > RTNETLINK answers: File exists
    E 2018.02.12 09:35:42 - OpenVPN > ERROR: Linux route add command failed: external program exited with error status: 2
    . 2018.02.12 09:35:42 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:35:42 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:35:42 - Routes, added a new route, 213.152.161.181 for gateway 10.4.0.1
    . 2018.02.12 09:35:42 - Flushing DNS
    I 2018.02.12 09:35:43 - Checking route IPv4
    . 2018.02.12 09:36:03 - curl: (28) Connection timed out after 20001 milliseconds
    . 2018.02.12 09:36:03 - Checking route (2° try)
    . 2018.02.12 09:36:24 - curl: (28) Connection timed out after 20001 milliseconds
    . 2018.02.12 09:36:24 - Checking route (3° try)
    . 2018.02.12 09:36:46 - curl: (28) Connection timed out after 20001 milliseconds
    E 2018.02.12 09:36:46 - Checking route IPv4 failed.
    . 2018.02.12 09:36:46 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:36:46 - Disconnecting
    . 2018.02.12 09:36:46 - Routes, removed a route previously added, 213.152.161.181 for gateway 10.4.0.1
    . 2018.02.12 09:36:46 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting
    . 2018.02.12 09:36:46 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
    . 2018.02.12 09:36:46 - OpenVPN > Restart pause, 2 second(s)
    . 2018.02.12 09:36:46 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:36:46 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:36:46 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.180:443
    . 2018.02.12 09:36:46 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.180:443, sid=d53b22bc e6aebd7b
    . 2018.02.12 09:36:46 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:36:46 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:36:46 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:36:46 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:36:46 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:36:46 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:36:46 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:36:46 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 09:36:46 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:36:46 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:46 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:36:46 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:46 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:36:46 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.180:443
    . 2018.02.12 09:36:46 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:36:46 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.59.159 255.255.0.0'
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:36:46 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:36:46 - OpenVPN > Preserving previous TUN/TAP instance: tun1
    . 2018.02.12 09:36:46 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:36:46 - Routes, added a new route, 213.152.161.181 for gateway 10.4.0.1
    . 2018.02.12 09:36:46 - Flushing DNS
    . 2018.02.12 09:36:47 - OpenVPN > Initialization Sequence Completed
    . 2018.02.12 09:36:47 - Sending management termination signal
    . 2018.02.12 09:36:47 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:36:47 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:36:47 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:36:53 - OpenVPN > /sbin/ip route del 213.152.161.180/32
    . 2018.02.12 09:36:53 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:36:53 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:36:53 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:36:53 - OpenVPN > /sbin/ip addr del dev tun1 10.4.59.159/16
    . 2018.02.12 09:36:53 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:36:53 - Connection terminated.
    . 2018.02.12 09:36:53 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:36:56 - Checking authorization ...
    ! 2018.02.12 09:36:57 - Connecting to Alchiba (Netherlands, Alblasserdam)
    . 2018.02.12 09:36:57 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:36:57 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:36:57 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:36:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:36:57 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:36:57 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:57 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:57 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:36:57 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:36:57 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.180:443
    . 2018.02.12 09:36:57 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.180:443, sid=927ae511 cd35ffee
    . 2018.02.12 09:36:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:36:58 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:36:58 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:36:58 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:36:58 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:36:58 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:36:58 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:36:58 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:36:58 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 09:36:58 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:36:58 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:58 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:36:58 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:36:58 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:36:58 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.180:443
    . 2018.02.12 09:37:00 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:37:01 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.59.159 255.255.0.0'
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:37:01 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:37:01 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:37:01 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:37:01 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:37:01 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:37:01 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:37:01 - OpenVPN > /sbin/ip addr add dev tun1 10.4.59.159/16 broadcast 10.4.255.255
    . 2018.02.12 09:37:07 - OpenVPN > /sbin/ip route add 213.152.161.180/32 via 192.168.43.1
    . 2018.02.12 09:37:07 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:37:07 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:37:07 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:37:07 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:37:07 - Routes, added a new route, 213.152.161.181 for gateway 10.4.0.1
    . 2018.02.12 09:37:07 - Flushing DNS
    I 2018.02.12 09:37:07 - Checking route IPv4
    I 2018.02.12 09:37:10 - Checking DNS
    . 2018.02.12 09:37:11 - Checking DNS failed: riwdibebhwrpjmhnnfzegchubitzkymw
    . 2018.02.12 09:37:11 - Checking DNS (2° try)
    . 2018.02.12 09:37:13 - Checking DNS failed: riwdibebhwrpjmhnnfzegchubitzkymw
    . 2018.02.12 09:37:13 - Checking DNS (3° try)
    . 2018.02.12 09:37:18 - Checking DNS failed: riwdibebhwrpjmhnnfzegchubitzkymw
    E 2018.02.12 09:37:18 - Checking DNS failed.
    . 2018.02.12 09:37:18 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:37:18 - Disconnecting

     
    Bug. Following on from the last issue, I tried letting "Check Air DNS" remain checked. Then I unchecked "Check if Tunnel works" and I got different DNS error text strings. I'm attaching them in case they mean something to you. In the second half, I disabled Network Lock and tried to reconnect and the DNS text string is again different. In the 3rd and final example, I reset all settings back to their default; although Network Lock stayed on, interestingly. Worryingly, this still didn't fix the issue and the text strings were yet again different. Oddly, after the third attempt and the reset, I clicked the grey X in the top right corner of Eddie to quit and I confirmed it in the pop-up. When I restarted Eddie, it then took that as an unexpected crash and at this point, NL was finally disabled. Shouldn't NL & the white/black lists also disable/reset the first time things are reset? If you need a lifebelt report, then just ask and I'll send it to you .
    I 2018.02.12 09:56:36 - Checking DNS
    . 2018.02.12 09:56:38 - Checking DNS failed: ontewymkunxmmibtmujydomlovjcigwp
    . 2018.02.12 09:56:38 - Checking DNS (2° try)
    . 2018.02.12 09:56:40 - Checking DNS failed: ontewymkunxmmibtmujydomlovjcigwp
    . 2018.02.12 09:56:40 - Checking DNS (3° try)
    . 2018.02.12 09:56:43 - Checking DNS failed: ontewymkunxmmibtmujydomlovjcigwp
    E 2018.02.12 09:56:43 - Checking DNS failed.
    . 2018.02.12 09:56:43 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:56:43 - Disconnecting
    . 2018.02.12 09:56:43 - Routes, removed a route previously added, 213.152.161.74 for gateway 10.4.0.1
    . 2018.02.12 09:56:43 - Sending management termination signal
    . 2018.02.12 09:56:43 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:56:43 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:56:43 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:56:48 - OpenVPN > /sbin/ip route del 213.152.161.73/32
    . 2018.02.12 09:56:49 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:56:49 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:56:49 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:56:49 - OpenVPN > /sbin/ip addr del dev tun1 10.4.59.242/16
    . 2018.02.12 09:56:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:56:49 - Connection terminated.
    . 2018.02.12 09:56:49 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:56:52 - Checking authorization ...
    ! 2018.02.12 09:56:52 - Connecting to Algorab (Sweden, Uppsala)
    . 2018.02.12 09:56:52 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:56:52 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:56:52 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:56:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:56:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:56:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:56:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:56:52 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:56:52 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:56:52 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.147:443
    . 2018.02.12 09:56:52 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.147:443, sid=4acba5b2 181fdc8d
    . 2018.02.12 09:56:52 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:56:52 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:56:52 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:56:52 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:56:52 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:56:52 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:56:52 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:56:52 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:56:52 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 09:56:53 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:56:53 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:56:53 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:56:53 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:56:53 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:56:53 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]62.102.148.147:443
    . 2018.02.12 09:56:55 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:56:55 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.108 255.255.0.0,peer-id 8'
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 09:56:55 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 09:56:55 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:56:55 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:56:55 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:56:55 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:56:55 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:56:55 - OpenVPN > /sbin/ip addr add dev tun1 10.4.6.108/16 broadcast 10.4.255.255
    . 2018.02.12 09:57:00 - OpenVPN > /sbin/ip route add 62.102.148.147/32 via 192.168.43.1
    . 2018.02.12 09:57:00 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:00 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:00 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:57:00 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:57:00 - Routes, added a new route, 62.102.148.166 for gateway 10.4.0.1
    . 2018.02.12 09:57:00 - Flushing DNS
    I 2018.02.12 09:57:01 - Checking DNS
    . 2018.02.12 09:57:03 - Checking DNS failed:
    . 2018.02.12 09:57:03 - Checking DNS (2° try)
    . 2018.02.12 09:57:05 - Checking DNS failed:
    . 2018.02.12 09:57:05 - Checking DNS (3° try)
    . 2018.02.12 09:57:10 - Checking DNS failed:
    E 2018.02.12 09:57:10 - Checking DNS failed.
    . 2018.02.12 09:57:10 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:57:10 - Disconnecting
    . 2018.02.12 09:57:10 - Routes, removed a route previously added, 62.102.148.166 for gateway 10.4.0.1
    . 2018.02.12 09:57:10 - Sending management termination signal
    . 2018.02.12 09:57:10 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:57:10 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:57:10 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:57:15 - OpenVPN > /sbin/ip route del 62.102.148.147/32
    . 2018.02.12 09:57:15 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:57:15 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:57:15 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:57:15 - OpenVPN > /sbin/ip addr del dev tun1 10.4.6.108/16
    . 2018.02.12 09:57:15 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:57:15 - Connection terminated.
    . 2018.02.12 09:57:15 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:57:18 - Checking authorization ...
    ! 2018.02.12 09:57:20 - Connecting to Tarazed (Netherlands, Alblasserdam)
    . 2018.02.12 09:57:20 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:57:20 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:57:20 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:57:20 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:57:20 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:57:20 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:20 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:20 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:57:20 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:57:20 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.132:443
    . 2018.02.12 09:57:20 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:57:20 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.132:443, sid=572b5ace 62223cd0
    . 2018.02.12 09:57:20 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:57:20 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:57:20 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:57:20 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:57:20 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:57:20 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:57:20 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:57:20 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Tarazed, emailAddress=info@airvpn.org
    . 2018.02.12 09:57:21 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:57:21 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:21 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:57:21 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:21 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:57:21 - OpenVPN > [Tarazed] Peer Connection Initiated with [AF_INET]213.152.161.132:443
    . 2018.02.12 09:57:23 - OpenVPN > SENT CONTROL [Tarazed]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:57:24 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.26.186 255.255.0.0,peer-id 19'
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 09:57:24 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 09:57:24 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:57:24 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:57:24 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:57:24 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:57:24 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:57:24 - OpenVPN > /sbin/ip addr add dev tun1 10.4.26.186/16 broadcast 10.4.255.255
    . 2018.02.12 09:57:29 - OpenVPN > /sbin/ip route add 213.152.161.132/32 via 192.168.43.1
    . 2018.02.12 09:57:29 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:29 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:29 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:57:29 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:57:29 - Routes, added a new route, 213.152.161.133 for gateway 10.4.0.1
    . 2018.02.12 09:57:29 - Flushing DNS
    I 2018.02.12 09:57:30 - Checking DNS
    . 2018.02.12 09:57:33 - Checking DNS failed:
    . 2018.02.12 09:57:33 - Checking DNS (2° try)
    . 2018.02.12 09:57:35 - Checking DNS failed:
    . 2018.02.12 09:57:35 - Checking DNS (3° try)
    . 2018.02.12 09:57:39 - Checking DNS failed:
    E 2018.02.12 09:57:39 - Checking DNS failed.
    . 2018.02.12 09:57:39 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:57:39 - Disconnecting
    . 2018.02.12 09:57:39 - Routes, removed a route previously added, 213.152.161.133 for gateway 10.4.0.1
    . 2018.02.12 09:57:39 - Sending management termination signal
    . 2018.02.12 09:57:39 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:57:39 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:57:39 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:57:44 - OpenVPN > /sbin/ip route del 213.152.161.132/32
    . 2018.02.12 09:57:44 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:57:44 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:57:44 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:57:44 - OpenVPN > /sbin/ip addr del dev tun1 10.4.26.186/16
    . 2018.02.12 09:57:44 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:57:44 - Connection terminated.
    . 2018.02.12 09:57:44 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:57:47 - Checking authorization ...
    ! 2018.02.12 09:57:48 - Connecting to Benetnasch (Sweden, Uppsala)
    . 2018.02.12 09:57:48 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:57:48 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:57:48 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:57:48 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:57:48 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:57:48 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:48 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:48 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:57:48 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:57:48 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.148:443
    . 2018.02.12 09:57:48 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:57:48 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.148:443, sid=bed00778 b2f75ec0
    . 2018.02.12 09:57:49 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:57:49 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:57:49 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:57:49 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:57:49 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:57:49 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:57:49 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:57:49 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 09:57:49 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:57:49 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:49 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:57:49 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:57:49 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:57:49 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]62.102.148.148:443
    . 2018.02.12 09:57:51 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:57:53 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.12.216 255.255.0.0,peer-id 9'
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 09:57:53 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 09:57:53 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:57:53 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:57:53 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:57:53 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:57:53 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:57:53 - OpenVPN > /sbin/ip addr add dev tun1 10.4.12.216/16 broadcast 10.4.255.255
    . 2018.02.12 09:57:58 - OpenVPN > /sbin/ip route add 62.102.148.148/32 via 192.168.43.1
    . 2018.02.12 09:57:58 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:58 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:57:58 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:57:58 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:57:58 - Routes, added a new route, 62.102.148.187 for gateway 10.4.0.1
    . 2018.02.12 09:57:58 - Flushing DNS
    I 2018.02.12 09:57:59 - Checking DNS
    . 2018.02.12 09:58:01 - Checking DNS failed:
    . 2018.02.12 09:58:01 - Checking DNS (2° try)
    . 2018.02.12 09:58:04 - Checking DNS failed:
    . 2018.02.12 09:58:04 - Checking DNS (3° try)
    . 2018.02.12 09:58:08 - Checking DNS failed:
    E 2018.02.12 09:58:08 - Checking DNS failed.
    . 2018.02.12 09:58:08 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:58:08 - Disconnecting
    . 2018.02.12 09:58:08 - Routes, removed a route previously added, 62.102.148.187 for gateway 10.4.0.1
    . 2018.02.12 09:58:08 - Sending management termination signal
    . 2018.02.12 09:58:08 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:58:08 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:58:08 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:58:13 - OpenVPN > /sbin/ip route del 62.102.148.148/32
    . 2018.02.12 09:58:13 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:58:13 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:58:13 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:58:13 - OpenVPN > /sbin/ip addr del dev tun1 10.4.12.216/16
    . 2018.02.12 09:58:13 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:58:13 - Connection terminated.
    . 2018.02.12 09:58:13 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:58:16 - Checking authorization ...
    ! 2018.02.12 09:58:18 - Connecting to Orion (Netherlands, Alblasserdam)
    . 2018.02.12 09:58:18 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:58:18 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:58:18 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:58:18 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:58:18 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:58:18 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:18 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:18 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:58:18 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:58:18 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.238:443
    . 2018.02.12 09:58:18 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:58:18 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.238:443, sid=1d44526b 2a6f5041
    . 2018.02.12 09:58:18 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:58:18 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:58:18 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:58:18 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:58:18 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:58:18 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:58:18 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:58:18 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Orion, emailAddress=info@airvpn.org
    . 2018.02.12 09:58:19 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:58:19 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:19 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:58:19 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:19 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:58:19 - OpenVPN > [Orion] Peer Connection Initiated with [AF_INET]213.152.161.238:443
    . 2018.02.12 09:58:21 - OpenVPN > SENT CONTROL [Orion]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:58:22 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.31.153 255.255.0.0,peer-id 17'
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 09:58:22 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 09:58:22 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:58:22 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:58:22 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:58:22 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:58:22 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:58:22 - OpenVPN > /sbin/ip addr add dev tun1 10.4.31.153/16 broadcast 10.4.255.255
    . 2018.02.12 09:58:27 - OpenVPN > /sbin/ip route add 213.152.161.238/32 via 192.168.43.1
    . 2018.02.12 09:58:27 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:58:27 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:58:27 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:58:27 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:58:27 - Routes, added a new route, 213.152.161.239 for gateway 10.4.0.1
    . 2018.02.12 09:58:27 - Flushing DNS
    I 2018.02.12 09:58:28 - Checking DNS
    . 2018.02.12 09:58:30 - Checking DNS failed:
    . 2018.02.12 09:58:30 - Checking DNS (2° try)
    . 2018.02.12 09:58:32 - Checking DNS failed:
    . 2018.02.12 09:58:32 - Checking DNS (3° try)
    . 2018.02.12 09:58:36 - Checking DNS failed:
    E 2018.02.12 09:58:36 - Checking DNS failed.
    . 2018.02.12 09:58:36 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:58:36 - Disconnecting
    . 2018.02.12 09:58:36 - Routes, removed a route previously added, 213.152.161.239 for gateway 10.4.0.1
    . 2018.02.12 09:58:36 - Sending management termination signal
    . 2018.02.12 09:58:36 - Management - Send 'signal SIGTERM'
    . 2018.02.12 09:58:36 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 09:58:36 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 09:58:42 - OpenVPN > /sbin/ip route del 213.152.161.238/32
    . 2018.02.12 09:58:42 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 09:58:42 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 09:58:42 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 09:58:42 - OpenVPN > /sbin/ip addr del dev tun1 10.4.31.153/16
    . 2018.02.12 09:58:42 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 09:58:42 - Connection terminated.
    . 2018.02.12 09:58:42 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 09:58:45 - Checking authorization ...
    ! 2018.02.12 09:58:46 - Connecting to Situla (Netherlands, Alblasserdam)
    . 2018.02.12 09:58:46 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 09:58:46 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 09:58:46 - Connection to OpenVPN Management Interface
    . 2018.02.12 09:58:46 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:58:46 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 09:58:46 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:46 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:46 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 09:58:46 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 09:58:46 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.14:443
    . 2018.02.12 09:58:47 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 09:58:47 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.14:443, sid=77bcf6f5 7c29877a
    . 2018.02.12 09:58:47 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 09:58:47 - OpenVPN > Validating certificate key usage
    . 2018.02.12 09:58:47 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 09:58:47 - OpenVPN > VERIFY KU OK
    . 2018.02.12 09:58:47 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 09:58:47 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 09:58:47 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 09:58:47 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 09:58:47 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:58:47 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:47 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 09:58:47 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 09:58:47 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 09:58:47 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.14:443
    . 2018.02.12 09:58:49 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 09:58:50 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.64.9 255.255.0.0'
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 09:58:50 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 09:58:50 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 09:58:50 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 09:58:50 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 09:58:50 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 09:58:50 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 09:58:50 - OpenVPN > /sbin/ip addr add dev tun1 10.4.64.9/16 broadcast 10.4.255.255
    . 2018.02.12 09:58:56 - OpenVPN > /sbin/ip route add 213.152.161.14/32 via 192.168.43.1
    . 2018.02.12 09:58:56 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:58:56 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 09:58:56 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 09:58:56 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 09:58:56 - Routes, added a new route, 213.152.161.15 for gateway 10.4.0.1
    . 2018.02.12 09:58:56 - Flushing DNS
    I 2018.02.12 09:58:56 - Checking DNS
    . 2018.02.12 09:58:58 - Checking DNS failed: xxocpcsmxcigqoesgfduknwzkxwwsqou
    . 2018.02.12 09:58:58 - Checking DNS (2° try)
    . 2018.02.12 09:59:00 - Checking DNS failed: xxocpcsmxcigqoesgfduknwzkxwwsqou
    . 2018.02.12 09:59:00 - Checking DNS (3° try)
    . 2018.02.12 09:59:05 - Checking DNS failed: xxocpcsmxcigqoesgfduknwzkxwwsqou
    E 2018.02.12 09:59:05 - Checking DNS failed.
    . 2018.02.12 09:59:05 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 09:59:05 - Disconnecting
     

     
    Second half:

    ! 2018.02.12 10:13:50 - Deactivation of Network Lock
    I 2018.02.12 10:13:55 - Session starting.
    W 2018.02.12 10:13:55 - The option 'Remove default gateway' will be deprecated soon.
    I 2018.02.12 10:13:55 - Checking authorization ...
    ! 2018.02.12 10:13:57 - Connecting to Hatysa (Sweden, Uppsala)
    . 2018.02.12 10:13:57 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:13:57 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:13:57 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:13:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:13:57 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:13:57 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:57 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:57 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:13:57 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:13:57 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.144:443
    . 2018.02.12 10:13:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:13:57 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.144:443, sid=50ba34e0 92d7e2de
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:13:57 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:13:57 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:13:57 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:13:57 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Hatysa, emailAddress=info@airvpn.org
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:58 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:13:58 - OpenVPN > [Hatysa] Peer Connection Initiated with [AF_INET]62.102.148.144:443
    . 2018.02.12 10:14:00 - OpenVPN > SENT CONTROL [Hatysa]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:14:00 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.30.127 255.255.0.0,peer-id 13'
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:14:00 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:14:00 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:14:00 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:14:00 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:14:00 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:14:00 - OpenVPN > /sbin/ip addr add dev tun1 10.4.30.127/16 broadcast 10.4.255.255
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 62.102.148.144/32 via 192.168.43.1
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:05 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:14:05 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:14:05 - Routes, removed an existing route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:05 - Routes, added a new route, 62.102.148.160 for gateway 10.4.0.1
    . 2018.02.12 10:14:05 - Flushing DNS
    I 2018.02.12 10:14:06 - Checking DNS
    . 2018.02.12 10:14:07 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    . 2018.02.12 10:14:07 - Checking DNS (2° try)
    . 2018.02.12 10:14:10 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    . 2018.02.12 10:14:10 - Checking DNS (3° try)
    . 2018.02.12 10:14:13 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    E 2018.02.12 10:14:13 - Checking DNS failed.
    . 2018.02.12 10:14:13 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:14:13 - Disconnecting
    . 2018.02.12 10:14:13 - Routes, removed a route previously added, 62.102.148.160 for gateway 10.4.0.1
    . 2018.02.12 10:14:13 - Sending management termination signal
    . 2018.02.12 10:14:13 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:14:13 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:14:13 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 62.102.148.144/32
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:14:18 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip addr del dev tun1 10.4.30.127/16
    . 2018.02.12 10:14:18 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:14:18 - Connection terminated.
    . 2018.02.12 10:14:18 - Routes, restored a previously deleted route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:18 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:14:21 - Checking authorization ...
    ! 2018.02.12 10:14:21 - Connecting to Nodus (Sweden, Uppsala)
    . 2018.02.12 10:14:21 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:14:21 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:14:21 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:14:21 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:14:21 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:14:21 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:21 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:21 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:14:21 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:14:21 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.133:443
    . 2018.02.12 10:14:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:14:21 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.133:443, sid=b67c45ce e1060fbb
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:14:22 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:14:22 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:14:22 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:14:22 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Nodus, emailAddress=info@airvpn.org
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:22 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:14:22 - OpenVPN > [Nodus] Peer Connection Initiated with [AF_INET]62.102.148.133:443
    . 2018.02.12 10:14:24 - OpenVPN > SENT CONTROL [Nodus]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:14:24 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.4.163 255.255.0.0,peer-id 10'
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:14:24 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:14:24 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:14:24 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:14:24 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:14:24 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:14:24 - OpenVPN > /sbin/ip addr add dev tun1 10.4.4.163/16 broadcast 10.4.255.255
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 62.102.148.133/32 via 192.168.43.1
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:29 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:14:29 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:14:30 - Routes, removed an existing route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:30 - Routes, added a new route, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:14:30 - Flushing DNS
    I 2018.02.12 10:14:30 - Checking DNS
    . 2018.02.12 10:14:33 - Checking DNS failed:
    . 2018.02.12 10:14:33 - Checking DNS (2° try)
    . 2018.02.12 10:14:35 - Checking DNS failed:
    . 2018.02.12 10:14:35 - Checking DNS (3° try)
    . 2018.02.12 10:14:38 - Checking DNS failed:
    E 2018.02.12 10:14:38 - Checking DNS failed.
    . 2018.02.12 10:14:38 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:14:38 - Disconnecting
    . 2018.02.12 10:14:38 - Routes, removed a route previously added, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:14:38 - Sending management termination signal
    . 2018.02.12 10:14:38 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:14:38 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:14:38 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 62.102.148.133/32
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:14:43 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip addr del dev tun1 10.4.4.163/16
    . 2018.02.12 10:14:43 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:14:43 - Connection terminated.
    . 2018.02.12 10:14:43 - Routes, restored a previously deleted route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:43 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:14:46 - Cancel requested.
    I 2018.02.12 10:14:46 - Session terminated.

    Final:

    ! 2018.02.12 10:13:50 - Deactivation of Network Lock
    I 2018.02.12 10:13:55 - Session starting.
    W 2018.02.12 10:13:55 - The option 'Remove default gateway' will be deprecated soon.
    I 2018.02.12 10:13:55 - Checking authorization ...
    ! 2018.02.12 10:13:57 - Connecting to Hatysa (Sweden, Uppsala)
    . 2018.02.12 10:13:57 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:13:57 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:13:57 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:13:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:13:57 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:13:57 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:57 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:57 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:13:57 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:13:57 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.144:443
    . 2018.02.12 10:13:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:13:57 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.144:443, sid=50ba34e0 92d7e2de
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:13:57 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:13:57 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:13:57 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:13:57 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:13:57 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Hatysa, emailAddress=info@airvpn.org
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:13:58 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:13:58 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:13:58 - OpenVPN > [Hatysa] Peer Connection Initiated with [AF_INET]62.102.148.144:443
    . 2018.02.12 10:14:00 - OpenVPN > SENT CONTROL [Hatysa]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:14:00 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.30.127 255.255.0.0,peer-id 13'
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:14:00 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:14:00 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:14:00 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:14:00 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:14:00 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:14:00 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:14:00 - OpenVPN > /sbin/ip addr add dev tun1 10.4.30.127/16 broadcast 10.4.255.255
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 62.102.148.144/32 via 192.168.43.1
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:05 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:05 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:14:05 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:14:05 - Routes, removed an existing route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:05 - Routes, added a new route, 62.102.148.160 for gateway 10.4.0.1
    . 2018.02.12 10:14:05 - Flushing DNS
    I 2018.02.12 10:14:06 - Checking DNS
    . 2018.02.12 10:14:07 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    . 2018.02.12 10:14:07 - Checking DNS (2° try)
    . 2018.02.12 10:14:10 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    . 2018.02.12 10:14:10 - Checking DNS (3° try)
    . 2018.02.12 10:14:13 - Checking DNS failed: ojhmfwqjaleomyfrzxuxlymcbbejojav
    E 2018.02.12 10:14:13 - Checking DNS failed.
    . 2018.02.12 10:14:13 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:14:13 - Disconnecting
    . 2018.02.12 10:14:13 - Routes, removed a route previously added, 62.102.148.160 for gateway 10.4.0.1
    . 2018.02.12 10:14:13 - Sending management termination signal
    . 2018.02.12 10:14:13 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:14:13 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:14:13 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 62.102.148.144/32
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:14:18 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:14:18 - OpenVPN > /sbin/ip addr del dev tun1 10.4.30.127/16
    . 2018.02.12 10:14:18 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:14:18 - Connection terminated.
    . 2018.02.12 10:14:18 - Routes, restored a previously deleted route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:18 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:14:21 - Checking authorization ...
    ! 2018.02.12 10:14:21 - Connecting to Nodus (Sweden, Uppsala)
    . 2018.02.12 10:14:21 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:14:21 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:14:21 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:14:21 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:14:21 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:14:21 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:21 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:21 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:14:21 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:14:21 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.133:443
    . 2018.02.12 10:14:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:14:21 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.133:443, sid=b67c45ce e1060fbb
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:14:22 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:14:22 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:14:22 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:14:22 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:14:22 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Nodus, emailAddress=info@airvpn.org
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:14:22 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:14:22 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:14:22 - OpenVPN > [Nodus] Peer Connection Initiated with [AF_INET]62.102.148.133:443
    . 2018.02.12 10:14:24 - OpenVPN > SENT CONTROL [Nodus]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:14:24 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.4.163 255.255.0.0,peer-id 10'
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:14:24 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:14:24 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:14:24 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:14:24 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:14:24 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:14:24 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:14:24 - OpenVPN > /sbin/ip addr add dev tun1 10.4.4.163/16 broadcast 10.4.255.255
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 62.102.148.133/32 via 192.168.43.1
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:29 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:14:29 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:14:29 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:14:30 - Routes, removed an existing route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:30 - Routes, added a new route, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:14:30 - Flushing DNS
    I 2018.02.12 10:14:30 - Checking DNS
    . 2018.02.12 10:14:33 - Checking DNS failed:
    . 2018.02.12 10:14:33 - Checking DNS (2° try)
    . 2018.02.12 10:14:35 - Checking DNS failed:
    . 2018.02.12 10:14:35 - Checking DNS (3° try)
    . 2018.02.12 10:14:38 - Checking DNS failed:
    E 2018.02.12 10:14:38 - Checking DNS failed.
    . 2018.02.12 10:14:38 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:14:38 - Disconnecting
    . 2018.02.12 10:14:38 - Routes, removed a route previously added, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:14:38 - Sending management termination signal
    . 2018.02.12 10:14:38 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:14:38 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:14:38 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 62.102.148.133/32
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:14:43 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:14:43 - OpenVPN > /sbin/ip addr del dev tun1 10.4.4.163/16
    . 2018.02.12 10:14:43 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:14:43 - Connection terminated.
    . 2018.02.12 10:14:43 - Routes, restored a previously deleted route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:14:43 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:14:46 - Cancel requested.
    I 2018.02.12 10:14:46 - Session terminated.
    ! 2018.02.12 10:16:07 - Activation of Network Lock - Linux iptables
    I 2018.02.12 10:16:11 - Session starting.
    W 2018.02.12 10:16:11 - The option 'Remove default gateway' will be deprecated soon.
    I 2018.02.12 10:16:11 - Checking authorization ...
    ! 2018.02.12 10:16:13 - Connecting to Nodus (Sweden, Uppsala)
    . 2018.02.12 10:16:13 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:16:13 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:16:13 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:16:13 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:16:13 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:16:13 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:13 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:13 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:16:13 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:16:13 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.133:443
    . 2018.02.12 10:16:13 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:16:13 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.133:443, sid=37b0c25c 42137f07
    . 2018.02.12 10:16:13 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:16:13 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:16:13 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:16:13 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:16:13 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:16:13 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:16:13 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:16:13 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Nodus, emailAddress=info@airvpn.org
    . 2018.02.12 10:16:14 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:16:14 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:14 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:16:14 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:14 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:16:14 - OpenVPN > [Nodus] Peer Connection Initiated with [AF_INET]62.102.148.133:443
    . 2018.02.12 10:16:16 - OpenVPN > SENT CONTROL [Nodus]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:16:17 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.4.163 255.255.0.0,peer-id 10'
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:16:17 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:16:17 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:16:17 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:16:17 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:16:17 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:16:17 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:16:17 - OpenVPN > /sbin/ip addr add dev tun1 10.4.4.163/16 broadcast 10.4.255.255
    . 2018.02.12 10:16:22 - OpenVPN > /sbin/ip route add 62.102.148.133/32 via 192.168.43.1
    . 2018.02.12 10:16:22 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:16:22 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:16:22 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:16:22 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:16:22 - Routes, removed an existing route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:16:22 - Routes, added a new route, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:16:22 - Flushing DNS
    I 2018.02.12 10:16:23 - Checking DNS
    . 2018.02.12 10:16:25 - Checking DNS failed:
    . 2018.02.12 10:16:25 - Checking DNS (2° try)
    . 2018.02.12 10:16:27 - Checking DNS failed:
    . 2018.02.12 10:16:27 - Checking DNS (3° try)
    . 2018.02.12 10:16:31 - Checking DNS failed:
    . 2018.02.12 10:16:31 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:16:31 - Disconnecting
    . 2018.02.12 10:16:31 - Routes, removed a route previously added, 62.102.148.181 for gateway 10.4.0.1
    . 2018.02.12 10:16:31 - Sending management termination signal
    . 2018.02.12 10:16:31 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:16:31 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:16:31 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:16:36 - OpenVPN > /sbin/ip route del 62.102.148.133/32
    . 2018.02.12 10:16:36 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:16:36 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:16:36 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:16:36 - OpenVPN > /sbin/ip addr del dev tun1 10.4.4.163/16
    . 2018.02.12 10:16:36 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:16:36 - Connection terminated.
    . 2018.02.12 10:16:36 - Routes, restored a previously deleted route, 0.0.0.0/0 for gateway 192.168.43.1
    . 2018.02.12 10:16:36 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:16:36 - Cancel requested.
    I 2018.02.12 10:16:36 - Session terminated.
    I 2018.02.12 10:16:44 - Session starting.
    I 2018.02.12 10:16:47 - Retrieving manifest
    . 2018.02.12 10:16:47 - Updating systems & servers data ...
    I 2018.02.12 10:16:47 - Checking authorization ...
    ! 2018.02.12 10:16:49 - Connecting to Atria (Sweden, Uppsala)
    . 2018.02.12 10:16:49 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:16:49 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:16:49 - Auto retry with another port.
    . 2018.02.12 10:16:49 - OpenVPN > MANAGEMENT: Socket bind failed on local address [AF_INET]127.0.0.1:3100: Address already in use
    . 2018.02.12 10:16:49 - OpenVPN > Exiting due to fatal error
    ! 2018.02.12 10:16:49 - Disconnecting
    . 2018.02.12 10:16:49 - Connection terminated.
    I 2018.02.12 10:16:49 - Checking authorization ...
    . 2018.02.12 10:16:49 - Systems & servers data update completed
    ! 2018.02.12 10:16:49 - Connecting to Gomeisa (Sweden, Uppsala)
    . 2018.02.12 10:16:49 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:16:49 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:16:49 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:16:49 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:16:49 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:16:49 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:49 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:49 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:16:49 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:16:49 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.132:443
    . 2018.02.12 10:16:50 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.132:443, sid=2449a874 5da3c6f4
    . 2018.02.12 10:16:50 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:16:50 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:16:50 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:16:50 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:16:50 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:16:50 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:16:50 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:16:50 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:16:50 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Gomeisa, emailAddress=info@airvpn.org
    . 2018.02.12 10:16:50 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:16:50 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:50 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:16:50 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:16:50 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:16:50 - OpenVPN > [Gomeisa] Peer Connection Initiated with [AF_INET]62.102.148.132:443
    . 2018.02.12 10:16:52 - OpenVPN > SENT CONTROL [Gomeisa]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:16:53 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.41.252 255.255.0.0,peer-id 20'
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:16:53 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:16:53 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:16:53 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:16:53 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:16:53 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:16:53 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:16:53 - OpenVPN > /sbin/ip addr add dev tun1 10.4.41.252/16 broadcast 10.4.255.255
    . 2018.02.12 10:16:59 - OpenVPN > /sbin/ip route add 62.102.148.132/32 via 192.168.43.1
    . 2018.02.12 10:16:59 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:16:59 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:16:59 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:16:59 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:16:59 - Routes, added a new route, 62.102.148.183 for gateway 10.4.0.1
    . 2018.02.12 10:16:59 - Flushing DNS
    I 2018.02.12 10:16:59 - Checking route IPv4
    I 2018.02.12 10:17:02 - Checking DNS
    . 2018.02.12 10:17:04 - Checking DNS failed: emwgbikfcajhqaaqholfirfinsqvfuik
    . 2018.02.12 10:17:04 - Checking DNS (2° try)
    . 2018.02.12 10:17:06 - Checking DNS failed: emwgbikfcajhqaaqholfirfinsqvfuik
    . 2018.02.12 10:17:06 - Checking DNS (3° try)
    . 2018.02.12 10:17:09 - Checking DNS failed: emwgbikfcajhqaaqholfirfinsqvfuik
    E 2018.02.12 10:17:09 - Checking DNS failed.
    . 2018.02.12 10:17:09 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:17:09 - Disconnecting
    . 2018.02.12 10:17:10 - Routes, removed a route previously added, 62.102.148.183 for gateway 10.4.0.1
    . 2018.02.12 10:17:10 - Sending management termination signal
    . 2018.02.12 10:17:10 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:17:10 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:17:10 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:17:15 - OpenVPN > /sbin/ip route del 62.102.148.132/32
    . 2018.02.12 10:17:15 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:17:15 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:17:15 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:17:15 - OpenVPN > /sbin/ip addr del dev tun1 10.4.41.252/16
    . 2018.02.12 10:17:15 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:17:15 - Connection terminated.
    . 2018.02.12 10:17:15 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:17:18 - Checking authorization ...
    ! 2018.02.12 10:17:20 - Connecting to Muphrid (Sweden, Uppsala)
    . 2018.02.12 10:17:20 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:17:20 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:17:20 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:17:20 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:17:20 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:17:20 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:20 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:20 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:17:20 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:17:20 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.146:443
    . 2018.02.12 10:17:20 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:17:20 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.146:443, sid=dba0ecca e640fe70
    . 2018.02.12 10:17:22 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:17:22 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:17:22 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:17:22 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:17:22 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:17:22 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:17:22 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:17:22 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 10:17:23 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:17:23 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:23 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:17:23 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:23 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:17:23 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]62.102.148.146:443
    . 2018.02.12 10:17:25 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:17:26 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.11.118 255.255.0.0,peer-id 1'
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:17:26 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:17:26 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:17:26 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:17:26 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:17:26 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:17:26 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:17:26 - OpenVPN > /sbin/ip addr add dev tun1 10.4.11.118/16 broadcast 10.4.255.255
    . 2018.02.12 10:17:31 - OpenVPN > /sbin/ip route add 62.102.148.146/32 via 192.168.43.1
    . 2018.02.12 10:17:31 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:17:31 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:17:31 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:17:31 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:17:31 - Routes, added a new route, 62.102.148.164 for gateway 10.4.0.1
    . 2018.02.12 10:17:31 - Flushing DNS
    I 2018.02.12 10:17:32 - Checking route IPv4
    I 2018.02.12 10:17:34 - Checking DNS
    . 2018.02.12 10:17:35 - Checking DNS failed:
    . 2018.02.12 10:17:35 - Checking DNS (2° try)
    . 2018.02.12 10:17:37 - Checking DNS failed:
    . 2018.02.12 10:17:37 - Checking DNS (3° try)
    . 2018.02.12 10:17:44 - Checking DNS failed:
    E 2018.02.12 10:17:44 - Checking DNS failed.
    . 2018.02.12 10:17:44 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:17:44 - Disconnecting
    . 2018.02.12 10:17:44 - Routes, removed a route previously added, 62.102.148.164 for gateway 10.4.0.1
    . 2018.02.12 10:17:44 - Sending management termination signal
    . 2018.02.12 10:17:44 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:17:44 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:17:44 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:17:49 - OpenVPN > /sbin/ip route del 62.102.148.146/32
    . 2018.02.12 10:17:49 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:17:49 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:17:49 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:17:49 - OpenVPN > /sbin/ip addr del dev tun1 10.4.11.118/16
    . 2018.02.12 10:17:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:17:49 - Connection terminated.
    . 2018.02.12 10:17:49 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:17:52 - Checking authorization ...
    ! 2018.02.12 10:17:52 - Connecting to Gacrux (Sweden, Uppsala)
    . 2018.02.12 10:17:52 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:17:52 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:17:52 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:17:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:17:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:17:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:52 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:17:52 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:17:52 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.137:443
    . 2018.02.12 10:17:53 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:17:53 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.137:443, sid=d3f22a56 e002845d
    . 2018.02.12 10:17:53 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:17:53 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:17:53 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:17:53 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:17:53 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:17:53 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:17:53 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:17:53 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 10:17:53 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:17:53 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:53 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:17:53 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:17:53 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:17:53 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]62.102.148.137:443
    . 2018.02.12 10:17:56 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:17:57 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.70 255.255.0.0'
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:17:57 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:17:57 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:17:57 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:17:57 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:17:57 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:17:57 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:17:57 - OpenVPN > /sbin/ip addr add dev tun1 10.4.6.70/16 broadcast 10.4.255.255
    . 2018.02.12 10:18:02 - OpenVPN > /sbin/ip route add 62.102.148.137/32 via 192.168.43.1
    . 2018.02.12 10:18:02 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:18:02 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:18:02 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:18:02 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:18:02 - Routes, added a new route, 62.102.148.173 for gateway 10.4.0.1
    . 2018.02.12 10:18:02 - Flushing DNS
    I 2018.02.12 10:18:03 - Checking route IPv4
    I 2018.02.12 10:18:04 - Checking DNS
    . 2018.02.12 10:18:05 - Checking DNS failed:
    . 2018.02.12 10:18:05 - Checking DNS (2° try)
    . 2018.02.12 10:18:07 - Checking DNS failed:
    . 2018.02.12 10:18:07 - Checking DNS (3° try)
    . 2018.02.12 10:18:11 - Checking DNS failed:
    E 2018.02.12 10:18:11 - Checking DNS failed.
    . 2018.02.12 10:18:11 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:18:11 - Disconnecting
    . 2018.02.12 10:18:11 - Routes, removed a route previously added, 62.102.148.173 for gateway 10.4.0.1
    . 2018.02.12 10:18:11 - Sending management termination signal
    . 2018.02.12 10:18:11 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:18:11 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:18:11 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:18:16 - OpenVPN > /sbin/ip route del 62.102.148.137/32
    . 2018.02.12 10:18:16 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:18:16 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:18:16 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:18:16 - OpenVPN > /sbin/ip addr del dev tun1 10.4.6.70/16
    . 2018.02.12 10:18:16 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:18:16 - Connection terminated.
    . 2018.02.12 10:18:16 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:18:19 - Checking authorization ...
    ! 2018.02.12 10:18:20 - Connecting to Atria (Sweden, Uppsala)
    . 2018.02.12 10:18:21 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:18:21 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:18:21 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:18:21 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:18:21 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:18:21 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:18:21 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:18:21 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:18:21 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:18:21 - OpenVPN > UDPv4 link remote: [AF_INET]62.102.148.150:443
    . 2018.02.12 10:18:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:18:21 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.150:443, sid=e0f82b46 c0f93b76
    . 2018.02.12 10:18:21 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:18:21 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:18:21 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:18:21 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:18:21 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:18:21 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:18:21 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:18:21 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Atria, emailAddress=info@airvpn.org
    . 2018.02.12 10:18:21 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:18:21 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:18:21 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:18:21 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:18:21 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:18:21 - OpenVPN > [Atria] Peer Connection Initiated with [AF_INET]62.102.148.150:443
    . 2018.02.12 10:18:23 - OpenVPN > SENT CONTROL [Atria]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:18:25 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.35.81 255.255.0.0,peer-id 134'
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:18:25 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:18:25 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:18:25 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:18:25 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:18:25 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:18:25 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:18:25 - OpenVPN > /sbin/ip addr add dev tun1 10.4.35.81/16 broadcast 10.4.255.255
    ! 2018.02.12 10:18:30 - Disconnecting
    . 2018.02.12 10:18:30 - Sending management termination signal
    . 2018.02.12 10:18:30 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:18:30 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:18:30 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:18:30 - OpenVPN > /sbin/ip route add 62.102.148.150/32 via 192.168.43.1
    . 2018.02.12 10:18:30 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:18:30 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:18:30 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:18:30 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:18:30 - Routes, added a new route, 62.102.148.189 for gateway 10.4.0.1
    . 2018.02.12 10:18:30 - Flushing DNS
    . 2018.02.12 10:18:31 - OpenVPN > Initialization Sequence Completed
    . 2018.02.12 10:18:35 - OpenVPN > /sbin/ip route del 62.102.148.150/32
    . 2018.02.12 10:18:35 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:18:35 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:18:35 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:18:35 - OpenVPN > /sbin/ip addr del dev tun1 10.4.35.81/16
    . 2018.02.12 10:18:35 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:18:35 - Connection terminated.
    . 2018.02.12 10:18:35 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:18:35 - Cancel requested.
    I 2018.02.12 10:18:35 - Session terminated.
     

     
    Unexpected Crash:
     

    . 2018.02.12 10:20:31 - Eddie version: 2.14.0 / linux_x64, System: Linux, Name: Linux Mint 18 Sarah \n \l, Version: Linux XLY 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux, Mono/.Net Framework: v4.0.30319
    . 2018.02.12 10:20:31 - Reading options from /home/master/.airvpn/AirVPN.xml
    . 2018.02.12 10:20:32 - Command line arguments (3): path="/home/master/.airvpn" path.resources="/usr/share/AirVPN" console.mode="none"
    . 2018.02.12 10:20:33 - OpenVPN Driver - Found, /dev/net/tun
    . 2018.02.12 10:20:33 - OpenVPN - Version: 2.3.10 - OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08 (/usr/sbin/openvpn)
    . 2018.02.12 10:20:33 - SSH - Version: OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2g  1 Mar 2016 (/usr/bin/ssh)
    . 2018.02.12 10:20:33 - SSL - Version: stunnel 5.30 (/usr/bin/stunnel4)
    . 2018.02.12 10:20:33 - curl - Version: 7.47.0 (/usr/bin/curl)
    . 2018.02.12 10:20:33 - Certification Authorities: /usr/share/AirVPN/cacert.pem
    W 2018.02.12 10:20:33 - Recovery. Unexpected crash?
    . 2018.02.12 10:20:33 - Routes, removed a route previously added, 213.152.161.181 for gateway 10.4.0.1
    . 2018.02.12 10:20:33 - Above log line repeated 1 times more
    . 2018.02.12 10:20:33 - Routes, removed a route previously added, 62.102.148.160 for gateway 10.4.0.1
    . 2018.02.12 10:20:33 - Routes, removed a route previously added, 62.102.148.189 for gateway 10.4.0.1
    . 2018.02.12 10:20:33 - Updating systems & servers data ...
    I 2018.02.12 10:20:33 - Ready
    . 2018.02.12 10:20:34 - Systems & servers data update completed

     
    Bug. In connection with the prior bugs, I tried checking "Check Air DNS" again. This time I tried connecting to experimental Castor location and the results were a little different, but I still couldn't connect in the end:
    I 2018.02.12 10:45:05 - Session terminated.
    I 2018.02.12 10:45:15 - Session starting.
    I 2018.02.12 10:45:15 - Checking authorization ...
    ! 2018.02.12 10:45:17 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 10:45:17 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:45:17 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:45:17 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:45:17 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:45:17 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:45:17 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:17 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:17 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:45:17 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:45:17 - OpenVPN > UDPv4 link remote: [AF_INET]91.207.57.114:443
    . 2018.02.12 10:45:17 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:45:17 - OpenVPN > TLS: Initial packet from [AF_INET]91.207.57.114:443, sid=34216bbf 17d9ac02
    . 2018.02.12 10:45:17 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:45:17 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:45:17 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:45:17 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:45:17 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:45:17 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:45:17 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:45:17 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Castor, emailAddress=info@airvpn.org
    . 2018.02.12 10:45:18 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:45:18 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:18 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:45:18 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:18 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:45:18 - OpenVPN > [Castor] Peer Connection Initiated with [AF_INET]91.207.57.114:443
    . 2018.02.12 10:45:20 - OpenVPN > SENT CONTROL [Castor]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:45:21 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.16.0.1,route-gateway 10.16.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.16.0.40 255.255.0.0,peer-id 0'
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:45:21 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:45:21 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:45:21 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:45:21 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:45:21 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:45:21 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:45:21 - OpenVPN > /sbin/ip addr add dev tun1 10.16.0.40/16 broadcast 10.16.255.255
    . 2018.02.12 10:45:26 - OpenVPN > /sbin/ip route add 91.207.57.114/32 via 192.168.43.1
    . 2018.02.12 10:45:26 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.16.0.1
    . 2018.02.12 10:45:26 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.16.0.1
    . 2018.02.12 10:45:26 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:45:26 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:45:26 - Routes, added a new route, 91.207.57.115 for gateway 10.16.0.1
    . 2018.02.12 10:45:26 - Unable to compute route for 2001:ac8:27:f:c0ca:9f36:68ed:1e70: IPv6 VPN gateway not available.
    . 2018.02.12 10:45:26 - Flushing DNS
    I 2018.02.12 10:45:27 - Checking route IPv4
    I 2018.02.12 10:45:28 - Checking route IPv6
    . 2018.02.12 10:45:28 - curl: (7) Couldn't connect to server
    . 2018.02.12 10:45:28 - Checking route (2° try)
    . 2018.02.12 10:45:29 - curl: (7) Couldn't connect to server
    . 2018.02.12 10:45:29 - Checking route (3° try)
    . 2018.02.12 10:45:31 - curl: (7) Couldn't connect to server
    E 2018.02.12 10:45:31 - Checking route IPv6 failed.
    . 2018.02.12 10:45:31 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:45:31 - Disconnecting
    . 2018.02.12 10:45:31 - Routes, removed a route previously added, 91.207.57.115 for gateway 10.16.0.1
    . 2018.02.12 10:45:31 - Sending management termination signal
    . 2018.02.12 10:45:31 - Management - Send 'signal SIGTERM'
    . 2018.02.12 10:45:32 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 10:45:32 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:45:36 - OpenVPN > /sbin/ip route del 91.207.57.114/32
    . 2018.02.12 10:45:36 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 10:45:36 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 10:45:36 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 10:45:36 - OpenVPN > /sbin/ip addr del dev tun1 10.16.0.40/16
    . 2018.02.12 10:45:36 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    . 2018.02.12 10:45:36 - Connection terminated.
    . 2018.02.12 10:45:36 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 10:45:39 - Checking authorization ...
    ! 2018.02.12 10:45:39 - Connecting to Chara (Netherlands, Alblasserdam)
    . 2018.02.12 10:45:39 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:45:39 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:45:39 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:45:39 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:45:39 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:45:39 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:39 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:39 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:45:39 - OpenVPN > UDPv4 link local: [undef]
    . 2018.02.12 10:45:39 - OpenVPN > UDPv4 link remote: [AF_INET]109.232.227.132:443
    . 2018.02.12 10:45:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:45:39 - OpenVPN > TLS: Initial packet from [AF_INET]109.232.227.132:443, sid=87d1479d c9a4fc3b
    . 2018.02.12 10:45:40 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 10:45:40 - OpenVPN > Validating certificate key usage
    . 2018.02.12 10:45:40 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 10:45:40 - OpenVPN > VERIFY KU OK
    . 2018.02.12 10:45:40 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 10:45:40 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 10:45:40 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 10:45:40 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 10:45:40 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:45:40 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:40 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 10:45:40 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:45:40 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 10:45:40 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]109.232.227.132:443
    . 2018.02.12 10:45:42 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 10:45:43 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.3.52 255.255.0.0,peer-id 50'
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 10:45:43 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1561
    . 2018.02.12 10:45:43 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 10:45:43 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 10:45:43 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 10:45:43 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 10:45:43 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 10:45:43 - OpenVPN > /sbin/ip addr add dev tun1 10.4.3.52/16 broadcast 10.4.255.255
    . 2018.02.12 10:45:48 - OpenVPN > /sbin/ip route add 109.232.227.132/32 via 192.168.43.1
    . 2018.02.12 10:45:48 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:45:48 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1
    . 2018.02.12 10:45:48 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 10:45:48 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 10:45:48 - Routes, added a new route, 109.232.227.133 for gateway 10.4.0.1
    . 2018.02.12 10:45:48 - Flushing DNS
    I 2018.02.12 10:45:49 - Checking route IPv4
    I 2018.02.12 10:45:53 - Checking DNS
    . 2018.02.12 10:45:55 - Checking DNS failed:
    . 2018.02.12 10:45:55 - Checking DNS (2° try)
    . 2018.02.12 10:45:57 - Checking DNS failed:
    . 2018.02.12 10:45:57 - Checking DNS (3° try)
    . 2018.02.12 10:46:01 - Checking DNS failed:
    E 2018.02.12 10:46:01 - Checking DNS failed.
    . 2018.02.12 10:46:01 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 10:46:01 - Disconnecting
    . 2018.02.12 10:46:01 - Routes, removed a route previously added, 109.232.227.133 for gateway 10.4.0.1
     

     
    Bug. This time I went to Preferences>Networking>IP protocols>selected IP6 ONLY. The errors were completely different, but I still couldn't connect. Other protocols are set to automatic, NL is enabled, "Check Air DNS" and "Check if tunnel works" are checked. After doing the tests, I then went to Preferences>Network Lock>Unchecked "Allow Detected DNS", which I had checked by a mistake.
    I 2018.02.12 10:50:25 - Checking authorization ...
    ! 2018.02.12 10:50:27 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 10:50:27 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:50:27 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:50:27 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:50:27 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:50:27 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:50:27 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:50:27 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:50:27 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:50:27 - OpenVPN > UDPv6 link local: [undef]
    . 2018.02.12 10:50:27 - OpenVPN > UDPv6 link remote: [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443
    . 2018.02.12 10:50:27 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:50:27 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:50:30 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:50:41 - Above log line repeated 1 times more
    . 2018.02.12 10:50:41 - Updating systems & servers data ...
    . 2018.02.12 10:50:41 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:50:44 - Systems & servers data update completed
    . 2018.02.12 10:50:57 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:50:59 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
    . 2018.02.12 10:50:59 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:51:04 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    ! 2018.02.12 10:51:04 - Disconnecting
    . 2018.02.12 10:51:04 - Connection terminated.
    I 2018.02.12 10:51:07 - Checking authorization ...
    ! 2018.02.12 10:51:09 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:09 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:09 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:09 - Disconnecting
    . 2018.02.12 10:51:09 - Connection terminated.
    I 2018.02.12 10:51:12 - Checking authorization ...
    ! 2018.02.12 10:51:14 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:14 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:14 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:14 - Disconnecting
    . 2018.02.12 10:51:14 - Connection terminated.
    I 2018.02.12 10:51:17 - Checking authorization ...
    ! 2018.02.12 10:51:19 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:19 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:19 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:19 - Disconnecting
    . 2018.02.12 10:51:19 - Connection terminated.
    I 2018.02.12 10:51:22 - Checking authorization ...
    ! 2018.02.12 10:51:23 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:24 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:24 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:24 - Disconnecting
    . 2018.02.12 10:51:24 - Connection terminated.
    I 2018.02.12 10:51:27 - Checking authorization ...
    ! 2018.02.12 10:51:28 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:28 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:28 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:28 - Disconnecting
    . 2018.02.12 10:51:28 - Connection terminated.
    I 2018.02.12 10:51:31 - Checking authorization ...
    ! 2018.02.12 10:51:33 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:33 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:33 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:33 - Disconnecting
    . 2018.02.12 10:51:33 - Connection terminated.
    I 2018.02.12 10:51:36 - Checking authorization ...
    ! 2018.02.12 10:51:38 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:38 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:38 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:38 - Disconnecting
    . 2018.02.12 10:51:38 - Connection terminated.
    I 2018.02.12 10:51:41 - Checking authorization ...
    ! 2018.02.12 10:51:43 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:43 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:43 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:43 - Disconnecting
    . 2018.02.12 10:51:43 - Connection terminated.
    I 2018.02.12 10:51:46 - Checking authorization ...
    ! 2018.02.12 10:51:49 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:49 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:49 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:49 - Disconnecting
    . 2018.02.12 10:51:49 - Connection terminated.
    I 2018.02.12 10:51:52 - Checking authorization ...
    ! 2018.02.12 10:51:53 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:53 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:53 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:53 - Disconnecting
    . 2018.02.12 10:51:53 - Connection terminated.
    I 2018.02.12 10:51:56 - Checking authorization ...
    ! 2018.02.12 10:51:58 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:51:58 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:51:58 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:51:58 - Disconnecting
    . 2018.02.12 10:51:58 - Connection terminated.
    I 2018.02.12 10:52:01 - Checking authorization ...
    ! 2018.02.12 10:52:02 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:52:03 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:52:03 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:52:03 - Disconnecting
    . 2018.02.12 10:52:03 - Connection terminated.
    I 2018.02.12 10:52:06 - Checking authorization ...
    I 2018.02.12 10:52:08 - Cancel requested.
    I 2018.02.12 10:52:08 - Session terminated.
    I 2018.02.12 10:54:35 - Session starting.
    I 2018.02.12 10:54:35 - Checking authorization ...
    ! 2018.02.12 10:54:36 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 10:54:36 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 10:54:36 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 10:54:36 - Connection to OpenVPN Management Interface
    . 2018.02.12 10:54:36 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:54:36 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 10:54:36 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:54:36 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 10:54:36 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992]
    . 2018.02.12 10:54:36 - OpenVPN > UDPv6 link local: [undef]
    . 2018.02.12 10:54:36 - OpenVPN > UDPv6 link remote: [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443
    . 2018.02.12 10:54:36 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:54:36 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 10:54:39 - OpenVPN > write UDPv6: Network is unreachable (code=101)
    . 2018.02.12 10:55:08 - Above log line repeated 3 times more
    . 2018.02.12 10:55:08 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting
    . 2018.02.12 10:55:08 - OpenVPN > SIGTERM received, sending exit notification to peer
    . 2018.02.12 10:55:13 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
    ! 2018.02.12 10:55:13 - Disconnecting
    . 2018.02.12 10:55:13 - Connection terminated.
    I 2018.02.12 10:55:16 - Checking authorization ...
    ! 2018.02.12 10:55:17 - Connecting to Alchiba (Netherlands, Alblasserdam)
    W 2018.02.12 10:55:18 - OpenVPN > Options error: --nobind doesn't make sense unless used with --remote
    . 2018.02.12 10:55:18 - OpenVPN > Use --help for more information.
    ! 2018.02.12 10:55:18 - Disconnecting
    . 2018.02.12 10:55:18 - Connection terminated.
    I 2018.02.12 10:55:21 - Checking authorization ...
    I 2018.02.12 10:55:22 - Cancel requested.
    I 2018.02.12 10:55:22 - Session terminated.
     

     
    Critical Bug(Probably just error 40). Then I tried picking TCP 443 in Preferences>Protocols due to the UDP6 errors before, as well as picking Preferences>Networking>IP6 ONLY. Regardless of if I checked one, both or neither of "Check Air DNS" and "Check if tunnel works", I couldn't connect to Castor. NL was on. It just refuses to connect, with no apparent errors. THEN I noticed something: I can browse online(!) Eddie is disconnected, but Network Lock is on, but I can browse; which can't happen for me normally. What's more, I checked ipleak.net immediately and the strange thing is, that my IP address belongs to a non-Castor Air location, but my DNS is showing my real one. For the IP address, ipleak says: IPv6 test not reachable and it was indeed an IP4 address which showed, despite how I had selected "IP6 only" before.
    I 2018.02.12 11:07:15 - Session starting.
    I 2018.02.12 11:07:15 - Checking authorization ...
    ! 2018.02.12 11:07:15 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:15 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:15 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:15 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:15 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:15 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:15 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:15 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:15 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:15 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:15 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:15 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:15 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:15 - Disconnecting
    . 2018.02.12 11:07:15 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:15 - Sending management termination signal
    . 2018.02.12 11:07:15 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:15 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:15 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:15 - Connection terminated.
    I 2018.02.12 11:07:18 - Checking authorization ...
    ! 2018.02.12 11:07:21 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:21 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:21 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:21 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:21 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:21 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:21 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:21 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:21 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:21 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:21 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:21 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:21 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:21 - Disconnecting
    . 2018.02.12 11:07:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:21 - Sending management termination signal
    . 2018.02.12 11:07:21 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:21 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:21 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:21 - Connection terminated.
    I 2018.02.12 11:07:24 - Checking authorization ...
    ! 2018.02.12 11:07:25 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:25 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:25 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:25 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:25 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:25 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:25 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:25 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:25 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:25 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:25 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:25 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:25 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:25 - Disconnecting
    . 2018.02.12 11:07:25 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:25 - Sending management termination signal
    . 2018.02.12 11:07:25 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:25 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:25 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:25 - Connection terminated.
    I 2018.02.12 11:07:28 - Checking authorization ...
    ! 2018.02.12 11:07:30 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:30 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:30 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:30 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:30 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:30 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:30 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:30 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:30 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:30 - Disconnecting
    . 2018.02.12 11:07:30 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:30 - Sending management termination signal
    . 2018.02.12 11:07:30 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:30 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:30 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:30 - Connection terminated.
    I 2018.02.12 11:07:33 - Checking authorization ...
    ! 2018.02.12 11:07:36 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:36 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:36 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:36 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:36 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:36 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:36 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:36 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:36 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:36 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:36 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:36 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:36 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:36 - Disconnecting
    . 2018.02.12 11:07:36 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:36 - Sending management termination signal
    . 2018.02.12 11:07:36 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:36 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:36 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:36 - Connection terminated.
    I 2018.02.12 11:07:38 - Cancel requested.
    I 2018.02.12 11:07:38 - Session terminated.
    I 2018.02.12 11:07:49 - Session starting.
    I 2018.02.12 11:07:49 - Checking authorization ...
    ! 2018.02.12 11:07:51 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:51 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:51 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:51 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:51 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:51 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:51 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:51 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:51 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:51 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:51 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:51 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:51 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:51 - Disconnecting
    . 2018.02.12 11:07:51 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:51 - Sending management termination signal
    . 2018.02.12 11:07:51 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:51 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:51 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:51 - Connection terminated.
    I 2018.02.12 11:07:54 - Checking authorization ...
    ! 2018.02.12 11:07:56 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:07:57 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:07:57 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:07:57 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:07:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:57 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:07:57 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:57 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:07:57 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:07:57 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:07:57 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:07:57 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:07:57 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:07:57 - Disconnecting
    . 2018.02.12 11:07:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:07:57 - Sending management termination signal
    . 2018.02.12 11:07:57 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:07:57 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:07:57 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:07:57 - Connection terminated.
    I 2018.02.12 11:08:00 - Checking authorization ...
    ! 2018.02.12 11:08:02 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:02 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:02 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:02 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:02 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:02 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:02 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:02 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:02 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:02 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:02 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:02 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:02 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:02 - Disconnecting
    . 2018.02.12 11:08:02 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:02 - Sending management termination signal
    . 2018.02.12 11:08:02 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:02 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:02 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:02 - Connection terminated.
    I 2018.02.12 11:08:05 - Checking authorization ...
    ! 2018.02.12 11:08:07 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:07 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:07 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:07 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:07 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:07 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:07 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:07 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:07 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:07 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:07 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:07 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:07 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:07 - Disconnecting
    . 2018.02.12 11:08:07 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:07 - Sending management termination signal
    . 2018.02.12 11:08:07 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:07 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:07 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:07 - Connection terminated.
    I 2018.02.12 11:08:10 - Checking authorization ...
    ! 2018.02.12 11:08:12 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:12 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:12 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:12 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:12 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:12 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:12 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:12 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:12 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:12 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:12 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:12 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:12 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:12 - Disconnecting
    . 2018.02.12 11:08:12 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:12 - Sending management termination signal
    . 2018.02.12 11:08:12 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:12 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:12 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:12 - Connection terminated.
    I 2018.02.12 11:08:15 - Cancel requested.
    I 2018.02.12 11:08:15 - Session terminated.
    I 2018.02.12 11:08:33 - Session starting.
    I 2018.02.12 11:08:33 - Checking authorization ...
    ! 2018.02.12 11:08:35 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:35 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:35 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:35 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:35 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:35 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:35 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:35 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:35 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:35 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:35 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:35 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:35 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:35 - Disconnecting
    . 2018.02.12 11:08:35 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:35 - Sending management termination signal
    . 2018.02.12 11:08:35 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:35 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:35 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:35 - Connection terminated.
    I 2018.02.12 11:08:38 - Checking authorization ...
    ! 2018.02.12 11:08:40 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:40 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:40 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:40 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:40 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:40 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:40 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:40 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:40 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:40 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:40 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:40 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:40 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:40 - Disconnecting
    . 2018.02.12 11:08:40 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:40 - Sending management termination signal
    . 2018.02.12 11:08:40 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:40 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:40 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:40 - Connection terminated.
    I 2018.02.12 11:08:43 - Checking authorization ...
    ! 2018.02.12 11:08:45 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:45 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:45 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:45 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:45 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:45 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:45 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:45 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:45 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:45 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:45 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:45 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:45 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:45 - Disconnecting
    . 2018.02.12 11:08:45 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:45 - Sending management termination signal
    . 2018.02.12 11:08:45 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:46 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:46 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:46 - Connection terminated.
    I 2018.02.12 11:08:49 - Checking authorization ...
    ! 2018.02.12 11:08:51 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:08:51 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:08:51 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:08:51 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:08:51 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:51 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:08:51 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:51 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:08:51 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:08:51 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:08:51 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:08:51 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:08:51 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:08:51 - Disconnecting
    . 2018.02.12 11:08:51 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:08:51 - Sending management termination signal
    . 2018.02.12 11:08:51 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:08:51 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:08:51 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:08:51 - Connection terminated.
    I 2018.02.12 11:08:54 - Checking authorization ...
    ! 2018.02.12 11:09:00 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:09:00 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:09:00 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:09:00 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:09:00 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:09:00 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:09:00 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:09:00 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:09:00 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:09:00 - OpenVPN > Attempting to establish TCP connection with [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 [nonblock]
    . 2018.02.12 11:09:00 - OpenVPN > TCP: connect to [AF_INET6]2001:ac8:27:f:9ff8:eafb:3bb8:3c4f:443 failed, will try again in 5 seconds: Network is unreachable
    . 2018.02.12 11:09:00 - OpenVPN > SIGUSR1[soft,init_instance] received, process restarting
    . 2018.02.12 11:09:00 - OpenVPN > Restart pause, 5 second(s)
    ! 2018.02.12 11:09:00 - Disconnecting
    . 2018.02.12 11:09:00 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:09:00 - Sending management termination signal
    . 2018.02.12 11:09:00 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:09:00 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:09:00 - OpenVPN > SIGTERM[hard,init_instance] received, process exiting
    . 2018.02.12 11:09:00 - Connection terminated.
    I 2018.02.12 11:09:03 - Cancel requested.
    I 2018.02.12 11:09:03 - Session terminated.
     

     
    Then I went back into Preferences>Networking>Put IP protocol back to the default and despite how "Check Air DNS" and "Check if tunnel works" are checked, I can now connect to an ordinary non-Castor location... With some errors on the way, which were seen at the beginning. I don't get it. I'm still on the TCP 443 protocol, NL was enabled the whole time I'm not leaking on ipleak anymore:
     

    ! 2018.02.12 11:18:03 - Connecting to Castor (Belgium, Brussels)
    . 2018.02.12 11:18:03 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:18:03 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:18:03 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:18:03 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:18:03 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:18:03 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:18:03 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:18:03 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:18:03 - OpenVPN > Attempting to establish TCP connection with [AF_INET]91.207.57.114:443 [nonblock]
    . 2018.02.12 11:18:03 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:18:04 - OpenVPN > TCP connection established with [AF_INET]91.207.57.114:443
    . 2018.02.12 11:18:04 - OpenVPN > TCPv4_CLIENT link local: [undef]
    . 2018.02.12 11:18:04 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]91.207.57.114:443
    . 2018.02.12 11:18:04 - OpenVPN > TLS: Initial packet from [AF_INET]91.207.57.114:443, sid=d7283fe2 b6a0daa8
    . 2018.02.12 11:18:05 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 11:18:05 - OpenVPN > Validating certificate key usage
    . 2018.02.12 11:18:05 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 11:18:05 - OpenVPN > VERIFY KU OK
    . 2018.02.12 11:18:05 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 11:18:05 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 11:18:05 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 11:18:05 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Castor, emailAddress=info@airvpn.org
    . 2018.02.12 11:18:06 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 11:18:06 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:18:06 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 11:18:06 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:18:06 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 11:18:06 - OpenVPN > [Castor] Peer Connection Initiated with [AF_INET]91.207.57.114:443
    . 2018.02.12 11:18:08 - OpenVPN > SENT CONTROL [Castor]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 11:18:09 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway  def1 bypass-dhcp,dhcp-option DNS 10.15.0.1,route-gateway 10.15.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.15.0.10 255.255.0.0,peer-id 0'
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 11:18:09 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1563
    . 2018.02.12 11:18:09 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 11:18:09 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 11:18:09 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 11:18:09 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 11:18:09 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 11:18:09 - OpenVPN > /sbin/ip addr add dev tun1 10.15.0.10/16 broadcast 10.15.255.255
    . 2018.02.12 11:18:15 - OpenVPN > /sbin/ip route add 91.207.57.114/32 via 192.168.43.1
    . 2018.02.12 11:18:15 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.15.0.1
    . 2018.02.12 11:18:15 - OpenVPN > RTNETLINK answers: File exists
    E 2018.02.12 11:18:15 - OpenVPN > ERROR: Linux route add command failed: external program exited with error status: 2
    . 2018.02.12 11:18:15 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.15.0.1
    . 2018.02.12 11:18:15 - OpenVPN > RTNETLINK answers: File exists
    E 2018.02.12 11:18:15 - OpenVPN > ERROR: Linux route add command failed: external program exited with error status: 2
    . 2018.02.12 11:18:15 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 11:18:15 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 11:18:15 - Routes, added a new route, 91.207.57.115 for gateway 10.15.0.1
    . 2018.02.12 11:18:15 - Unable to compute route for 2001:ac8:27:f:c0ca:9f36:68ed:1e70: IPv6 VPN gateway not available.
    . 2018.02.12 11:18:15 - Flushing DNS
    I 2018.02.12 11:18:15 - Checking route IPv4
    . 2018.02.12 11:18:35 - curl: (28) Connection timed out after 20001 milliseconds
    . 2018.02.12 11:18:35 - Checking route (2° try)
    . 2018.02.12 11:18:56 - curl: (28) Connection timed out after 20001 milliseconds
    . 2018.02.12 11:18:56 - Checking route (3° try)
    . 2018.02.12 11:19:18 - curl: (28) Connection timed out after 20000 milliseconds
    E 2018.02.12 11:19:18 - Checking route IPv4 failed.
    . 2018.02.12 11:19:18 - OpenVPN > Initialization Sequence Completed
    ! 2018.02.12 11:19:18 - Disconnecting
    . 2018.02.12 11:19:18 - Routes, removed a route previously added, 91.207.57.115 for gateway 10.15.0.1
    . 2018.02.12 11:19:18 - OpenVPN > [Castor] Inactivity timeout (--ping-restart), restarting
    . 2018.02.12 11:19:18 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting
    . 2018.02.12 11:19:18 - OpenVPN > Restart pause, 5 second(s)
    . 2018.02.12 11:19:18 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:19:18 - OpenVPN > Attempting to establish TCP connection with [AF_INET]91.207.57.114:443 [nonblock]
    . 2018.02.12 11:19:18 - OpenVPN > TCP connection established with [AF_INET]91.207.57.114:443
    . 2018.02.12 11:19:18 - OpenVPN > TCPv4_CLIENT link local: [undef]
    . 2018.02.12 11:19:18 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]91.207.57.114:443
    . 2018.02.12 11:19:18 - OpenVPN > TLS: Initial packet from [AF_INET]91.207.57.114:443, sid=69f71f8e 73aa2e5c
    . 2018.02.12 11:19:18 - Sending management termination signal
    . 2018.02.12 11:19:18 - Management - Send 'signal SIGTERM'
    . 2018.02.12 11:19:19 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.12 11:19:19 - OpenVPN > /sbin/ip route del 91.207.57.114/32
    . 2018.02.12 11:19:19 - OpenVPN > /sbin/ip route del 0.0.0.0/1
    . 2018.02.12 11:19:19 - OpenVPN > /sbin/ip route del 128.0.0.0/1
    . 2018.02.12 11:19:19 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.12 11:19:19 - OpenVPN > /sbin/ip addr del dev tun1 10.15.0.10/16
    . 2018.02.12 11:19:19 - OpenVPN > SIGTERM[hard,] received, process exiting
    . 2018.02.12 11:19:19 - Connection terminated.
    . 2018.02.12 11:19:19 - DNS of the system restored to original settings (Rename method)
    I 2018.02.12 11:19:22 - Checking authorization ...
    ! 2018.02.12 11:19:22 - Connecting to Alphard (Netherlands, Alblasserdam)
    . 2018.02.12 11:19:22 - OpenVPN > OpenVPN 2.3.10 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Jun 22 2017
    . 2018.02.12 11:19:22 - OpenVPN > library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
    . 2018.02.12 11:19:22 - Connection to OpenVPN Management Interface
    . 2018.02.12 11:19:22 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:19:22 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
    . 2018.02.12 11:19:22 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:19:22 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:19:22 - OpenVPN > Socket Buffers: R=[87380->87380] S=[16384->16384]
    . 2018.02.12 11:19:22 - OpenVPN > Attempting to establish TCP connection with [AF_INET]109.202.107.9:443 [nonblock]
    . 2018.02.12 11:19:22 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3101
    . 2018.02.12 11:19:23 - OpenVPN > TCP connection established with [AF_INET]109.202.107.9:443
    . 2018.02.12 11:19:23 - OpenVPN > TCPv4_CLIENT link local: [undef]
    . 2018.02.12 11:19:23 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]109.202.107.9:443
    . 2018.02.12 11:19:23 - OpenVPN > TLS: Initial packet from [AF_INET]109.202.107.9:443, sid=f0b8cd56 90f6c23a
    . 2018.02.12 11:19:23 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.12 11:19:23 - OpenVPN > Validating certificate key usage
    . 2018.02.12 11:19:23 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
    . 2018.02.12 11:19:23 - OpenVPN > VERIFY KU OK
    . 2018.02.12 11:19:23 - OpenVPN > Validating certificate extended key usage
    . 2018.02.12 11:19:23 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.12 11:19:23 - OpenVPN > VERIFY EKU OK
    . 2018.02.12 11:19:23 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
    . 2018.02.12 11:19:24 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 11:19:24 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:19:24 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
    . 2018.02.12 11:19:24 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.12 11:19:24 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.12 11:19:24 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]109.202.107.9:443
    . 2018.02.12 11:19:26 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
    . 2018.02.12 11:19:27 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.5.0.1,route-gateway 10.5.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.2.152 255.255.0.0,peer-id 0'
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: LZO parms modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: route options modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.12 11:19:27 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1563
    . 2018.02.12 11:19:27 - OpenVPN > ROUTE_GATEWAY 192.168.43.1/255.255.255.0 IFACE=wlp8s0 HWADDR=a0:88:69:9d:df:af
    . 2018.02.12 11:19:27 - OpenVPN > TUN/TAP device tun1 opened
    . 2018.02.12 11:19:27 - OpenVPN > TUN/TAP TX queue length set to 100
    . 2018.02.12 11:19:27 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    . 2018.02.12 11:19:27 - OpenVPN > /sbin/ip link set dev tun1 up mtu 1500
    . 2018.02.12 11:19:28 - OpenVPN > /sbin/ip addr add dev tun1 10.5.2.152/16 broadcast 10.5.255.255
    . 2018.02.12 11:19:33 - OpenVPN > /sbin/ip route add 109.202.107.9/32 via 192.168.43.1
    . 2018.02.12 11:19:33 - OpenVPN > RTNETLINK answers: File exists
    E 2018.02.12 11:19:33 - OpenVPN > ERROR: Linux route add command failed: external program exited with error status: 2
    . 2018.02.12 11:19:33 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.5.0.1
    . 2018.02.12 11:19:33 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.5.0.1
    . 2018.02.12 11:19:33 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup
    . 2018.02.12 11:19:33 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated)
    . 2018.02.12 11:19:33 - Routes, added a new route, 109.202.107.10 for gateway 10.5.0.1
    . 2018.02.12 11:19:33 - Flushing DNS
    I 2018.02.12 11:19:34 - Checking route IPv4
    I 2018.02.12 11:19:38 - Checking DNS
    ! 2018.02.12 11:19:39 - Connected.
     

     
    I hope this was a little helpful. Apologies if you got a headache
     
    Thank you .
  22. Like
    LZ1 reacted to Clodo in Eddie 2.14beta released   ...
    Maybe. Thinking about that.Yes, but doesn't matter for now. "Skip Process checking" is only a specific workaround about an issue on macOS.
    "Multi provider support" will be removed as an option, is here only for the beta-phase of this feature.
    Windows and macOS have tooltip. Only Linux don't have tooltip, due to a stupid bug with Mono currently pending.All correct. You installed the .deb edition, that don't have any bundled software, are linked as dependencies. So, in your distro OpenVPN is an older version (2.3.10) that don't support tls-crypt (neither IPv6). So, tls-crypt protocols modes are not available.
    I will check it. (anyway another developer in our team write the tray code).If you use Eddie without AirVPN servers, Eddie detect the country and location of .ovpn profiles. Double click will refresh (re-detect) this kind of info.
    Similar to double-click the stats "Latest Manifest Update" to force the re-download of the list of servers.
    Fixed in the next release.Ehm.. it's correct. Eddie contain links to "eddie.website", it's dedicated website separated from AirVPN. But currently isn't ready yet, so eddie.website re-redirect to airvpn.org website. When we release the eddie.website, all will be correct.
    Shortened to "Use only Custom directives". For tech details, people can look the faq linked below.Not sure if there is a bug here. Probably the path was logs/something.log, your click try to open the file-explorer on the "logs" directory not yet exists.
    In the time when you manually open the file-manager, some logs occur and Eddie create the "logs" directory and the log file within.
     
     
    @lz1, i not yet read other parts of your post, give me time
  23. Like
    LZ1 reacted to Staff in Eddie 2.14beta released   ...
    Version 2.14.1
    [bugfix] IPv6 activation issues [new] Added IV_GUI_VER to identify Eddie Version at server-level [bugfix] Linux - Tray and "Allow Minimize in Tray" fixed. [bugfix] Linux - iptables --wait flag workaround. [change] Don't show the No-Bootstrap dialog if occurring during connection. Other issues (memory management under Linux/Mono, tray icon under some distro etc) and feedbacks on this thread are currently under investigation for the next beta release.
  24. Like
    LZ1 reacted to blaHbluBB in Eddie 2.14beta released   ...
    this new version, is not working at all for me on windows 8.1 64bit 
     
    1: Settings > General options are a bit "all over the place", if it should look that way then .... ok :/


    2: Settings > Protocols entries are duplicated again bug/error:

     
    3: also getting a Windows WFP, Add rule failed: error?!

    I 2018.02.04 17:00:44 - Session starting.
    I 2018.02.04 17:00:44 - Checking authorization ...
    . 2018.02.04 17:00:45 - IPv6 disabled with packet filtering.
    ! 2018.02.04 17:00:45 - Connecting to Errai (Germany, Frankfurt)
    . 2018.02.04 17:00:45 - Routes, added a new route, 185.189.112.12 for gateway 192.168.2.1
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: stunnel 5.40 on x86-pc-mingw32-gnu platform
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: Compiled/running with OpenSSL 1.0.2k  26 Jan 2017
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: Threading:WIN32 Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: Reading configuration from file C:\Program Files\AirVPN\d51600e82efb6dc53ffb94c3c3d3ef86bf1d9a1b9a79fb982885eb952faad495.tmp.ssl
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: UTF-8 byte order mark not detected
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[ui]: Initializing service [openvpn]
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG4[ui]: Service [openvpn] needs authentication to prevent MITM attacks
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[ui]: Configuration successful
    . 2018.02.04 17:00:45 - OpenVPN > OpenVPN 2.4.4 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Nov  3 2017
    . 2018.02.04 17:00:45 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
    . 2018.02.04 17:00:45 - OpenVPN > library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.10
    . 2018.02.04 17:00:45 - Connection to OpenVPN Management Interface
    . 2018.02.04 17:00:45 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
    . 2018.02.04 17:00:45 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.04 17:00:45 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
    . 2018.02.04 17:00:45 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:63694
    . 2018.02.04 17:00:45 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->131072]
    . 2018.02.04 17:00:45 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:63694 [nonblock]
    . 2018.02.04 17:00:45 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:63694
    . 2018.02.04 17:00:45 - OpenVPN > TCP_CLIENT link local: (not bound)
    . 2018.02.04 17:00:45 - OpenVPN > TCP_CLIENT link remote: [AF_INET]127.0.0.1:63694
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:1898
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: s_connect: connecting 185.189.112.12:443
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[0]: s_connect: connected 185.189.112.12:443
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG5[0]: Service [openvpn] connected remote server from 192.168.2.2:1899
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: SNI: sending servername: 185.189.112.12
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: Peer certificate not required
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: Certificate verification disabled
    . 2018.02.04 17:00:45 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: Client certificate not requested
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: TLS connected: new session negotiated
    . 2018.02.04 17:00:45 - SSL > 2018.02.04 17:00:45 LOG6[0]: Negotiated TLSv1.2 ciphersuite ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption)
    . 2018.02.04 17:00:45 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:63694, sid=4b7794ca f13122fb
    . 2018.02.04 17:00:45 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
    . 2018.02.04 17:00:45 - OpenVPN > VERIFY KU OK
    . 2018.02.04 17:00:45 - OpenVPN > Validating certificate extended key usage
    . 2018.02.04 17:00:45 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    . 2018.02.04 17:00:45 - OpenVPN > VERIFY EKU OK
    . 2018.02.04 17:00:45 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Errai, emailAddress=info@airvpn.org
    . 2018.02.04 17:00:45 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
    . 2018.02.04 17:00:45 - OpenVPN > [Errai] Peer Connection Initiated with [AF_INET]127.0.0.1:63694
    . 2018.02.04 17:00:46 - OpenVPN > SENT CONTROL [Errai]: 'PUSH_REQUEST' (status=1)
    . 2018.02.04 17:00:46 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.1.129 255.255.0.0,peer-id 0,cipher AES-256-GCM'
    . 2018.02.04 17:00:46 - OpenVPN > Pushed option removed by filter: 'redirect-gateway def1 bypass-dhcp'
    . 2018.02.04 17:00:46 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
    . 2018.02.04 17:00:46 - OpenVPN > OPTIONS IMPORT: compression parms modified
    . 2018.02.04 17:00:46 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
    . 2018.02.04 17:00:46 - OpenVPN > OPTIONS IMPORT: route-related options modified
    . 2018.02.04 17:00:47 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    . 2018.02.04 17:00:47 - OpenVPN > OPTIONS IMPORT: peer-id set
    . 2018.02.04 17:00:47 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1627
    . 2018.02.04 17:00:47 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
    . 2018.02.04 17:00:47 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
    . 2018.02.04 17:00:47 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    . 2018.02.04 17:00:47 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
    . 2018.02.04 17:00:47 - OpenVPN > interactive service msg_channel=0
    . 2018.02.04 17:00:47 - OpenVPN > ROUTE_GATEWAY 192.168.2.1/255.255.255.0 I=4 HWADDR=00:e0:4c:51:25:c8
    . 2018.02.04 17:00:47 - OpenVPN > open_tun
    W 2018.02.04 17:00:47 - Windows WFP, Add rule failed: Interface ID '{FB4F1D23-4739-45F2-8249-3381886D8E63}' unknown or disabled for the layer.:<rule name="NetLock - Interface - Allow {FB4F1D23-4739-45F2-8249-3381886D8E63} - IPv6" layer="ale_auth_recv_accept_v6" action="permit" weight="1000"><if field="ip_local_interface" match="equal" interface="{FB4F1D23-4739-45F2-8249-3381886D8E63}" /></rule>
    . 2018.02.04 17:00:47 - OpenVPN > TAP-Windows Driver Version 9.21
    . 2018.02.04 17:00:47 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.50.0.0/10.50.1.129/255.255.0.0 [sUCCEEDED]
    . 2018.02.04 17:00:47 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.50.1.129/255.255.0.0 on interface {FB4F1D23-4739-45F2-8249-3381886D8E63} [DHCP-serv: 10.50.255.254, lease-time: 31536000]
    . 2018.02.04 17:00:47 - OpenVPN > Successful ARP Flush on interface [7] {FB4F1D23-4739-45F2-8249-3381886D8E63}
    . 2018.02.04 17:00:47 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
    ! 2018.02.04 17:00:47 - Disconnecting
    . 2018.02.04 17:00:47 - Routes, removed a route previously added, 185.189.112.12 for gateway 192.168.2.1
    . 2018.02.04 17:00:47 - Sending management termination signal
    . 2018.02.04 17:00:47 - Management - Send 'signal SIGTERM'
    . 2018.02.04 17:00:47 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'
    . 2018.02.04 17:00:47 - OpenVPN > Closing TUN/TAP interface
    . 2018.02.04 17:00:47 - SSL > 2018.02.04 17:00:47 LOG3[0]: readsocket: Connection reset by peer (WSAECONNRESET) (10054)
    . 2018.02.04 17:00:47 - SSL > 2018.02.04 17:00:47 LOG5[0]: Connection reset: 3657 byte(s) sent to TLS, 3659 byte(s) sent to socket
    . 2018.02.04 17:00:47 - OpenVPN > TAP: DHCP address released
    . 2018.02.04 17:00:47 - OpenVPN > SIGTERM[hard,] received, process exiting
    . 2018.02.04 17:00:56 - Sending soft termination signal
    . 2018.02.04 17:00:56 - Connection terminated.
    . 2018.02.04 17:00:56 - IPv6 restored with packet filtering.
    I 2018.02.04 17:00:57 - Cancel requested.
    I 2018.02.04 17:00:57 - Session terminated.
     
    4: on exit i still get this error/appcrash since Eddie 2.13.6:
    Eddie 2.13.6:

    Problem signature:
    Problem Event Name: CLR20r3
    Problem Signature 01: AirVPN.exe
    Problem Signature 02: 2.13.0.0
    Problem Signature 03: 59c55e32
    Problem Signature 04: mscorlib
    Problem Signature 05: 4.7.2117.0
    Problem Signature 06: 59cf513d
    Problem Signature 07: 165d
    Problem Signature 08: 198
    Problem Signature 09: System.IO.IOException
    OS Version: 6.3.9600.2.0.0.256.4
    Locale ID: 1031
    Additional Information 1: 0c22
    Additional Information 2: 0c221678be4c7f105750b6658e71aeca
    Additional Information 3: 0897
    Additional Information 4: 089739075a8f8aba004048ed8e46b132 
    Eddie 2.14.0:

    Problem signature:
    Problem Event Name: CLR20r3
    Problem Signature 01: AirVPN.exe
    Problem Signature 02: 2.14.0.0
    Problem Signature 03: 5a7069c2
    Problem Signature 04: mscorlib
    Problem Signature 05: 4.7.2117.0
    Problem Signature 06: 59cf513d
    Problem Signature 07: 165d
    Problem Signature 08: 198
    Problem Signature 09: System.IO.IOException
    OS Version: 6.3.9600.2.0.0.256.4
    Locale ID: 1031
    Additional Information 1: 0c22
    Additional Information 2: 0c221678be4c7f105750b6658e71aeca
    Additional Information 3: 0897
    Additional Information 4: 089739075a8f8aba004048ed8e46b132
  25. Like
    LZ1 reacted to pjnsmb in Debian Unstable network lock fail: /sbin/iptables-save: unrecognized option '--wait'   ...
    thanks for the advice - I have done that now
×
×
  • Create New...