Jump to content
Not connected, Your IP: 34.227.191.136

Search the Community

Showing results for tags 'Dns'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 189 results

  1. Hi, I got an issue. When i enable Intel VT-x in my bios, the next time i boot my pc, AirVPN can't resolve the route. It does set the ip address correct on the TAP v9 adapter. in the 10.x.x.x range and it does set the dns correct on that adapter. My TAP v9 adapter doesn't get a default gateway. Normal? On my physical adapter(virtualized Hyper-V adapter) it does set the DNS correct, but my ip address is still the same (192.168.0.x). Is this normal? AirVPN does a correct dns flush on the adapters. then it goes on checking the route. and fails. theres a screenshot attached. I also dissabled IPv6 on all adapters. Do u need more info? I'll be happy to give. Any help is much appreciated. Thanks
  2. I have a dual boot system with Windows 7 Ultimate 64 and Windows 10 Pro 64. With the latest OpenVPM and TAP, and Eddie 2.10.3, everything works perfectly on Windows 7. Great speeds, no connection lag. However, with the EXACT same setup on Windows 10, the client will sit in an infinite loop trying to Check Route before failing. This is with Preferences->Advanced->DNS set to Automatic. If I manually set my Ethernet and Tap adapter DNS server to 10.50.0.1, and set Preferences->Advanced->DNS to Disable, and enter 10.50.0.1 in the server list there, the client will connect, but DNS lookups take 30+ seconds and frequently timeout, and leak tests reveal that my ISP DNS is being used, probably as a fallback. Is this a known bug with the Eddie client and Windows 10? Is there any way to solve this?
  3. Hey All, I use PfSense with AirVPN and its set up to use AirVPN DNS (10.39.0.1 IIRC) to prevent DNS leakage, however the "client" in Pfsense is configured to use europe.vpn.airdns.org which cannot resolve until the AirVPN is up. I've found out what europe.vpn.airdns.org CURRENTLY resolves to and used the IP instead to work around this, but i assume this changes frequently to manage load (correct?). So am i ok to just leave this as it is or should i be doing something else? Finally, download speed across the VPN are about 2-3Mbps when i have a 20Mbps connection - seems a little slow - anything i can check here?
  4. Recently joined and trying to lock down the fort. How can I patch up the DNS leak? I disabled IPV6 on Ethernet 2 and Wi-Fi adapters, and IPLeak appears to pass. Just DNS leaking.
  5. Hello, im connecting atm with the Alzirr NL server and i get an ip. That works fine but when i go to dnsleaktest.com it cant detect dns servers its endless loading. Here you can see it: http://imgur.com/a/pGRla And why does dnsleaktest.com detect an UK ip and ipleak/airvpn says its an NL ip? Im using the Eddie client which i guess uses openvpn? Could someone help?
  6. So my girlfriend has recently started her masters in Germany, and her internet provided to her flat is from the University. She wanted a VPN and AirVPN seemed to be the most flexible choice, so we started there. Right off the bat, it seemed that the network was blocking all VPN traffic (it was impossible to connect to VPN, or even authenticate credentials while on the university network, but tethered to my phone we could connect to the VPN with no problems). It turned out to be even worse than that: even VPN over SSH is resulting in timeout errors, which seems to imply that the network is specifically blocking connections to AirVPNs hosts, as opposed to just VPN traffic (though I'll be the first to admit I'm relatively new to this and might be misdiagnosing). It turns out that the University actually had her manually set up her network with a self-assigned IP address, gateway, and manually specified DNS servers. I'm sure that's somehow related, but all I could think to try was adding another DNS (which didn't appear to help, but it also seems that the host names are being correctly resolved anyway). Any ideas would be greatly appreciated, I'm rather baffled here.
  7. Hi everybody! I'd really appreciate it if you can share some insight on the things mentioned below, thank you! My goal is to be a merchant and selling products on a couple of Shopify's websites from US IP and US geolocation. It's very important for me to have a realistic IP address and geolocation from the US (preferably Wyoming or Colorado). I've used/bought a fairly known VPN service provider but sometimes when I would type in 'My IP location' in Google it would show that the IP address is from some other location in the US or even worse – Singapore! Additionally sometimes when I would type in 'My Location' into Google the same thing would happen – it would show some different US location or Mexico. Why is that? How can this be fixed/prevented? Is it guaranteed that with the AIRVPN service this things will not happen and why? My plan is to get a new IP VPN provider where my main priority is that it shows one realistic IP address and geo-location all the time. Should I get a static IP then? Thank you. Best regards, Zdenx.
  8. hey guys, with ufw enabled, vpn connects but wget and web pages don't resolve: $uname -a Linux 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 2016 x86_64 x86_64 x86_64 GNU/Linux $ufw reset $ufw allow out on wlp1s0 to 213.152.161.180 port 443 proto udp $ufw allow out on tun0 $ufw status verbose Status: active Logging: on (low) Default: deny (incoming), deny (outgoing), disabled (routed) New profiles: skip To Action From -- ------ ---- 213.152.161.180 443/udp ALLOW OUT Anywhere on wlp1s0 # NL-Alblasserdam_Alchiba_UDP-443.ovpn Anywhere ALLOW OUT Anywhere on tun0 # tun0 $openvpn --config ~/VPN/NL-Alblasserdam_Alchiba_UDP-443.ovpn Mon Oct 3 2016 OpenVPN 2.3.10 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Feb 2 2016 Mon Oct 3 2016 library versions: OpenSSL 1.0.2g 1 Mar 2016, LZO 2.08 Mon Oct 3 2016 Control Channel Authentication: tls-auth using INLINE static key file Mon Oct 3 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Oct 3 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Oct 3 2016 Socket Buffers: R=[212992->212992] S=[212992->212992] Mon Oct 3 2016 UDPv4 link local: [undef] Mon Oct 3 2016 UDPv4 link remote: [AF_INET]213.152.161.180:443 Mon Oct 3 2016 TLS: Initial packet from [AF_INET]213.152.161.180:443, sid=b2d0c912 4505e529 Mon Oct 3 2016 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Mon Oct 3 2016 Validating certificate key usage Mon Oct 3 2016 ++ Certificate has key usage 00a0, expects 00a0 Mon Oct 3 2016 VERIFY KU OK Mon Oct 3 2016 Validating certificate extended key usage Mon Oct 3 2016 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Mon Oct 3 2016 VERIFY EKU OK Mon Oct 3 2016 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Mon Oct 3 2016 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Mon Oct 3 2016 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Oct 3 2016 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Mon Oct 3 2016 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Oct 3 2016 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Mon Oct 3 2016 [server] Peer Connection Initiated with [AF_INET]213.152.161.180:443 Mon Oct 3 2016 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Mon Oct 3 2016 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.48.174 255.255.0.0' Mon Oct 3 2016 OPTIONS IMPORT: timers and/or timeouts modified Mon Oct 3 2016 OPTIONS IMPORT: LZO parms modified Mon Oct 3 2016 OPTIONS IMPORT: --ifconfig/up options modified Mon Oct 3 2016 OPTIONS IMPORT: route options modified Mon Oct 3 2016 OPTIONS IMPORT: route-related options modified Mon Oct 3 2016 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Mon Oct 3 2016 ROUTE_GATEWAY 10.42.0.1/255.255.255.0 IFACE=wlp1s0 HWADDR=xx:xx:xx:xx:xx:xx Mon Oct 3 2016 TUN/TAP device tun0 opened Mon Oct 3 2016 TUN/TAP TX queue length set to 100 Mon Oct 3 2016 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 Mon Oct 3 2016 /sbin/ip link set dev tun0 up mtu 1500 Mon Oct 3 2016 /sbin/ip addr add dev tun0 10.4.48.174/16 broadcast 10.4.255.255 Mon Oct 3 2016 /sbin/ip route add 213.152.161.180/32 via 10.42.0.1 Mon Oct 3 2016 /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 Mon Oct 3 2016 /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 Mon Oct 3 2016 Initialization Sequence Completed $route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 10.4.0.1 128.0.0.0 UG 0 0 0 tun0 0.0.0.0 10.42.0.1 0.0.0.0 UG 600 0 0 wlp1s0 10.4.0.0 0.0.0.0 255.255.0.0 U 0 0 0 tun0 10.42.0.0 0.0.0.0 255.255.255.0 U 600 0 0 wlp1s0 128.0.0.0 10.4.0.1 128.0.0.0 UG 0 0 0 tun0 169.254.0.0 0.0.0.0 255.255.0.0 U 1000 0 0 wlp1s0 213.152.161.180 10.42.0.1 255.255.255.255 UGH 0 0 0 wlp1s0 $ip addr 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: wlp1s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000 link/ether xx:xx:xx:xx:xx:xx brd ff:ff:ff:ff:ff:ff inet 10.42.0.9/24 brd 10.42.0.255 scope global wlp1s0 valid_lft forever preferred_lft forever inet6 <removed>/64 scope link valid_lft forever preferred_lft forever 3: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UNKNOWN group default qlen 100 link/none inet 10.4.48.174/16 brd 10.4.255.255 scope global tun0 valid_lft forever preferred_lft forever inet6 <removed>/64 scope link flags 800 valid_lft forever preferred_lft forever i don't usually touch my iptables directly but here's the output: $iptables -L Chain INPUT (policy DROP) target prot opt source destination ufw-before-logging-input all -- anywhere anywhere ufw-before-input all -- anywhere anywhere ufw-after-input all -- anywhere anywhere ufw-after-logging-input all -- anywhere anywhere ufw-reject-input all -- anywhere anywhere ufw-track-input all -- anywhere anywhere Chain FORWARD (policy DROP) target prot opt source destination ufw-before-logging-forward all -- anywhere anywhere ufw-before-forward all -- anywhere anywhere ufw-after-forward all -- anywhere anywhere ufw-after-logging-forward all -- anywhere anywhere ufw-reject-forward all -- anywhere anywhere ufw-track-forward all -- anywhere anywhere Chain OUTPUT (policy DROP) target prot opt source destination ufw-before-logging-output all -- anywhere anywhere ufw-before-output all -- anywhere anywhere ufw-after-output all -- anywhere anywhere ufw-after-logging-output all -- anywhere anywhere ufw-reject-output all -- anywhere anywhere ufw-track-output all -- anywhere anywhere Chain ufw-after-forward (1 references) target prot opt source destination Chain ufw-after-input (1 references) target prot opt source destination ufw-skip-to-policy-input udp -- anywhere anywhere udp dpt:netbios-ns ufw-skip-to-policy-input udp -- anywhere anywhere udp dpt:netbios-dgm ufw-skip-to-policy-input tcp -- anywhere anywhere tcp dpt:netbios-ssn ufw-skip-to-policy-input tcp -- anywhere anywhere tcp dpt:microsoft-ds ufw-skip-to-policy-input udp -- anywhere anywhere udp dpt:bootps ufw-skip-to-policy-input udp -- anywhere anywhere udp dpt:bootpc ufw-skip-to-policy-input all -- anywhere anywhere ADDRTYPE match dst-type BROADCAST Chain ufw-after-logging-forward (1 references) target prot opt source destination LOG all -- anywhere anywhere limit: avg 3/min burst 10 LOG level warning prefix "[UFW BLOCK] " Chain ufw-after-logging-input (1 references) target prot opt source destination LOG all -- anywhere anywhere limit: avg 3/min burst 10 LOG level warning prefix "[UFW BLOCK] " Chain ufw-after-logging-output (1 references) target prot opt source destination LOG all -- anywhere anywhere limit: avg 3/min burst 10 LOG level warning prefix "[UFW BLOCK] " Chain ufw-after-output (1 references) target prot opt source destination Chain ufw-before-forward (1 references) target prot opt source destination ACCEPT all -- anywhere anywhere ctstate RELATED,ESTABLISHED ACCEPT icmp -- anywhere anywhere icmp destination-unreachable ACCEPT icmp -- anywhere anywhere icmp source-quench ACCEPT icmp -- anywhere anywhere icmp time-exceeded ACCEPT icmp -- anywhere anywhere icmp parameter-problem ACCEPT icmp -- anywhere anywhere icmp echo-request ufw-user-forward all -- anywhere anywhere Chain ufw-before-input (1 references) target prot opt source destination ACCEPT all -- anywhere anywhere ACCEPT all -- anywhere anywhere ctstate RELATED,ESTABLISHED ufw-logging-deny all -- anywhere anywhere ctstate INVALID DROP all -- anywhere anywhere ctstate INVALID ACCEPT icmp -- anywhere anywhere icmp destination-unreachable ACCEPT icmp -- anywhere anywhere icmp source-quench ACCEPT icmp -- anywhere anywhere icmp time-exceeded ACCEPT icmp -- anywhere anywhere icmp parameter-problem ACCEPT icmp -- anywhere anywhere icmp echo-request ACCEPT udp -- anywhere anywhere udp spt:bootps dpt:bootpc ufw-not-local all -- anywhere anywhere ACCEPT udp -- anywhere 224.0.0.251 udp dpt:mdns ACCEPT udp -- anywhere 239.255.255.250 udp dpt:1900 ufw-user-input all -- anywhere anywhere Chain ufw-before-logging-forward (1 references) target prot opt source destination Chain ufw-before-logging-input (1 references) target prot opt source destination Chain ufw-before-logging-output (1 references) target prot opt source destination Chain ufw-before-output (1 references) target prot opt source destination ACCEPT all -- anywhere anywhere ACCEPT all -- anywhere anywhere ctstate RELATED,ESTABLISHED ufw-user-output all -- anywhere anywhere Chain ufw-logging-allow (0 references) target prot opt source destination LOG all -- anywhere anywhere limit: avg 3/min burst 10 LOG level warning prefix "[UFW ALLOW] " Chain ufw-logging-deny (2 references) target prot opt source destination RETURN all -- anywhere anywhere ctstate INVALID limit: avg 3/min burst 10 LOG all -- anywhere anywhere limit: avg 3/min burst 10 LOG level warning prefix "[UFW BLOCK] " Chain ufw-not-local (1 references) target prot opt source destination RETURN all -- anywhere anywhere ADDRTYPE match dst-type LOCAL RETURN all -- anywhere anywhere ADDRTYPE match dst-type MULTICAST RETURN all -- anywhere anywhere ADDRTYPE match dst-type BROADCAST ufw-logging-deny all -- anywhere anywhere limit: avg 3/min burst 10 DROP all -- anywhere anywhere Chain ufw-reject-forward (1 references) target prot opt source destination Chain ufw-reject-input (1 references) target prot opt source destination Chain ufw-reject-output (1 references) target prot opt source destination Chain ufw-skip-to-policy-forward (0 references) target prot opt source destination DROP all -- anywhere anywhere Chain ufw-skip-to-policy-input (7 references) target prot opt source destination DROP all -- anywhere anywhere Chain ufw-skip-to-policy-output (0 references) target prot opt source destination DROP all -- anywhere anywhere Chain ufw-track-forward (1 references) target prot opt source destination Chain ufw-track-input (1 references) target prot opt source destination Chain ufw-track-output (1 references) target prot opt source destination Chain ufw-user-forward (1 references) target prot opt source destination Chain ufw-user-input (1 references) target prot opt source destination Chain ufw-user-limit (0 references) target prot opt source destination LOG all -- anywhere anywhere limit: avg 3/min burst 5 LOG level warning prefix "[UFW LIMIT BLOCK] " REJECT all -- anywhere anywhere reject-with icmp-port-unreachable Chain ufw-user-limit-accept (0 references) target prot opt source destination ACCEPT all -- anywhere anywhere Chain ufw-user-logging-forward (0 references) target prot opt source destination Chain ufw-user-logging-input (0 references) target prot opt source destination Chain ufw-user-logging-output (0 references) target prot opt source destination Chain ufw-user-output (1 references) target prot opt source destination ACCEPT udp -- anywhere 213.152.161.180 udp dpt:https ACCEPT all -- anywhere anywhere any help would be great. let me know if you need anymore info.
  9. A few minutes after I connect to AirVPN, my web browsers will stop connecting to the internet. Firefox reads: "Server not found." Chrome reads: "This site can’t be reached. ----.com’s server DNS address could not be found." Internet Explorer reads: "This page can’t be displayed" Bittorrent works stays connected and works, but the ipleak ip address check torrent reads: "The server name or address could not be resolved" When I turn of the VPN client, my web browsers connect again. How do I fix the problem? Logs below: I 2016.09.28 12:28:11 - Session starting. I 2016.09.28 12:28:11 - Installing tunnel driver I 2016.09.28 12:28:11 - Network adapter DHCP switched to static (Intel® Centrino® Wireless-N 2200) I 2016.09.28 12:28:15 - DNS of a network adapter forced (Intel® Centrino® Wireless-N 2200) I 2016.09.28 12:28:15 - Checking authorization ... ! 2016.09.28 12:28:16 - Connecting to Spica (Canada, Toronto, Ontario) . 2016.09.28 12:28:16 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2016.09.28 12:28:16 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2016.09.28 12:28:16 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.09.28 12:28:17 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.09.28 12:28:17 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.28 12:28:17 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.28 12:28:17 - OpenVPN > Socket Buffers: R=[65536->65536] S=[65536->65536] . 2016.09.28 12:28:17 - OpenVPN > Attempting to establish TCP connection with [AF_INET]199.19.94.19:443 [nonblock] . 2016.09.28 12:28:18 - OpenVPN > TCP connection established with [AF_INET]199.19.94.19:443 . 2016.09.28 12:28:18 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.09.28 12:28:18 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]199.19.94.19:443 . 2016.09.28 12:28:18 - OpenVPN > TLS: Initial packet from [AF_INET]199.19.94.19:443, sid=74a370d8 f073d096 . 2016.09.28 12:28:18 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.09.28 12:28:18 - OpenVPN > Validating certificate key usage . 2016.09.28 12:28:18 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.09.28 12:28:18 - OpenVPN > VERIFY KU OK . 2016.09.28 12:28:18 - OpenVPN > Validating certificate extended key usage . 2016.09.28 12:28:18 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.09.28 12:28:18 - OpenVPN > VERIFY EKU OK . 2016.09.28 12:28:18 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.09.28 12:28:19 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.09.28 12:28:19 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.28 12:28:19 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.09.28 12:28:19 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.28 12:28:19 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2016.09.28 12:28:19 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]199.19.94.19:443 . 2016.09.28 12:28:21 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.09.28 12:28:21 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.5.0.1,comp-lzo no,route-gateway 10.5.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.1.55 255.255.0.0' . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.09.28 12:28:22 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.09.28 12:28:22 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.09.28 12:28:22 - OpenVPN > open_tun, tt->ipv6=0 . 2016.09.28 12:28:22 - OpenVPN > TAP-WIN32 device [Ethernet] opened: \\.\Global\{AB6F2DBB-AFD6-455B-BA1F-0ADB98063D07}.tap . 2016.09.28 12:28:22 - OpenVPN > TAP-Windows Driver Version 9.9 . 2016.09.28 12:28:22 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.5.0.0/10.5.1.55/255.255.0.0 [sUCCEEDED] . 2016.09.28 12:28:22 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.1.55/255.255.0.0 on interface {AB6F2DBB-AFD6-455B-BA1F-0ADB98063D07} [DHCP-serv: 10.5.255.254, lease-time: 31536000] . 2016.09.28 12:28:22 - OpenVPN > Successful ARP Flush on interface [14] {AB6F2DBB-AFD6-455B-BA1F-0ADB98063D07} . 2016.09.28 12:28:27 - OpenVPN > TEST ROUTES: 0/0 succeeded len=0 ret=0 a=0 u/d=down . 2016.09.28 12:28:27 - OpenVPN > Route: Waiting for TUN/TAP interface to come up... . 2016.09.28 12:28:27 - AirVPN Windows Interface Hack executed (Ethernet) . 2016.09.28 12:28:32 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.09.28 12:28:32 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 199.19.94.19 MASK 255.255.255.255 192.168.1.1 . 2016.09.28 12:28:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=50 and dwForwardType=4 . 2016.09.28 12:28:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.09.28 12:28:32 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.0.1 . 2016.09.28 12:28:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=55 and dwForwardType=4 . 2016.09.28 12:28:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.09.28 12:28:32 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.0.1 . 2016.09.28 12:28:32 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=55 and dwForwardType=4 . 2016.09.28 12:28:32 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.09.28 12:28:32 - Starting Management Interface . 2016.09.28 12:28:32 - OpenVPN > Initialization Sequence Completed I 2016.09.28 12:28:32 - Flushing DNS I 2016.09.28 12:28:32 - Checking DNS ! 2016.09.28 12:28:44 - Connected. . 2016.09.28 12:28:44 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.09.28 12:28:45 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.09.28 12:29:14 - Updating systems & servers data ... . 2016.09.28 12:29:16 - Systems & servers data update completed . 2016.09.28 12:59:32 - Updating systems & servers data ... . 2016.09.28 12:59:35 - Systems & servers data update completed
  10. Hello fellow AirVPN users, Here is my issue that I'm experiencing with AirVPN: Problem: I'm experiencing issues with IPv4 and IPv6 connectivity on my Windows 10 machine. I started experiencing this shortly after installing the AirVPN client. I mainly use this machine on one of two WiFi networks (home and work) and the issue behaves differently on each network. Work Network: On my work network, "No Network Access" is displayed for both IPv4 and IPv6 connectivity on my WiFi status dialog box. I cannot make any sort of internet connection on any application on this network nor can I log-in or connect to AirVPN. I also see a yellow triangle over my WiFi icon on my Windows notifications taskbar. Home Network: After restarting/rebooting/booting/waking the computer, the WiFi status lists "No Network Access" for both IPv4 & 6 connectivity. However, when I try to log-in and start an AirVPN server connection through the client, the IPv4 connectivity status changes to "Internet" while the IPv6 connection remains on "No Network Access." The yellow triangle disappears over my taskbar WiFi icon and I'm able to connect to the internet with my browser. My IP address seems to be properly displayed as my AirVPN server's IP and no DNS leak is detected by dnsleaktest.com. However, I used to have IPv6 connectivity on this network prior to installing AirVPN client on this machine. If I disconnect and close AirVPN, the IPv4 connection remains on. Attempted Solutions: 1. Disabled network lock 2. Ran Windows Network Diagnosis: stated that machine seems to be configured correctly yet DNS connectivity cannot be obtained. 3. Ran a series of "netsh int tcp set..." commands based on the instructions at this website. No success. Any help would be appreciated. AirVPN works well on my Linux machines but it's critical that I'm able to use it on this Windows machine. Thanks!!
  11. After connecting to airvpn, I am only able to browse sites that I've already connected to. New sites give a DNS failure, as seen in the topic. I 2016.08.03 18:59:45 - Eddie client version: 2.11.3 / x64, System: Windows, Name: Microsoft Windows NT 10.0.10586.0 / x64 . 2016.08.03 18:59:45 - Reading options from C:\Users\username\AppData\Local\AirVPN\AirVPN.xml . 2016.08.03 18:59:45 - Data Path: C:\Users\username\AppData\Local\AirVPN . 2016.08.03 18:59:45 - App Path: C:\Program Files\AirVPN . 2016.08.03 18:59:45 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe . 2016.08.03 18:59:45 - Command line arguments (1): path="home" . 2016.08.03 18:59:45 - Operating System: Microsoft Windows NT 10.0.10586.0 I 2016.08.03 18:59:45 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.2 I 2016.08.03 18:59:45 - OpenVPN - Version: OpenVPN 2.3.11 (C:\Program Files\AirVPN\openvpn.exe) I 2016.08.03 18:59:45 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe) I 2016.08.03 18:59:45 - SSL - Version: stunnel 5.32 (C:\Program Files\AirVPN\stunnel.exe) I 2016.08.03 18:59:45 - Session starting. . 2016.08.03 18:59:45 - Updating systems & servers data ... I 2016.08.03 18:59:45 - IPv6 disabled with packet filtering. I 2016.08.03 18:59:45 - Checking authorization ... ! 2016.08.03 18:59:46 - Connecting to Mesarthim (Germany, Munich) . 2016.08.03 18:59:46 - OpenVPN > OpenVPN 2.3.11 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [IPv6] built on Jun 1 2016 . 2016.08.03 18:59:46 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit . 2016.08.03 18:59:46 - OpenVPN > library versions: OpenSSL 1.0.2h 3 May 2016, LZO 2.09 . 2016.08.03 18:59:46 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.08.03 18:59:46 - Systems & servers data update completed . 2016.08.03 18:59:46 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.08.03 18:59:46 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.03 18:59:46 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.03 18:59:46 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2016.08.03 18:59:46 - OpenVPN > UDPv4 link local: [undef] . 2016.08.03 18:59:46 - OpenVPN > UDPv4 link remote: [AF_INET]79.143.191.166:443 . 2016.08.03 18:59:46 - OpenVPN > TLS: Initial packet from [AF_INET]79.143.191.166:443, sid=787e4378 ba17f0a6 . 2016.08.03 18:59:46 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.08.03 18:59:46 - OpenVPN > Validating certificate key usage . 2016.08.03 18:59:46 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.08.03 18:59:46 - OpenVPN > VERIFY KU OK . 2016.08.03 18:59:46 - OpenVPN > Validating certificate extended key usage . 2016.08.03 18:59:46 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.08.03 18:59:46 - OpenVPN > VERIFY EKU OK . 2016.08.03 18:59:46 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.08.03 18:59:47 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.03 18:59:47 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.03 18:59:47 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.03 18:59:47 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.03 18:59:47 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.08.03 18:59:47 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]79.143.191.166:443 . 2016.08.03 18:59:49 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.08.03 18:59:49 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.20.19 255.255.0.0' . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.08.03 18:59:49 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.08.03 18:59:49 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=6 HWADDR=ac:22:0b:be:5a:c4 . 2016.08.03 18:59:49 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.08.03 18:59:49 - OpenVPN > open_tun, tt->ipv6=0 . 2016.08.03 18:59:49 - OpenVPN > TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{5DCEC65D-C8B1-4622-A6CF-E53305D31BD5}.tap . 2016.08.03 18:59:49 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.08.03 18:59:49 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.20.19/255.255.0.0 [SUCCEEDED] . 2016.08.03 18:59:49 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.20.19/255.255.0.0 on interface {5DCEC65D-C8B1-4622-A6CF-E53305D31BD5} [DHCP-serv: 10.4.255.254, lease-time: 31536000] . 2016.08.03 18:59:49 - OpenVPN > Successful ARP Flush on interface [7] {5DCEC65D-C8B1-4622-A6CF-E53305D31BD5} . 2016.08.03 18:59:54 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.08.03 18:59:54 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 79.143.191.166 MASK 255.255.255.255 192.168.1.1 . 2016.08.03 18:59:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2016.08.03 18:59:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.03 18:59:54 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.08.03 18:59:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.08.03 18:59:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.03 18:59:54 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.08.03 18:59:54 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.08.03 18:59:54 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.03 18:59:54 - Starting Management Interface . 2016.08.03 18:59:54 - OpenVPN > Initialization Sequence Completed I 2016.08.03 18:59:54 - DNS leak protection with packet filtering enabled. I 2016.08.03 18:59:54 - Flushing DNS I 2016.08.03 18:59:54 - Checking route I 2016.08.03 19:00:20 - Checking DNS ! 2016.08.03 19:00:20 - Connected. . 2016.08.03 19:00:20 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.08.03 19:00:20 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info ! 2016.08.03 19:01:09 - Disconnecting . 2016.08.03 19:01:09 - Management - Send 'signal SIGTERM' . 2016.08.03 19:01:09 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.08.03 19:01:09 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.08.03 19:01:14 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 79.143.191.166 MASK 255.255.255.255 192.168.1.1 . 2016.08.03 19:01:14 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.03 19:01:14 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.08.03 19:01:14 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.03 19:01:14 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.08.03 19:01:14 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.03 19:01:14 - OpenVPN > Closing TUN/TAP interface . 2016.08.03 19:01:14 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2016.08.03 19:01:14 - Connection terminated. I 2016.08.03 19:01:14 - DNS leak protection with packet filtering disabled. I 2016.08.03 19:01:14 - IPv6 restored with packet filtering. ! 2016.08.03 19:01:14 - Session terminated.
  12. So, I have been having an ongoing issue for about month now when disconnected from AirVPN my Ethernet connection is lost and under "Network Connections" says Unidentified Network . I've read quite a bit on these forums to fix similar issues, but nothing seems to work for me. So at first it started out where when I was NOT connected to airvpn I'd lose connection and get DNS errors in Chrome. The pretty common DNS server fix where using the "netsh interface IPv4 set dnsserver Ethernet dhcp" cmd would easily correct it. Well then somehow it just stopped working. So I read how reinstalling AirVPN fixed this for a lot of people, I tried that and the issue still persists. I also read how making sure that the IPv4 DNS properties was set to "Obtain DNS server address automatically" and that also does nothing. I've made sure the network lock feature is also not on as when launching AirVPN the option says "activate" The only fix is rebooting my router which is super annoying. Please help. I apologize in advance that I know the bare minimum when it comes to networking.
  13. hi all, noob question maybe. I don't get my configuration to work. I use an Asus AC-3200 router, with original firmware. Installed the VPN-client. Works flawlessly. But: when i enter the DNS manually on the WAN-tab (10.4.0.1 and 10.5.0.1), then no website can be found. Router says "no connection". Using Google's DNS works fine, but i wanna use AirVPN's DNS. What am i doing wrong?
  14. After disconnecting from a VPS server, I (and it seems many other users) am unable to browser the internet. The reason for this is because AirVPN changes your DNS settings but does not restore them after disconnecting, which is why users are unable to connect to servers. The code needs to restore DNS settings on disconnect (or exit if the network blocking feature is activated). Cheers, f4l3m0n
  15. Hi, i have a RPI3 with Libraelec on it and I'm currently using this addon: brianhornsby.com/kodi_addons/openvpn to setup openvpn with the airvpn config file. Works perfectly but there is the problem of DNS leaks. Currently it's using my ISP's DNS since its configured by dhcp in the Libraelec config/settings. I searched for answers for hours now and found these options: 1) https://airvpn.org/topic/9608-how-to-accept-dns-push-on-linux-systems-with-resolvconf/ Problem here: no resolvconf package or openresolv package is installed & /etc/resolv.conf is read-only -> not working 2) i connect through my ISPs DNS to the VPN and then switch to 10.4.0.1 via libraelec settings -> not working 3) use opendns or opennic as my DNS -> want to use the vpn dns though Is there a solution i'm overlooking or does solution 1) work? Thanks in advance
  16. Hi all, First-time poster with a real head-scratcher (to me, probably obvious to others). I'm trying to set up a server on Google Compute Engine with AirVPN. I created a Ubuntu 16 VM from scratch, installed OpenVPN, generated a config and ran sudo openvpn config.ovpn (I renamed the config file). By all appearances this works fine. I lose my connection (as expected) and can reconnect via the Persei external IP through a forwarded port to 22 over SSH. Great, right? However I can't ping anything, can't connect to any repos via apt-get, can't do anything on the internet at all really. After some investigation I find that I can ping IPs, but can't ping any domain names or use nslookup. Ok, DNS is messed up, but no idea why... In trying to fix this, I realize I also can't use sudo for anything. Just using sudo nano /etc/rc.local to alter a file, for example, results in the terminal doing nothing (cursor goes to new line, but no output). I can Ctrl-C to escape though. Note: This weird sudo issue didn't happen when I tried this same process on Debian Jesse, however the DNS problem did. I also tried using the AirVPN-provided openvpn binary, but all the same problems occurred. So I'm stuck. I've built servers before (on Digital Ocean) with ubuntu and didn't run into this weird DNS/Sudo problem. Here's my config sans certs, but I didn't change a single line from what AirVPN generated. client dev tun proto udp remote 94.100.23.162 443 resolv-retry infinite nobind persist-key persist-tun remote-cert-tls server cipher AES-256-CBC comp-lzo no route-delay 5 verb 3 explicit-exit-notify 5 Any help this community can provide would be much appreciated!
  17. Hi, I running different Linux distributions (Arch, Manjaro & Debian) and since the AirVPN client isn't native linux software (and already caused some problems on my Debian workstation) I'm using OpenVPN directly. Although one might argue that AirVPN has developed its client for some reason, I'm not a fan of using non-native software on Linux plus this is some additional/potential source for bugs / security issues. OpenVPN is commonly used and tested, offers a neat command line interface, thus I think its a pretty nice way to use OpenVPN directly for AirVPN connections. However, I more or less new to VPN setups and I cannot figure out what is wrong with my setup. Here's the problem: When I visit ipleak.net (or any other website that detects DNS leaks) I always see my ISP's original DNS ip address, but I want my conncetion to use AirVPN's DNS in order to hide my visited websites. I am using Firefox (but I've also tested it with Chrome/Chromium) and disabled the WebRTC stuff. I even tried the Firefox WebRTC-Blocker AddOn. Nothing helped Am I doing something wrong with the OpenVPN configurator from AirVPN? I am pretty much just selecting the Countires, UDP/TCP and using the generated config file with OpenVPN. I mean there is no "hidden" only use AirVPN DNS-option, right? Any help would be really appreciated. Thanks!
  18. Hello, first time posting in the forums here at AirVPN. I run AirVPN in PFsense as a OpenVPN client. I use the servers in the US (us.vpn.airdns.org:443). I use the AirVPN DNS servers 10.4.0.1 & 10.5.0.1 and have them listed in the “General Settings” of PFsense. I have a couple different issues and or problems. First one being, when I need to connect to a AirVPN server because of restarting PFsense or if I just want to switch to another server in the US, I have to switch the DNS settings in the “General Settings” to OpenDNS servers 208.67.220.220 & 208.67.222.222 to be able to connect to a AirVPN server. Once the connection to the server is made I go back into “General Settings” and switch back to 10.4.0.1 & 10.5.0.1. The whole ordeal is kind of a pain. I was wondering if this was the only way to connect to AirVPN servers let alone ensure no DNS leaks? I also have a problem with connecting to ipleak.net. I used to be able to connect all the time with no issue. The last couple of days I get a “We can’t reach this site” error. Another problem I have is; I have only been able to connect to 1 particular US server in Miami. I’d like to switch to another US server other than the Miami (I get real slow speeds on this server) one. I go into the Client Area and disconnect from the server. That’s when I have to go back into the “General Settings” within PFsense and switch to the OpenDNS DNS servers and restart PFsense to be able to connect again to a VPN server again. AND for the last couple days every time I do this I have been ending back onto the Miami server I don’t want to use… My question is there a way to avoid this server while still using US servers or do I have to just select 1 US server each time in PFsense instead of keeping the broad range of all US servers? I was also curious if anyone knew how a server was selected in US by Pfsense? Sorry for the lengthy post, I hope someone can help! Thank you in advance!
  19. Hi fellow Airvpn'ers, First I would like to thank pfSense_fan for the great guide and Airvpn for their mission and superb service! and ofcourse the community for their help! I have followed the 2.3 guide of pfSense_fan. When following the guide exactly everything works perfectly, but I am having a problem when trying to do things slight differently. The thing is that I have different interfaces for different purposes. For the other interfaces I wish to use different DNS servers. When following the guide it works, but when I adjust the DNS NAT rule to use those different DNS servers I am not having internet at all. I have tried to add the DNS servers through the DHCP servers menu and add it through there. I also created a alias with the DNS servers. I changed the NAT rule to use the alias with their respective DNS servers as target IP instead of the pfSense IP. I have been trying and trying, but the internet goes down when changing the NAT rule for DNS. I can reach the firewall through its IP. So my question is how I can use different DNS servers while following the guide of pfSense_fan? Can some of you share their expertise with me and perhaps tell me what I am doing wrong here? Thanks!
  20. New to AirVPN and VPN's in general. Firstly I couldn't get past the 'checking route' stage and after unchecking the 'check if tunnel effectively works' box, I can't get passed the 'Checking DNS' stage... Any help would be much appreciated! Here is the log: I 2016.06.24 18:36:50 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.1.7601 Service Pack 1 / x64. 2016.06.24 18:36:50 - Reading options from C:\Users\Tom\AppData\Local\AirVPN\AirVPN.xml. 2016.06.24 18:36:50 - Data Path: C:\Users\Tom\AppData\Local\AirVPN. 2016.06.24 18:36:50 - App Path: C:\Program Files\AirVPN. 2016.06.24 18:36:50 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe. 2016.06.24 18:36:50 - Command line arguments (1): path="home". 2016.06.24 18:36:50 - Operating System: Microsoft Windows NT 6.1.7601 Service Pack 1. 2016.06.24 18:36:50 - Updating systems & servers data ...I 2016.06.24 18:36:50 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1I 2016.06.24 18:36:50 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe)I 2016.06.24 18:36:50 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)I 2016.06.24 18:36:50 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe)I 2016.06.24 18:36:50 - Session starting.I 2016.06.24 18:36:50 - IPv6 disabled.. 2016.06.24 18:36:50 - Systems & servers data update completedI 2016.06.24 18:36:57 - Checking authorization ...! 2016.06.24 18:36:57 - Connecting to Skat (Netherlands, Alblasserdam). 2016.06.24 18:36:57 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015. 2016.06.24 18:36:57 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08. 2016.06.24 18:36:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.06.24 18:36:58 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.06.24 18:36:58 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:36:58 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:36:58 - OpenVPN > Socket Buffers: R=[8192->131072] S=[8192->131072]. 2016.06.24 18:36:58 - OpenVPN > UDPv4 link local: [undef]. 2016.06.24 18:36:58 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.73:443. 2016.06.24 18:36:58 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.73:443, sid=a4195d94 0471e6e8. 2016.06.24 18:36:58 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.06.24 18:36:58 - OpenVPN > Validating certificate key usage. 2016.06.24 18:36:58 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.06.24 18:36:58 - OpenVPN > VERIFY KU OK. 2016.06.24 18:36:58 - OpenVPN > Validating certificate extended key usage. 2016.06.24 18:36:58 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.06.24 18:36:58 - OpenVPN > VERIFY EKU OK. 2016.06.24 18:36:58 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.06.24 18:36:58 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.24 18:36:58 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:36:58 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.24 18:36:58 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:36:58 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.06.24 18:36:58 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.73:443. 2016.06.24 18:37:00 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.06.24 18:37:00 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.72.30 255.255.0.0'. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.06.24 18:37:00 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.06.24 18:37:00 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.06.24 18:37:00 - OpenVPN > open_tun, tt->ipv6=0. 2016.06.24 18:37:00 - OpenVPN > TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{D1881364-ECDB-44CC-B7CA-886F6EFF57E5}.tap. 2016.06.24 18:37:00 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.06.24 18:37:00 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.72.30/255.255.0.0 [sUCCEEDED]. 2016.06.24 18:37:00 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.72.30/255.255.0.0 on interface {D1881364-ECDB-44CC-B7CA-886F6EFF57E5} [DHCP-serv: 10.4.255.254, lease-time: 31536000]. 2016.06.24 18:37:00 - OpenVPN > Successful ARP Flush on interface [16] {D1881364-ECDB-44CC-B7CA-886F6EFF57E5}. 2016.06.24 18:37:05 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up. 2016.06.24 18:37:05 - OpenVPN > C:\Windows\system32\route.exe ADD 213.152.161.73 MASK 255.255.255.255 192.168.0.1. 2016.06.24 18:37:05 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.24 18:37:05 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.24 18:37:05 - OpenVPN > C:\Windows\system32\route.exe ADD 192.168.0.1 MASK 255.255.255.255 192.168.0.1 IF 11. 2016.06.24 18:37:05 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.24 18:37:05 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.24 18:37:05 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.06.24 18:37:05 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.24 18:37:05 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.24 18:37:05 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.06.24 18:37:05 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.24 18:37:05 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.24 18:37:05 - Starting Management Interface. 2016.06.24 18:37:05 - OpenVPN > Initialization Sequence CompletedI 2016.06.24 18:37:05 - DNS of a network adapter forced (Realtek PCIe GBE Family Controller)I 2016.06.24 18:37:05 - DNS of a network adapter forced (TAP-Windows Adapter V9)I 2016.06.24 18:37:05 - Flushing DNSI 2016.06.24 18:37:05 - Checking DNSW 2016.06.24 18:37:55 - The operation has timed out! 2016.06.24 18:37:55 - Disconnecting. 2016.06.24 18:37:55 - Management - Send 'signal SIGTERM'. 2016.06.24 18:37:55 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'. 2016.06.24 18:37:55 - OpenVPN > SIGTERM received, sending exit notification to peer. 2016.06.24 18:37:55 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info. 2016.06.24 18:38:00 - OpenVPN > C:\Windows\system32\route.exe DELETE 213.152.161.73 MASK 255.255.255.255 192.168.0.1. 2016.06.24 18:38:00 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.24 18:38:00 - OpenVPN > C:\Windows\system32\route.exe DELETE 192.168.0.1 MASK 255.255.255.255 192.168.0.1. 2016.06.24 18:38:00 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.24 18:38:00 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.06.24 18:38:00 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.24 18:38:00 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.06.24 18:38:00 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.24 18:38:00 - OpenVPN > Closing TUN/TAP interface. 2016.06.24 18:38:00 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting. 2016.06.24 18:38:00 - Connection terminated.I 2016.06.24 18:38:00 - DNS of a network adapter restored to original settings (Realtek PCIe GBE Family Controller)I 2016.06.24 18:38:00 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)I 2016.06.24 18:38:03 - Checking authorization ...! 2016.06.24 18:38:04 - Connecting to Skat (Netherlands, Alblasserdam). 2016.06.24 18:38:04 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015. 2016.06.24 18:38:04 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08. 2016.06.24 18:38:04 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.06.24 18:38:04 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.06.24 18:38:04 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:38:04 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:38:04 - OpenVPN > Socket Buffers: R=[8192->131072] S=[8192->131072]. 2016.06.24 18:38:04 - OpenVPN > UDPv4 link local: [undef]. 2016.06.24 18:38:04 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.73:443. 2016.06.24 18:38:04 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.73:443, sid=aad8a870 37d27bb9. 2016.06.24 18:38:04 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.06.24 18:38:04 - OpenVPN > Validating certificate key usage. 2016.06.24 18:38:04 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.06.24 18:38:04 - OpenVPN > VERIFY KU OK. 2016.06.24 18:38:04 - OpenVPN > Validating certificate extended key usage. 2016.06.24 18:38:04 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.06.24 18:38:04 - OpenVPN > VERIFY EKU OK. 2016.06.24 18:38:04 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.06.24 18:38:04 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.24 18:38:04 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:38:04 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.24 18:38:04 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.24 18:38:04 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.06.24 18:38:04 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.73:443
  21. Hello everyone. I'm currently troubleshooting my VPN connection and could use some help. Using OpenVPN GUI 2.3.11-I601, VPN connects successfully and fully operational. But using the Eddie client, connections always halted with the message "The remote name could not be resolved." The only way the client can connect is if I have the DNS Switch mode Disabled in Preferences - Advanced - DNS, otherwise the operation stopped while checking route with a statement The operation has timed out. Any insight on where should I start looking would be greatly appreciated, and sorry for any mistakes as English is not my native language. Thank you. Operating system : Windows 10 64 bit All connections set to DHCP (IP and DNS) I 22.37.57 - Session starting. I 22.37.57 - IPv6 disabled. I 22.37.57 - Checking authorization ... ! 22.37.58 - Connecting to Cetus (Canada, Vancouver) . 22.37.59 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [IPv6] built on Aug 13 2015 . 22.37.59 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 22.37.59 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 22.37.59 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 22.37.59 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 22.37.59 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 22.37.59 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072] . 22.37.59 - OpenVPN > UDPv4 link local: [undef] . 22.37.59 - OpenVPN > UDPv4 link remote: [AF_INET]71.19.249.195:443 . 22.37.59 - OpenVPN > TLS: Initial packet from [AF_INET]71.19.249.195:443, sid=6def05a5 c8eb86ab . 22.37.59 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 22.37.59 - OpenVPN > Validating certificate key usage . 22.37.59 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 22.37.59 - OpenVPN > VERIFY KU OK . 22.37.59 - OpenVPN > Validating certificate extended key usage . 22.37.59 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 22.37.59 - OpenVPN > VERIFY EKU OK . 22.37.59 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 22.38.01 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 22.38.01 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 22.38.01 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 22.38.01 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 22.38.01 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 22.38.01 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]71.19.249.195:443 . 22.38.03 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 22.38.04 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.25.219 255.255.0.0' . 22.38.04 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 22.38.04 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 22.38.04 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 22.38.04 - OpenVPN > OPTIONS IMPORT: route options modified . 22.38.04 - OpenVPN > OPTIONS IMPORT: route-related options modified . 22.38.04 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 22.38.04 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 22.38.04 - OpenVPN > open_tun, tt->ipv6=0 . 22.38.04 - OpenVPN > TAP-WIN32 device [VPN] opened: \\.\Global\{F5022C7A-40B9-456F-9049-DE3500514C86}.tap . 22.38.04 - OpenVPN > TAP-Windows Driver Version 9.21 . 22.38.04 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.25.219/255.255.0.0 [SUCCEEDED] . 22.38.04 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.25.219/255.255.0.0 on interface {F5022C7A-40B9-456F-9049-DE3500514C86} [DHCP-serv: 10.4.255.254, lease-time: 31536000] . 22.38.04 - OpenVPN > Successful ARP Flush on interface [20] {F5022C7A-40B9-456F-9049-DE3500514C86} . 22.38.09 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 22.38.09 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 71.19.249.195 MASK 255.255.255.255 192.168.1.1 . 22.38.09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 22.38.09 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 22.38.09 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.1 MASK 255.255.255.255 192.168.1.1 IF 2 . 22.38.09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 22.38.09 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 22.38.09 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 22.38.09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 22.38.09 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 22.38.09 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 22.38.09 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 22.38.09 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 22.38.09 - Starting Management Interface . 22.38.09 - OpenVPN > Initialization Sequence Completed I 22.38.09 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 22.38.09 - DNS of a network adapter forced (Realtek PCIe GBE Family Controller) I 22.38.09 - Flushing DNS I 22.38.09 - Checking route W 22.38.21 - Checking route, 1° try failed (The operation has timed out) W 22.38.33 - Checking route, 2° try failed (The operation has timed out) W 22.38.33 - Checking route, 3° try failed (The remote name could not be resolved: 'cetus_exit.airservers.org') W 22.38.33 - Checking route, 4° try failed (The remote name could not be resolved: 'cetus_exit.airservers.org') W 22.38.33 - Checking route, 5° try failed (The remote name could not be resolved: 'cetus_exit.airservers.org') W 22.38.33 - The remote name could not be resolved: 'cetus_exit.airservers.org' ! 22.38.33 - Disconnecting . 22.38.33 - Management - Send 'signal SIGTERM' . 22.38.33 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 22.38.33 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 22.38.33 - OpenVPN > SIGTERM received, sending exit notification to peer . 22.38.38 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 71.19.249.195 MASK 255.255.255.255 192.168.1.1 . 22.38.38 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 22.38.38 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.1.1 MASK 255.255.255.255 192.168.1.1 . 22.38.38 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 22.38.38 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 22.38.38 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 22.38.38 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 22.38.38 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 22.38.38 - OpenVPN > Closing TUN/TAP interface . 22.38.38 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 22.38.38 - Connection terminated. I 22.38.38 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 22.38.38 - DNS of a network adapter restored to original settings (Realtek PCIe GBE Family Controller) I 22.38.40 - Cancel requested. I 22.38.40 - IPv6 restored. ! 22.38.40 - Session terminated.
  22. I have been running AirVPN on this machine without issue for over 2 years. I have my Wireless adapter disabled and only use my Ethernet adapter. Today, when I disconnected from AirVPN, my Ethernet adapter could see everything on my network but could not access the Internet. After troubleshooting, it I've found that the DNS is set to 10.4.0.1 even when disconnected from AirVPN. If I manually change it in the Adapter IPv4 settings (to either dynamic or 8.8.8.8), it does not take effect. I perform an ipconfig /all and the DNS is still 10.4.0.1. If I reboot the computer, same thing. Again, this just started happening today and I made no changes to my machine.
  23. Hey so I'm new to AirVPN and don't know if I'm doing something wrong, but when I try to connect to any server I get put into a constant connect/disconnect loop. From the logs it seems my DNS checking is failing. How can I go about fixing this? ​ ​ ​I 2016.06.08 12:41:43 - Session starting. I 2016.06.08 12:41:43 - IPv6 disabled on network adapter (FT232R USB UART) I 2016.06.08 12:41:43 - IPv6 disabled on network adapter (Ethernet) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (Ethernet Adaptor (en4)) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (Wi-Fi) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (iPhone USB) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (Bluetooth PAN) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (FireWire) I 2016.06.08 12:41:44 - IPv6 disabled on network adapter (Thunderbolt Bridge) I 2016.06.08 12:41:44 - Checking authorization ... ! 2016.06.08 12:41:44 - Connecting to Subra (Netherlands, Alblasserdam) . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: stunnel 5.17 on x86_64-apple-darwin14.3.0 platform . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: Compiled/running with OpenSSL 1.0.2a 19 Mar 2015 . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: Threading:PTHREAD Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: Reading configuration from file /Users/Cameron/.airvpn/fe07179097d02cbd4d2b60104cd3818cea8dd82b7743cf30233f704a1adca703.tmp.ssl . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: UTF-8 byte order mark not detected . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG6[ui]: Initializing service [openvpn] . 2016.06.08 12:41:44 - SSL > 2016.06.08 12:41:44 LOG5[ui]: Configuration successful . 2016.06.08 12:41:45 - OpenVPN > OpenVPN 2.3.8 x86_64-apple-darwin14.4.0 [sSL (OpenSSL)] [LZO] [MH] [iPv6] built on Aug 13 2015 . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:50663 . 2016.06.08 12:41:45 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: Failover strategy: round-robin . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: s_connect: connecting 213.152.162.100:443 . 2016.06.08 12:41:45 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.06.08 12:41:45 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG5[0]: s_connect: connected 213.152.162.100:443 . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG5[0]: Service [openvpn] connected remote server from 192.168.0.12:50664 . 2016.06.08 12:41:45 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: SNI: sending servername: 213.152.162.100 . 2016.06.08 12:41:45 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: CERT: Locally installed certificate matched . 2016.06.08 12:41:45 - OpenVPN > Socket Buffers: R=[131072->131072] S=[131072->131072] . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG5[0]: Certificate accepted at depth=0: C=IT, ST=Italy, L=Perugia, O=AirVPN, OU=stunnel, CN=stunnel.airvpn.org, emailAddress=info@airvpn.org . 2016.06.08 12:41:45 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:23734 [nonblock] . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: SSL connected: new session negotiated . 2016.06.08 12:41:45 - SSL > 2016.06.08 12:41:45 LOG6[0]: Negotiated TLSv1.2 ciphersuite ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption) . 2016.06.08 12:41:46 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:23734 . 2016.06.08 12:41:46 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.06.08 12:41:46 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:23734 . 2016.06.08 12:41:46 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:23734, sid=3affd201 a6ded6bb . 2016.06.08 12:41:46 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.06.08 12:41:46 - OpenVPN > Validating certificate key usage . 2016.06.08 12:41:46 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.06.08 12:41:46 - OpenVPN > VERIFY KU OK . 2016.06.08 12:41:46 - OpenVPN > Validating certificate extended key usage . 2016.06.08 12:41:46 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.06.08 12:41:46 - OpenVPN > VERIFY EKU OK . 2016.06.08 12:41:46 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.06.08 12:41:46 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.08 12:41:46 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:46 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.08 12:41:46 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:46 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.06.08 12:41:46 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]127.0.0.1:23734 . 2016.06.08 12:41:49 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.06.08 12:41:49 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.6.89 255.255.0.0' . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.06.08 12:41:49 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.06.08 12:41:49 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.06.08 12:41:49 - OpenVPN > Opened utun device utun0 . 2016.06.08 12:41:49 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.06.08 12:41:49 - OpenVPN > /sbin/ifconfig utun0 delete . 2016.06.08 12:41:49 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure . 2016.06.08 12:41:49 - OpenVPN > /sbin/ifconfig utun0 10.50.6.89 10.50.6.89 netmask 255.255.0.0 mtu 1500 up . 2016.06.08 12:41:49 - OpenVPN > /sbin/route add -net 10.50.0.0 10.50.6.89 255.255.0.0 . 2016.06.08 12:41:49 - OpenVPN > add net 10.50.0.0: gateway 10.50.6.89 . 2016.06.08 12:41:49 - OpenVPN > /sbin/route add -net 127.0.0.1 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:49 - OpenVPN > add net 127.0.0.1: gateway 192.168.0.1 . 2016.06.08 12:41:49 - OpenVPN > /sbin/route add -net 0.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:49 - OpenVPN > add net 0.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:49 - OpenVPN > /sbin/route add -net 128.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:49 - OpenVPN > add net 128.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:49 - OpenVPN > /sbin/route add -net 213.152.162.100 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:49 - OpenVPN > add net 213.152.162.100: gateway 192.168.0.1 . 2016.06.08 12:41:49 - Starting Management Interface . 2016.06.08 12:41:49 - OpenVPN > Initialization Sequence Completed I 2016.06.08 12:41:49 - DNS of a network adapter forced (FT232R USB UART) I 2016.06.08 12:41:49 - DNS of a network adapter forced (Ethernet) I 2016.06.08 12:41:49 - DNS of a network adapter forced (Ethernet Adaptor (en4)) . 2016.06.08 12:41:49 - Unknown networksetup output: '' for interface 'Wi-Fi' I 2016.06.08 12:41:49 - DNS of a network adapter forced (iPhone USB) I 2016.06.08 12:41:49 - DNS of a network adapter forced (Bluetooth PAN) I 2016.06.08 12:41:50 - DNS of a network adapter forced (FireWire) I 2016.06.08 12:41:50 - DNS of a network adapter forced (Thunderbolt Bridge) I 2016.06.08 12:41:50 - Flushing DNS I 2016.06.08 12:41:50 - Checking route I 2016.06.08 12:41:50 - Checking DNS E 2016.06.08 12:41:50 - DNS checking failed. . 2016.06.08 12:41:50 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 ! 2016.06.08 12:41:50 - Disconnecting . 2016.06.08 12:41:50 - Management - Send 'signal SIGTERM' . 2016.06.08 12:41:50 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.06.08 12:41:50 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.06.08 12:41:50 - SSL > 2016.06.08 12:41:50 LOG6[0]: Read socket closed (readsocket) . 2016.06.08 12:41:51 - OpenVPN > /sbin/route delete -net 213.152.162.100 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:51 - SSL > 2016.06.08 12:41:50 LOG6[0]: SSL_shutdown successfully sent close_notify alert . 2016.06.08 12:41:51 - SSL > 2016.06.08 12:41:50 LOG3[0]: transfer: s_poll_wait: TIMEOUTclose exceeded: closing . 2016.06.08 12:41:51 - OpenVPN > delete net 213.152.162.100: gateway 192.168.0.1 . 2016.06.08 12:41:51 - SSL > 2016.06.08 12:41:50 LOG5[0]: Connection closed: 9970 byte(s) sent to SSL, 10271 byte(s) sent to socket . 2016.06.08 12:41:51 - OpenVPN > /sbin/route delete -net 127.0.0.1 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:51 - OpenVPN > delete net 127.0.0.1: gateway 192.168.0.1 . 2016.06.08 12:41:51 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:51 - OpenVPN > delete net 0.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:51 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:51 - OpenVPN > delete net 128.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:51 - Connection terminated. I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (FT232R USB UART) . 2016.06.08 12:41:51 - OpenVPN > Closing TUN/TAP interface . 2016.06.08 12:41:51 - OpenVPN > SIGTERM[hard,] received, process exiting I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (Ethernet) I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (Ethernet Adaptor (en4)) I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (iPhone USB) I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (Bluetooth PAN) I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (FireWire) I 2016.06.08 12:41:51 - DNS of a network adapter restored to original settings (Thunderbolt Bridge) I 2016.06.08 12:41:54 - Checking authorization ... ! 2016.06.08 12:41:55 - Connecting to Subra (Netherlands, Alblasserdam) . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: stunnel 5.17 on x86_64-apple-darwin14.3.0 platform . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: Compiled/running with OpenSSL 1.0.2a 19 Mar 2015 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: Threading:PTHREAD Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: Reading configuration from file /Users/Cameron/.airvpn/076998ce2835bcd7f333f7ce592ff251783a4d0dccdd75463117af3565c0f2d2.tmp.ssl . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: UTF-8 byte order mark not detected . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[ui]: Initializing service [openvpn] . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[ui]: Configuration successful . 2016.06.08 12:41:55 - OpenVPN > OpenVPN 2.3.8 x86_64-apple-darwin14.4.0 [sSL (OpenSSL)] [LZO] [MH] [iPv6] built on Aug 13 2015 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:50670 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: Failover strategy: round-robin . 2016.06.08 12:41:55 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: s_connect: connecting 213.152.162.100:443 . 2016.06.08 12:41:55 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.06.08 12:41:55 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.06.08 12:41:55 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:55 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:55 - OpenVPN > Socket Buffers: R=[131072->131072] S=[131072->131072] . 2016.06.08 12:41:55 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:42680 [nonblock] . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[0]: s_connect: connected 213.152.162.100:443 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[0]: Service [openvpn] connected remote server from 192.168.0.12:50671 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: SNI: sending servername: 213.152.162.100 . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: CERT: Locally installed certificate matched . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG5[0]: Certificate accepted at depth=0: C=IT, ST=Italy, L=Perugia, O=AirVPN, OU=stunnel, CN=stunnel.airvpn.org, emailAddress=info@airvpn.org . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: SSL connected: new session negotiated . 2016.06.08 12:41:55 - SSL > 2016.06.08 12:41:55 LOG6[0]: Negotiated TLSv1.2 ciphersuite ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption) . 2016.06.08 12:41:56 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:42680 . 2016.06.08 12:41:56 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.06.08 12:41:56 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:42680 . 2016.06.08 12:41:56 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:42680, sid=e868f59a 41de3c84 . 2016.06.08 12:41:56 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.06.08 12:41:56 - OpenVPN > Validating certificate key usage . 2016.06.08 12:41:56 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.06.08 12:41:56 - OpenVPN > VERIFY KU OK . 2016.06.08 12:41:56 - OpenVPN > Validating certificate extended key usage . 2016.06.08 12:41:56 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.06.08 12:41:56 - OpenVPN > VERIFY EKU OK . 2016.06.08 12:41:56 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.06.08 12:41:56 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.08 12:41:56 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:56 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.08 12:41:56 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.08 12:41:57 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.06.08 12:41:57 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]127.0.0.1:42680 . 2016.06.08 12:41:59 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.06.08 12:41:59 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.6.89 255.255.0.0' . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.06.08 12:41:59 - OpenVPN > ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.06.08 12:41:59 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.06.08 12:41:59 - OpenVPN > Opened utun device utun0 . 2016.06.08 12:41:59 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.06.08 12:41:59 - OpenVPN > /sbin/ifconfig utun0 delete . 2016.06.08 12:41:59 - OpenVPN > NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure . 2016.06.08 12:41:59 - OpenVPN > /sbin/ifconfig utun0 10.50.6.89 10.50.6.89 netmask 255.255.0.0 mtu 1500 up . 2016.06.08 12:41:59 - OpenVPN > /sbin/route add -net 10.50.0.0 10.50.6.89 255.255.0.0 . 2016.06.08 12:41:59 - OpenVPN > add net 10.50.0.0: gateway 10.50.6.89 . 2016.06.08 12:41:59 - OpenVPN > /sbin/route add -net 127.0.0.1 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:59 - OpenVPN > add net 127.0.0.1: gateway 192.168.0.1 . 2016.06.08 12:41:59 - OpenVPN > /sbin/route add -net 0.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:59 - OpenVPN > add net 0.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:59 - OpenVPN > /sbin/route add -net 128.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:41:59 - OpenVPN > add net 128.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:41:59 - OpenVPN > /sbin/route add -net 213.152.162.100 192.168.0.1 255.255.255.255 . 2016.06.08 12:41:59 - OpenVPN > add net 213.152.162.100: gateway 192.168.0.1 . 2016.06.08 12:41:59 - Starting Management Interface . 2016.06.08 12:41:59 - OpenVPN > Initialization Sequence Completed I 2016.06.08 12:41:59 - DNS of a network adapter forced (FT232R USB UART) I 2016.06.08 12:41:59 - DNS of a network adapter forced (Ethernet) I 2016.06.08 12:41:59 - DNS of a network adapter forced (Ethernet Adaptor (en4)) . 2016.06.08 12:41:59 - Unknown networksetup output: '' for interface 'Wi-Fi' I 2016.06.08 12:41:59 - DNS of a network adapter forced (iPhone USB) I 2016.06.08 12:42:00 - DNS of a network adapter forced (Bluetooth PAN) I 2016.06.08 12:42:00 - DNS of a network adapter forced (FireWire) I 2016.06.08 12:42:00 - DNS of a network adapter forced (Thunderbolt Bridge) I 2016.06.08 12:42:00 - Flushing DNS I 2016.06.08 12:42:00 - Checking route I 2016.06.08 12:42:00 - Checking DNS E 2016.06.08 12:42:00 - DNS checking failed. . 2016.06.08 12:42:00 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 ! 2016.06.08 12:42:00 - Disconnecting . 2016.06.08 12:42:00 - Management - Send 'signal SIGTERM' . 2016.06.08 12:42:01 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.06.08 12:42:01 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.06.08 12:42:01 - SSL > 2016.06.08 12:42:01 LOG6[0]: Read socket closed (readsocket) . 2016.06.08 12:42:01 - OpenVPN > /sbin/route delete -net 213.152.162.100 192.168.0.1 255.255.255.255 . 2016.06.08 12:42:01 - SSL > 2016.06.08 12:42:01 LOG6[0]: SSL_shutdown successfully sent close_notify alert . 2016.06.08 12:42:01 - SSL > 2016.06.08 12:42:01 LOG3[0]: transfer: s_poll_wait: TIMEOUTclose exceeded: closing . 2016.06.08 12:42:01 - OpenVPN > delete net 213.152.162.100: gateway 192.168.0.1 . 2016.06.08 12:42:01 - OpenVPN > /sbin/route delete -net 127.0.0.1 192.168.0.1 255.255.255.255 . 2016.06.08 12:42:01 - SSL > 2016.06.08 12:42:01 LOG5[0]: Connection closed: 9970 byte(s) sent to SSL, 10271 byte(s) sent to socket . 2016.06.08 12:42:01 - OpenVPN > delete net 127.0.0.1: gateway 192.168.0.1 . 2016.06.08 12:42:01 - OpenVPN > /sbin/route delete -net 0.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:42:01 - OpenVPN > delete net 0.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:42:01 - OpenVPN > /sbin/route delete -net 128.0.0.0 10.50.0.1 128.0.0.0 . 2016.06.08 12:42:01 - OpenVPN > delete net 128.0.0.0: gateway 10.50.0.1 . 2016.06.08 12:42:01 - OpenVPN > Closing TUN/TAP interface . 2016.06.08 12:42:01 - OpenVPN > SIGTERM[hard,] received, process exiting . 2016.06.08 12:42:01 - Connection terminated. I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (FT232R USB UART) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (Ethernet) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (Ethernet Adaptor (en4)) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (iPhone USB) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (Bluetooth PAN) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (FireWire) I 2016.06.08 12:42:01 - DNS of a network adapter restored to original settings (Thunderbolt Bridge) I 2016.06.08 12:42:02 - Cancel requested. I 2016.06.08 12:42:02 - IPv6 restored on network adapter (FT232R USB UART) I 2016.06.08 12:42:02 - IPv6 restored on network adapter (Ethernet) I 2016.06.08 12:42:02 - IPv6 restored on network adapter (Ethernet Adaptor (en4)) I 2016.06.08 12:42:03 - IPv6 restored on network adapter (Wi-Fi) I 2016.06.08 12:42:03 - IPv6 restored on network adapter (iPhone USB) I 2016.06.08 12:42:03 - IPv6 restored on network adapter (Bluetooth PAN) I 2016.06.08 12:42:03 - IPv6 restored on network adapter (FireWire) I 2016.06.08 12:42:03 - IPv6 restored on network adapter (Thunderbolt Bridge) ! 2016.06.08 12:42:03 - Session terminated.
  24. Using AirVPN on ASUS AC87U. Every few hours/days (randomly) Internet connection goes off because of "openvpn[11287]: RESOLVE: Cannot resolve host address: europe.vpn.airdns.org: Name or service not known" error. The only way to fix it - disable and enable VPN client again. Once done, it starts working the same second. If I don't re-enable VPN, the error continues forever (waited 3 days once to see if it somehow starts working again). I'm using custom DNS 10.4.0.1 and 217.12.210.54. After search on this forum, I found some type of "fix", but it's not useful anymore because AirVPN config generator doesn't include "All servers for area or region" option anymore ( https://airvpn.org/topic/9898-problem-connection-while-using-10401-and-10501-dns-entries/?do=findComment&comment=11947 ). What are my options?
  25. Hi, I recently bought an Asus RT-AC66 and install Tomato Shibby on it. I currently have a wrt54g with Tomato Toastman and it is configure as per instruction provided on here and it works well However on the Asus, it works first time and then it stops. On connection to the VPN, i get internet briefly. Then nothing. On my browser (chrome), it says DNS_PROBE BAD_CONFIG. I have been trying all sort for the last 2 days. I hope someone can help me with this. Thanks.
×
×
  • Create New...