Jump to content
Not connected, Your IP: 54.165.122.173

Search the Community

Showing results for tags 'Unable to connect'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 5 results

  1. I had to do a clean install of my OS today. When I did this, I installed the latest version of Eddie 2.15.2. It seems to function fine when I just connect. If I activate the network lock, I lose all internet access with every program and browser. My browser just says Unable to Connect to the Internet. I have 8 text documents of data. 4 are logs: Connecting with network lock, disconnecting with network lock, connecting without network lock, and disconnecting without network lock. These tasks were performed in this order. The other 4 are system reports after performing the aforementioned tasks. Those are numbered files, but are numerically in the same order as the tasks were performed. I appreciate any and all help since a VPN is fairly useless without the lock. Thanks Eddie turned on with Network Lock.txt Eddie_20180805_215908.txt Eddie turned off with Network Lock.txt Eddie_20180805_220441.txt Eddie turned on without Network Lock.txt Eddie_20180805_220641.txt Eddie turned off without Network Lock.txt Eddie_20180805_220718.txt
  2. I have a Win 10 pc and all of a sudden a few days ago I became unable to connect. The PC has internet (had to reset the DNS to get this though). I have tried restoring PC as well as upgrading and downgrading eddie and the Taps drivers. Am lost now, HELP I 2016.05.06 19:48:19 - Session starting. I 2016.05.06 19:48:19 - Checking authorization ... ! 2016.05.06 19:48:19 - Connecting to Zibal (Netherlands, Alblasserdam) . 2016.05.06 19:48:19 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.05.06 19:48:19 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.05.06 19:48:19 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3102 . 2016.05.06 19:48:19 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.05.06 19:48:19 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:19 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:19 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072] . 2016.05.06 19:48:19 - OpenVPN > UDPv4 link local: [undef] . 2016.05.06 19:48:19 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:19 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.148:443, sid=6d9eb402 5f7fd641 . 2016.05.06 19:48:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:19 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:23 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.05.06 19:48:24 - OpenVPN > Validating certificate key usage . 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.05.06 19:48:24 - OpenVPN > VERIFY KU OK . 2016.05.06 19:48:24 - OpenVPN > Validating certificate extended key usage . 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.05.06 19:48:24 - OpenVPN > VERIFY EKU OK . 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #20 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #21 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #22 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #24 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #25 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #26 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #27 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #28 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:29 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #29 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #30 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #32 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #33 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #35 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #37 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #38 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #39 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #40 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:36 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.05.06 19:48:36 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #41 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.05.06 19:48:38 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.2.144 255.255.0.0' . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.05.06 19:48:38 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.05.06 19:48:38 - OpenVPN > open_tun, tt->ipv6=0 . 2016.05.06 19:48:38 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{BFA0CAE0-2727-4019-B285-69416297C740}.tap . 2016.05.06 19:48:38 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.05.06 19:48:38 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.2.144/255.255.0.0 [sUCCEEDED] . 2016.05.06 19:48:38 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.2.144/255.255.0.0 on interface {BFA0CAE0-2727-4019-B285-69416297C740} [DHCP-serv: 10.4.255.254, lease-time: 31536000] . 2016.05.06 19:48:38 - OpenVPN > Successful ARP Flush on interface [7] {BFA0CAE0-2727-4019-B285-69416297C740} . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #42 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #43 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:44 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.148 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 2 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - Starting Management Interface . 2016.05.06 19:48:44 - OpenVPN > Initialization Sequence Completed I 2016.05.06 19:48:44 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.05.06 19:48:44 - DNS of a network adapter forced (Intel® 82579V Gigabit Network Connection) I 2016.05.06 19:48:44 - Flushing DNS I 2016.05.06 19:48:44 - Checking route W 2016.05.06 19:49:44 - The operation has timed out . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings ! 2016.05.06 19:49:44 - Disconnecting . 2016.05.06 19:49:44 - Management - Send 'signal SIGTERM' . 2016.05.06 19:49:44 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.05.06 19:49:44 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.05.06 19:49:44 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.148 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.1.254 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > Closing TUN/TAP interface . 2016.05.06 19:49:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2016.05.06 19:49:49 - Connection terminated. I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (Intel® 82579V Gigabit Network Connection) I 2016.05.06 19:49:52 - Cancel requested. ! 2016.05.06 19:49:52 - Session terminated.
  3. Hi there. I used to run AirVPN without any troubles. I think the default client version that I had was the 10.2.3 iteration. After several months, I seem to have done something wrong. I could still browse the internet whenever I have the client running, but it now doesn't let me browse if it's turned off. You can see below how I'm currently disconnected in the client while it says that I'm connected to the wireless network, but I can't browse anything. I tried pinging 8.8.8.8, and it gave me a General Failure error instead. I thought I'd try to use the experimental version for a change, and that's what I'm using right now. Basically, I uninstalled the old client, disabled the TAP driver then uninstalled it, and restarted my computer before installing the new client. I'm not sure how I could fix the situation right now. I was hoping to browse Netflix, but I can't since they don't let you view their stuff when you're connected to a VPN. Here is my current setup: OS: Windows 10 64-bit Eddie Version: 2.11.5 TAP Version: 9.21.2
  4. Hi, I was just using AirVPN this morning. I logged in today and I cannot connect to servers already. It's always stuck on "connecting to ...." So i tried to uninstall and installed again, still facing the same issue. Any help? Thanks I 2016.07.27 20:48:42 - AirVPN client version: 2.10.3 / x86, System: Windows, Name: Microsoft Windows NT 6.1.7601 Service Pack 1 / x64 . 2016.07.27 20:48:42 - Reading options from C:\Program Files (x86)\AirVPN\AirVPN.xml . 2016.07.27 20:48:42 - Profile options not found, using defaults. . 2016.07.27 20:48:42 - Data Path: C:\Program Files (x86)\AirVPN . 2016.07.27 20:48:42 - App Path: C:\Program Files (x86)\AirVPN . 2016.07.27 20:48:42 - Executable Path: C:\Program Files (x86)\AirVPN\AirVPN.exe . 2016.07.27 20:48:42 - Command line arguments (0): . 2016.07.27 20:48:42 - Operating System: Microsoft Windows NT 6.1.7601 Service Pack 1 . 2016.07.27 20:48:42 - Updating systems & servers data ... I 2016.07.27 20:48:42 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1 I 2016.07.27 20:48:42 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files (x86)\AirVPN\openvpn.exe) I 2016.07.27 20:48:42 - SSH - Version: plink 0.63 (C:\Program Files (x86)\AirVPN\plink.exe) I 2016.07.27 20:48:42 - SSL - Version: stunnel 5.17 (C:\Program Files (x86)\AirVPN\stunnel.exe) ! 2016.07.27 20:48:42 - Ready . 2016.07.27 20:48:44 - Systems & servers data update completed I 2016.07.27 20:49:05 - Checking login ... ! 2016.07.27 20:49:06 - Logged in. I 2016.07.27 20:49:28 - Session starting. I 2016.07.27 20:49:28 - Checking authorization ... ! 2016.07.27 20:49:29 - Connecting to Homam (Canada, Vancouver) . 2016.07.27 20:49:29 - SSH > Looking up host "71.19.252.28" . 2016.07.27 20:49:29 - SSH > Connecting to 71.19.252.28 port 80
  5. Hey, After logging in I used to be able to connect to any of the servers. I would select TCP over port 443 to connect. But recently the version of the client I have stopped working. When I try to log in it says "The client is obsolete and no longer supported". So I went and downloaded the latest version. I can log in fine and see the server list, but I can't connect to any of them. I keep getting an "Checking info 1, 2, 3... unable to connect to the remote host error". It then keeps doing this over and over trying to connect. I have tried to connect with many servers and always get the same result.
×
×
  • Create New...