Jump to content
Not connected, Your IP: 3.236.64.8

Search the Community

Showing results for tags 'client'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 72 results

  1. Staff

    Xabber

    Android XMPP (Jabber) client with OTR http://www.xabber.org/ Menu -> Settings -> XMPP accounts -> Add account Account type: XMPP Username: @xmpp.airvpn.org Password: Chat through TOR anonymity network and force TLS cryptographic protocol: if you wish so. By default it uses TLS if enabled. Click the created account, search TLS/SSL usage and force Require TLS.
  2. So, I'm running a distro of Linux called GalliumOS. It's made from the ground up to work better with Chromebooks (I'm using an Acer CB3-131 Chromebook) than other distros, but it's based on Xubuntu. It should, in theory, work fine with the Linux version of AirVPN. I wasn't able to get the .deb version of the installer working, but the official non-mono portable version launched just fine. However, when I tried to log in, I got a "Cannot login. (Bad PKCS7 padding. Invalid length 0.)" error message. I have NO idea what this could be about, and I'm looking for any help I can get. I'd like to add that I'm new to Linux in general, so this may have something to do with my difficulty in resolving this issue. Anyway, thanks for any help. It's appreciated.
  3. hi, what is the eddie client version for mac osx 10.11.6 (el capitan)? i want to try the beta... i get the link from here: - Eddie 2.11beta for OS X Mavericks, Yosemite and El Capitan only can be downloaded here: https://airvpn.org/macosx - there stands 2.10 but i load the installer - i install the client - i open eddie and the version is 2.10.3?? not 2.11... is there something wrong, or is no beta for mac available? thanx
  4. Does anyone know the easiest way to get AIR VPN on a Raspberry Pi 2? With one method using the network manager i got as far as getting the VPN connected but none of the traffic from my Pi was going through the VPN. A fix for that would be great if anyone has one or an easier method would be even better.
  5. I'm trying to use the portable version (no mono) of the client on Linux Mint. When I try to connect to a server I get an error "OpenVPN is already running". I don't think I have anything running in background that would cause this message to appear. I have one more VPN client installed on my machine from other provider but I have to manually start it. I checked on System Monitor for processes with "vpn" in name and I didn't find anything. Do you know what may cause this and how to solve the issue?
  6. Hi, I have used so many month without any problem the AIRVPN client on ubuntu 14.04 Today I have this problem The client didn't connect. It remain on " Checking dns" and after change the server and again whith !checking dns" I have tred to reinstall client, restart, shutdown router...update ubuntu nothing going well....please help me. Note that I am new on linux Here is the log (i have put xxxx on ip ) I 2016.06.25 14:34:58 - AirVPN client version: 2.10.3 / x86, System: Linux, Name: Ubuntu 14.04.4 LTS \n \l / x86 . 2016.06.25 14:34:58 - Reading options from /home/jason/.airvpn/AirVPN.xml . 2016.06.25 14:35:01 - Data Path: /home/jason/.airvpn . 2016.06.25 14:35:01 - App Path: /usr/lib/AirVPN . 2016.06.25 14:35:01 - Executable Path: /usr/lib/AirVPN/AirVPN.exe . 2016.06.25 14:35:01 - Command line arguments (1): path="/home/jason/.airvpn" . 2016.06.25 14:35:01 - Updating systems & servers data ... . 2016.06.25 14:35:01 - Operating System: Unix 3.19.0.62 - Linux jxxxxx-NF110-NF210-NF310 3.19.0-62-generic #70~14.04.1-Ubuntu SMP Mon Jun 13 16:30:45 UTC 2016 i686 i686 i686 GNU/Linux I 2016.06.25 14:35:02 - OpenVPN Driver - Found, /dev/net/tun I 2016.06.25 14:35:02 - OpenVPN - Version: OpenVPN 2.3.2 (/usr/sbin/openvpn) I 2016.06.25 14:35:02 - SSH - Version: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7, OpenSSL 1.0.1f 6 Jan 2014 (/usr/bin/ssh) I 2016.06.25 14:35:02 - SSL - Version: stunnel 4.53 (/usr/bin/stunnel4) ! 2016.06.25 14:35:02 - Activation of Network Lock - Linux IPTables . 2016.06.25 14:35:03 - Systems & servers data update completed I 2016.06.25 14:35:10 - Session starting. W 2016.06.25 14:35:11 - Unable to understand if IPV6 is active. I 2016.06.25 14:35:20 - Checking authorization ... ! 2016.06.25 14:35:20 - Connecting to Caph (Netherlands, Alblasserdam) . 2016.06.25 14:35:20 - OpenVPN > OpenVPN 2.3.2 i686-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [eurephia] [MH] [iPv6] built on Dec 1 2014 . 2016.06.25 14:35:20 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.06.25 14:35:20 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.06.25 14:35:20 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:35:20 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:35:20 - OpenVPN > Socket Buffers: R=[163840->262144] S=[163840->262144] . 2016.06.25 14:35:20 - OpenVPN > UDPv4 link local: [undef] . 2016.06.25 14:35:20 - OpenVPN > UDPv4 link remote: [AF_INET]xxxxxxxxxxx:443 . 2016.06.25 14:35:20 - OpenVPN > TLS: Initial packet from [AF_INET]xxxxxxx:443, sid=1956d2fc 892e7873 . 2016.06.25 14:35:20 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.06.25 14:35:20 - OpenVPN > Validating certificate key usage . 2016.06.25 14:35:20 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.06.25 14:35:20 - OpenVPN > VERIFY KU OK . 2016.06.25 14:35:20 - OpenVPN > Validating certificate extended key usage . 2016.06.25 14:35:20 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.06.25 14:35:20 - OpenVPN > VERIFY EKU OK . 2016.06.25 14:35:20 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.06.25 14:35:27 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.25 14:35:27 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:35:27 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.25 14:35:27 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:35:27 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2016.06.25 14:35:27 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.169:443 . 2016.06.25 14:35:29 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.06.25 14:35:29 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.27.210 255.255.0.0' . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.06.25 14:35:29 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.06.25 14:35:29 - OpenVPN > ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=wlan0 HWADDR=00:1b:b1:a7:7b:88 . 2016.06.25 14:35:29 - OpenVPN > TUN/TAP device tun0 opened . 2016.06.25 14:35:29 - OpenVPN > TUN/TAP TX queue length set to 100 . 2016.06.25 14:35:29 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.06.25 14:35:29 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2016.06.25 14:35:29 - OpenVPN > /sbin/ip addr add dev tun0 10.4.27.210/16 broadcast 10.4.255.255 . 2016.06.25 14:35:34 - OpenVPN > /sbin/ip route add xxxxxxxx32 via xxx.xxx.1.1 . 2016.06.25 14:35:34 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2016.06.25 14:35:34 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2016.06.25 14:35:34 - Starting Management Interface . 2016.06.25 14:35:34 - OpenVPN > Initialization Sequence Completed I 2016.06.25 14:35:34 - /etc/resolv.conf renamed to /etc/resolv.conf.airvpn as backup I 2016.06.25 14:35:34 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) I 2016.06.25 14:35:34 - Flushing DNS I 2016.06.25 14:35:34 - Checking DNS W 2016.06.25 14:36:05 - The request timed out ! 2016.06.25 14:36:05 - Disconnecting . 2016.06.25 14:36:05 - Management - Send 'signal SIGTERM' . 2016.06.25 14:36:05 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.06.25 14:36:05 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.06.25 14:36:05 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.06.25 14:36:05 - OpenVpn Management > SUCCESS: signal SIGTERM thrown . 2016.06.25 14:36:10 - OpenVPN > /sbin/ip route del xxxx.x.xxx.xxxx/32 . 2016.06.25 14:36:10 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2016.06.25 14:36:10 - Connection terminated. . 2016.06.25 14:36:10 - OpenVPN > /sbin/ip route del 128.0.0.0/1 I 2016.06.25 14:36:10 - DNS of the system restored to original settings (Rename method) . 2016.06.25 14:36:10 - OpenVPN > Closing TUN/TAP interface . 2016.06.25 14:36:11 - OpenVPN > /sbin/ip addr del dev tun0 10.4.27.210/16 . 2016.06.25 14:36:11 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting I 2016.06.25 14:36:14 - Checking authorization ... ! 2016.06.25 14:36:14 - Connecting to Caph (Netherlands, Alblasserdam) . 2016.06.25 14:36:14 - OpenVPN > OpenVPN 2.3.2 i686-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [eurephia] [MH] [iPv6] built on Dec 1 2014 . 2016.06.25 14:36:14 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.06.25 14:36:14 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.06.25 14:36:14 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:36:14 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:36:14 - OpenVPN > Socket Buffers: R=[163840->262144] S=[163840->262144] . 2016.06.25 14:36:14 - OpenVPN > UDPv4 link local: [undef] . 2016.06.25 14:36:14 - OpenVPN > UDPv4 link remote: [AF_INET]xxxx.xxxx.xxx:443 . 2016.06.25 14:36:14 - OpenVPN > TLS: Initial packet from [AF_INET]xxxx.xxxx.xxx.169:443, sid=44c2f999 66c0a46c . 2016.06.25 14:36:14 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.06.25 14:36:14 - OpenVPN > Validating certificate key usage . 2016.06.25 14:36:14 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.06.25 14:36:14 - OpenVPN > VERIFY KU OK . 2016.06.25 14:36:14 - OpenVPN > Validating certificate extended key usage . 2016.06.25 14:36:14 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.06.25 14:36:14 - OpenVPN > VERIFY EKU OK . 2016.06.25 14:36:14 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.06.25 14:36:21 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.25 14:36:21 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:36:21 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.06.25 14:36:21 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.06.25 14:36:21 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2016.06.25 14:36:21 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.169:443 . 2016.06.25 14:36:23 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.06.25 14:36:23 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.27.210 255.255.0.0' . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.06.25 14:36:23 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.06.25 14:36:23 - OpenVPN > ROUTE_GATEWAY 1xxx.xxx.xx1.1/255.255.255.0 IFACE=wlan0 HWADDR=00:1b:b1:a7:7b:88 . 2016.06.25 14:36:23 - OpenVPN > TUN/TAP device tun0 opened . 2016.06.25 14:36:23 - OpenVPN > TUN/TAP TX queue length set to 100 . 2016.06.25 14:36:23 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.06.25 14:36:23 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2016.06.25 14:36:23 - OpenVPN > /sbin/ip addr add dev tun0 10.4.27.210/16 broadcast 10.4.255.255 . 2016.06.25 14:36:28 - OpenVPN > /sbin/ip route add xxx.xxx.xxx/32 via 192.168.1.1 . 2016.06.25 14:36:28 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2016.06.25 14:36:28 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2016.06.25 14:36:28 - Starting Management Interface . 2016.06.25 14:36:28 - OpenVPN > Initialization Sequence Completed I 2016.06.25 14:36:28 - /etc/resolv.conf renamed to /etc/resolv.conf.airvpn as backup I 2016.06.25 14:36:28 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) I 2016.06.25 14:36:28 - Flushing DNS I 2016.06.25 14:36:28 - Checking DNS W 2016.06.25 14:37:14 - The request timed out ! 2016.06.25 14:37:14 - Disconnecting . 2016.06.25 14:37:14 - Management - Send 'signal SIGTERM' . 2016.06.25 14:37:14 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.06.25 14:37:14 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.06.25 14:37:14 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.06.25 14:37:19 - OpenVPN > /sbin/ip route del xxxx.xxxx.xxxx/32 . 2016.06.25 14:37:19 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2016.06.25 14:37:19 - OpenVPN > /sbin/ip route del 128.0.0.0/1 . 2016.06.25 14:37:19 - OpenVPN > Closing TUN/TAP interface . 2016.06.25 14:37:19 - OpenVPN > /sbin/ip addr del dev tun0 10.4.27.210/16 . 2016.06.25 14:37:19 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2016.06.25 14:37:19 - Connection terminated. I 2016.06.25 14:37:19 - DNS of the system restored to original settings (Rename method) )
  7. I've tried installing the OSX package installer on an OSX El Capitan machine. It installs fine, but once I run the client from applications, it asks for computer password (not the one for AirVPN), then accepts it and the icon on the task bar goes grey and is still running. But nothing else. The VPN client screen is no where to be found. I'm not actually under the VPN either. When are you guys planning on getting support for OSX - El Capitan?
  8. One can choose latency or score from the Scoring Rule dropdown to sort the servers, presumably for the "Connect to a recommended server" feature . Most time they appear to produce the same order, otherwise, it appears to be a balance (though how it's calculated...I'd love to know) between latency and the # of users on the server (particularly when comparing a given a selection of servers with the same geographical location). Is that it?
  9. Hi, After a lot of testing, searching, and experimenting with settings in the Windows 10 client, I've not been able to solve a DNS leak in the Windows 10 client. I have, however, been able to stop the leak by using a newer version of OpenVPN. The Windows AirVPN client currently uses OpenVPN version 2.3.8, a version which does not support the "block-outside-dns" option, which would solve the DNS leak. Version 2.3.9 supports this option, and the current version is 2.3.10, so upgrading the OpenVPN version in the Windows client would solve the leak. More here: https://www.dnsleaktest.com/how-to-fix-a-dns-leak.html I've tested the option in the most recent version of OpenVPN(Without the AIrVPN client) and the leak is fixed. The latest version is available here: https://openvpn.net/index.php/open-source/downloads.html Another issue with the client is that when you try to specify a custom path to OpenVPN, it doesn't work and uses the built-in version with the client. So this is a request to upgrade OpenVPN in the client and enable the "block-outside-dns" option too. Fixing the custom path would be great as well. I think this would help us all because privacy is a very important part of VPNs. Thanks, Henleys
  10. ​ There is a new final version off OpenVPN ​ will it be integrated soon? ​ ​
  11. Hey, So I am trying to install Eddie on the new Ubuntu 16.04 LTS release and am getting the following error. Package Dependencies could not be resolved. Dependency is not satisfiable libmono-system-runtime2.0-cil. I tried installing that dependency and got the following message: Package libmono-system-runtime2.0-cil is not available, but is referred to by another package.This may mean that the package is missing, has been obsoleted, oris only available from another sourceHowever the following packages replace it: mono-reference-assemblies-2.0 mono-devel Installing the two replacement packages doesn't solve the problem either. Is there anything I can do to fix this? Thank you!
  12. Hello, I am having problems with the AirVPN client for Mac OSX. Every time that I put my computer in standby, and restoring, the app will never be able to reconnect again by itself. It tries to reconnect, but the process will always fail. After failure on one server it won't try any of the other servers in the Whitelist, insisting forever to try a connection to a server that doesn't work. Also, you should change the label of the button "Connect to a recommended server" with "Connect to the first server in alphabetic order"; if you get what I mean... Usually, after every standby/restore with no working reconnection, I have to proceed manually with - Cancelling the connection process - Logout - Login - Try to reconnect to a server But in the last days I am wasting so much time in performing connections. Things got worse. After the standby, no server will connect and I have to try so many of them, always proceeding with the steps mentioned above. I can say this is really annoying.I would like to solve this issues, because being able to not reconnect automatically is a huge security issue (at least for me) that does not suit with a Private VPN service (imho). Anyway my guess is that the issue is on the application, not with the servers themselves. Could you please help me to solve them? Or fix the client? Thank you
  13. I am using filezilla as FTP Client and while i am connected to an airvpn server, I can't connect to any ftp servers. Without airvpn it works fine. Help please?
  14. I'm attempting to exclude the a certain IP range in the client (so that the IP's specified will go outside the VPN) but it will not let my use the range I specified, I cannot enter more than 0/32 (it will say that the IP is invalid if I do more than 32). Just in case it helps the IP's I'm exuding are as follows. 208.78.164.0-208.78.164.255, 208.78.165.0-208.78.165.255, 208.78.166.0-208.78.166.255any help would REALLY be appreciated, I'm desperate to get this problem fixed.
  15. The current version of Eddie is 2.10.3 but the version of the source code on GitHub is 2.10.2 ? Am I right, or I'm missing something? )) Any plans to update to a current version?
  16. I've recently noticed that the AirVPN client does not show a score or latency for servers listed in the "Servers" tab. There's no new version of the client on GitHub. Is there an issue that I've overlooked or an issue on my laptop config? Thanks.
  17. Hi, according to the client I'm connected to Zuben in Prague, Czech Republic but the https://www.ipleak.net/ page shows different information. Please see the attachment.
  18. Hello. I am having a problem connecting to any VPN server. It does not matter my distance from the server. When ever I attempt to connect. I get a "DNS Check Failed" and I get disconnected. Are you guys aware of this issue or do you know a way to fix it?
  19. Hello everyone! When I requested a three-day trial of AirVPN's service in September 2013 I was testing a number of VPN clients (e.g. the Air client (which was the very bad condition client, not Eddie), OpenVPN GUI, Viscosity). I too searched the internet for methods to stop torrent programs from working - or at least to block their traffic - when the connection to a VPN breaks. There were some open source programs from SourceForge I tried out and some "commercial" programs I downloaded from TPB to test them out. Most of them simply terminate the processes of torrent clients and relaunch them when a VPN connection is reestablished. I used Viscosity first. Cool client, no problems, stable. But it costs $10. I was just about to purchase it because I didn't find anything better when I used DuckDuckGo again and found an even cooler client: SecurePoint SSL VPN SecurePoint is a german IT security company based in Lüneburg. It's therefore made in Germany. I don't know any user numbers, I just know that it's open source and somehow unknown to many of those using VPN services. In the pictures german localization is used. Don't panic! When you download and install the client, you can choose english as well. When you open the client, a small overview of your connections will be shown with one-click abilities to start your preconfigured profiles. To import a .ovpn file, click on the gear in the bottom right corner > Import. Select your .crypt or .ovpn file, set a profile name in Import as (filename or a name of your choice) and click import. Basically, you can now click on the left square of your new configuration and start the connection. That's it! Thank you for reading.. There are also the client settings which let you enable startup with Windows, add/delete TAP adapters, configure proxy and more. The contect menu of every connection will look like this. Quick Edit and Settings will open the configuration of your selected profile. If you need a GUI for changing the configuration, use Settings. Quick Edit will provide a small editor window in which you can manually edit the .ovpn file. Doing changes here will of course update the GUI version as well. The GUI settings will start with an option to autostart the selected profile after client launch and the abilities to rename the profile and delete stored authentication data (usernames/passwords). The Advanced button opens up the advanced settings (who knew?). As I wrote earlier, this is the GUI for configuring the .ovpn file, any change here will be written into the file itself. If you don't know what these do, I recommend to not touch any settings in General and OS tabs unless you are told to do so by someone here on the forums. Just take a look at the Scripts tab. The client will execute any file or command you enter here before/after connection and disconnection and when errors occur. As it was pointed out in this thread, this is a built-in feature of OpenVPN and therefore guaranteed to work (I mean, they will trigger; it's up to you if the command/file can actually be executed successfully, try it out first!). In client version 2 the Remote tab was introduced. It allows you to quickly enter more IPs you want the client to connect to. In the Advanced tab selecting Random host will cause the client to connect randomly to one of the IPs in the Remote list (and will, of course, update the .ovpn file accordingly). SecurePoint SSL-VPN is open source and can be found on GitHub. v2.0.15 uses OpenVPN v2.3.7 but all the binaries can be manually updated by just replacing them in the client's directory. You can download the client from SourceForge. In the past it was able to also freely download it from SecurePoint's servers, however, now a registration as a reseller is required. [h3]How to manually update used OpenVPN/SSL/LZO versions Download the newest installer for Windows, create a new directory on your desktop and let the installer copy the files into it. In the component selection of the installation, select OpenVPN User-Space Components only. Then you just copy openvpn.exe and all DLL files you see into the bin directory of Securepoint. Make sure to diconnect first since openvpn.exe is used. Then just reconnect and you will see that Securepoint uses new versions of OpenVPN and libraries. Thank you for reading!
  20. It would be nice to have port reservations configurable in the client. That way, dynamic DNS would still work with multiple connections on one account.
  21. I was suffering this problem for a long time in the past, but now I have found the reason for it and I want to share this - maybe it could help someone. I was using different Linux versions of portable Eddie-Clients (x64) and I had this issue when Eddie failed to start sometimes at first try after system reboot, so I had to kill 'airvpn' process as root and restart it again. It happened about 1 time out of 5 and it was a bit annoying to be honest. I experienced this issue on different Linux distros: Linux Mint, Linux Mint Debian Edition 1 and 2... Now I have found the reason for this: I was running portable Eddie from a NTFS formatted drive - I was needed this drive to be Windows-compatible at that time, but now I don't. So, about a week ago I formatted it to Ext4 and now portable Eddie starts everytime without problem! The conclusion is: Linux version of portable Eddie sometimes fails to start from NTFS filesystem. That's it. I just wanted to inform everybody.
  22. I've just installed AirVpn (mono) client on a fresh arch install and every server I try seems to be stuck in this loop: 1. Connecting <server> 2. Checking authorization (really quick) 3. Restart (in 321) 4. Back to #1 How can I fix this?
  23. Hello, on my Windows machine everything works fine, but on my Ubuntu 14.04 64bit desktop the installation of the .deb-package fails with: > airvpn depends on: > libmono-system-runtime2.0-cil (should not be installed)> libmono-winforms2.0-cil (should not be installed)> libmono-corlib2.0-cil (should not be installed)> openvpn (should not be installed)> stunnel4 (should not be installed) can I force the installation of those packages without harming my setup? Thanks
  24. Hi there, I am fairly new to Linux and also to AirVPN. I am using the AirVPN client on 64 bit Linux Mate, running Transmission on my machine trying to set up remote access so I can view the web interface remotely. I have a DNS running on my Raspberry Pi so I am attempting to use my domain (for example 2Girls1CPU.mooo.com:9091) to access the web UI. I have tested the DNS, through port 22 to SSH into my raspberry pi to confirm that it is working. Here is what I have tried: Initially I set up remote access in Transmission. I had the port as 9091, with authentication and no whitelist of IP addresses. Then I went into AirVPN client area and set up a port forwarding rule. Obviously 9091 was taken, so I just created a random port, forwarded through TCP (I've tried UDP, as well as both TCP and UDP). Then I took that random port, say 27364 and entered it into the remote access settings in Transmission. I also went into my port forwarding rules in my router and added a rule to forward 27364 to my Laptop running AirVPN and Transmission (say 192.168.1.43). External and internal port both the same obviously. Now with this setup, I would assume when I try to access port 27364 (with 2Girls1CPU.mooo.com:27364) - my VPN would forward that to my router port 27364, which would then forward to 192.168.1.43:27364. I may be completely wrong as I do not have a solid understanding of networking and port forwarding, but this setup did not work. One thing that confused me was under the port forwarding rules on AirVPN client area, it says "Forwarded to 10.x.x.x". Why is this being forwarded to an IP with a 10. ip range? Should it not be forwarded to my internal IP? Or how exactly does that work? I'm probably missing something here, but I just can't work it out. I'm not sure how the port forwarding within AirVPN works. If anyone could give me some insight it would be greatly appreciated. One more thing I am wondering - how safe is it to have a port forwarded like I am attempting while using AirVPN? Is there any potential for leaks? Thanks! -2Girls1CPU
  25. Hi, Im on Debian and the AirVPN client behaves very starangely after some time passes while connected to a server. All of a sudden the AirVPN client shows some weird upload rates - 100 - 120 MB/s - that my ISP is not supporting and then my ADSL modem gets reset. This happens on every connection. After the weird behavior the client is not able to reconnect - I have to close it and re-open. Any insight appreciated as that basically makes the VPN unusable! Following are some logs(could not attach them Upload Skipped Error IO); unfortunately I did not have time to take a picture of the weird upload rates - will do next time. ## Log 1 I 2015.06.12 23:18:09 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64 . 2015.06.12 23:18:09 - Reading options from /home/mac/.airvpn/AirVPN.xml . 2015.06.12 23:18:10 - Data Path: /home/mac/.airvpn . 2015.06.12 23:18:10 - App Path: /usr/lib/AirVPN . 2015.06.12 23:18:10 - Executable Path: /usr/lib/AirVPN/AirVPN.exe . 2015.06.12 23:18:10 - Command line arguments (1): path="/home/mac/.airvpn" . 2015.06.12 23:18:10 - Updating systems & servers data ... . 2015.06.12 23:18:10 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux . 2015.06.12 23:18:10 - Systems & servers data update completed I 2015.06.12 23:18:10 - OpenVPN Driver - Found, /dev/net/tun I 2015.06.12 23:18:10 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn) I 2015.06.12 23:18:10 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh) I 2015.06.12 23:18:10 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4) ! 2015.06.12 23:18:10 - Ready I 2015.06.12 23:18:25 - Checking login ... ! 2015.06.12 23:18:25 - Logged in. I 2015.06.12 23:18:30 - Session starting. I 2015.06.12 23:18:30 - Checking authorization ... ! 2015.06.12 23:18:30 - Connecting to Subra (Netherlands, Alblasserdam) . 2015.06.12 23:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:18:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443 . 2015.06.12 23:18:30 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=bae3ccdd daf6bb1f . 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.12 23:18:31 - OpenVPN > Validating certificate key usage . 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.12 23:18:31 - OpenVPN > VERIFY KU OK . 2015.06.12 23:18:31 - OpenVPN > Validating certificate extended key usage . 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.12 23:18:31 - OpenVPN > VERIFY EKU OK . 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:33 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.12 23:18:33 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443 . 2015.06.12 23:18:36 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.12 23:18:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0' . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.12 23:18:36 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.12 23:18:36 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.12 23:18:36 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.12 23:18:36 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.12 23:18:36 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.12 23:18:36 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.12 23:18:41 - Starting Management Interface . 2015.06.12 23:18:41 - OpenVPN > Initialization Sequence Completed I 2015.06.12 23:18:41 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) I 2015.06.12 23:18:41 - Flushing DNS I 2015.06.12 23:18:41 - Checking route I 2015.06.12 23:18:41 - Checking DNS ! 2015.06.12 23:18:41 - Connected. . 2015.06.12 23:18:41 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.12 23:18:41 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55298 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55299 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55300 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55301 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55307 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55306 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55319 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82425 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82426 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82428 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82436 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82433 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82452 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165710 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165713 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165714 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165715 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165716 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165717 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165724 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165725 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165727 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165741 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165742 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165743 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165745 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165753 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165755 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165765 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165779 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199933 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199947 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199948 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199949 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199950 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199951 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199952 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199953 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199954 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199957 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199963 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226859 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226862 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226873 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226883 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230532 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250617 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250622 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:41 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #269007 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:36:27 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #305563 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:36:33 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #310367 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332186 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332189 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #334005 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337074 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337075 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337076 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337077 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337079 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337103 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337106 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337108 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337109 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337112 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337113 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #340593 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347994 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347996 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469875 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469881 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:40 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #484350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:42:08 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.12 23:42:08 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.12 23:42:08 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.12 23:42:08 - Disconnecting . 2015.06.12 23:42:08 - Management - Send 'signal SIGTERM' . 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.12 23:42:08 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.12 23:42:08 - OpenVPN > Exiting due to fatal error . 2015.06.12 23:42:08 - Connection terminated. I 2015.06.12 23:42:08 - DNS of the system restored to original settings (Rename method) I 2015.06.12 23:42:11 - Checking authorization ... W 2015.06.12 23:42:11 - Authorization check failed, continue anyway ({1]) ! 2015.06.12 23:42:11 - Connecting to Miram (Netherlands, Alblasserdam) . 2015.06.12 23:42:11 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:42:11 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:42:11 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:42:11 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:42:11 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:11 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:11 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:42:11 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:42:11 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443 . 2015.06.12 23:42:11 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.12 23:42:43 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.12 23:42:43 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.12 23:42:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.12 23:42:49 - Disconnecting . 2015.06.12 23:42:49 - Connection terminated. I 2015.06.12 23:42:52 - Checking authorization ... W 2015.06.12 23:42:52 - Authorization check failed, continue anyway ({1]) ! 2015.06.12 23:42:52 - Connecting to Miram (Netherlands, Alblasserdam) . 2015.06.12 23:42:52 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:42:52 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:42:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:42:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:42:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:52 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:42:52 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:42:52 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443 . 2015.06.12 23:42:52 - OpenVPN > write UDPv4: Network is unreachable (code=101) ## Log 2 I 2015.06.13 20:44:21 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64 . 2015.06.13 20:44:22 - Reading options from /home/mac/.airvpn/AirVPN.xml . 2015.06.13 20:44:22 - Data Path: /home/mac/.airvpn . 2015.06.13 20:44:22 - App Path: /usr/lib/AirVPN . 2015.06.13 20:44:22 - Executable Path: /usr/lib/AirVPN/AirVPN.exe . 2015.06.13 20:44:22 - Command line arguments (1): path="/home/mac/.airvpn" . 2015.06.13 20:44:22 - Updating systems & servers data ... . 2015.06.13 20:44:22 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux . 2015.06.13 20:44:23 - Systems & servers data update completed I 2015.06.13 20:44:23 - OpenVPN Driver - Found, /dev/net/tun I 2015.06.13 20:44:23 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn) I 2015.06.13 20:44:23 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh) I 2015.06.13 20:44:23 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4) ! 2015.06.13 20:44:23 - Ready I 2015.06.13 20:44:38 - Checking login ... ! 2015.06.13 20:44:38 - Logged in. I 2015.06.13 20:45:26 - Session starting. I 2015.06.13 20:45:26 - Checking authorization ... ! 2015.06.13 20:45:26 - Connecting to Subra (Netherlands, Alblasserdam) I 2015.06.13 20:45:26 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 20:45:26 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 20:45:26 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 20:45:26 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 20:45:26 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 20:45:26 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 20:45:26 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:26 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:26 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 20:45:26 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 20:45:26 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443 . 2015.06.13 20:45:26 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=19eeb3e5 e8061d3e . 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.13 20:45:27 - OpenVPN > Validating certificate key usage . 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.13 20:45:27 - OpenVPN > VERIFY KU OK . 2015.06.13 20:45:27 - OpenVPN > Validating certificate extended key usage . 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.13 20:45:27 - OpenVPN > VERIFY EKU OK . 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:30 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.13 20:45:30 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443 . 2015.06.13 20:45:32 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.13 20:45:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0' . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.13 20:45:32 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.13 20:45:32 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.13 20:45:32 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.13 20:45:32 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.13 20:45:32 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.13 20:45:32 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255 . 2015.06.13 20:45:32 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.9.199 255.255.0.0 init . 2015.06.13 20:45:32 - OpenVPN > dhcp-option DNS 10.4.0.1 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.13 20:45:38 - Starting Management Interface . 2015.06.13 20:45:38 - OpenVPN > Initialization Sequence Completed I 2015.06.13 20:45:38 - Flushing DNS I 2015.06.13 20:45:38 - Checking route I 2015.06.13 20:45:39 - Checking DNS ! 2015.06.13 20:45:39 - Connected. . 2015.06.13 20:45:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.13 20:45:39 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36035 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36057 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60223 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60224 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97210 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97211 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #135835 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #152340 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157653 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157654 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157693 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157695 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157697 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157698 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157699 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157700 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157707 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157708 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157729 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157730 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157731 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157732 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157734 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157735 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157736 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157737 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157738 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158444 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158447 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158448 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158449 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158450 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158463 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158464 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167043 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167044 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167045 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174891 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180065 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180068 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #186711 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189512 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189514 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189517 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200349 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200355 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204084 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204085 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204086 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204087 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204088 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208520 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208521 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208522 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208527 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208528 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208529 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208530 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208531 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217171 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217173 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:30 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217174 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253003 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253010 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255696 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255701 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255702 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #288039 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #294848 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295643 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295650 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296486 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296487 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296489 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296490 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296491 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307291 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307292 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307293 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308288 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308289 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312854 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312864 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312863 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312866 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312869 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312871 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312872 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312874 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312886 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312887 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312888 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312893 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312898 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312899 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312903 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312904 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312905 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312906 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312907 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312916 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313648 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313682 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313683 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354660 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354661 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #368612 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410751 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410752 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410771 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #412669 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418302 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418303 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418304 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418305 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419758 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419759 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435539 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465323 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465337 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:54 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #466488 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473791 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473793 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473794 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473795 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #485389 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #489792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:28 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #496665 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #516427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521014 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521015 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521020 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533249 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533250 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533252 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:14:25 - Updating systems & servers data ... . 2015.06.13 21:14:25 - Systems & servers data update completed . 2015.06.13 21:17:47 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.13 21:17:47 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.13 21:17:47 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.13 21:17:47 - Disconnecting . 2015.06.13 21:17:47 - Management - Send 'signal SIGTERM' . 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.13 21:17:47 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.13 21:17:47 - OpenVPN > Exiting due to fatal error . 2015.06.13 21:17:47 - Connection terminated. I 2015.06.13 21:17:50 - Checking authorization ... W 2015.06.13 21:17:50 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:17:50 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:17:50 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:17:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:17:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:17:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:17:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:17:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:17:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:17:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:17:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:17:50 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:17:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:17:50 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:18:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:18:22 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:18:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:18:27 - Disconnecting . 2015.06.13 21:18:27 - Connection terminated. I 2015.06.13 21:18:30 - Checking authorization ... W 2015.06.13 21:18:30 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:18:30 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:18:30 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:18:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:18:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:18:30 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:19:02 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:19:02 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:19:07 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:19:07 - Disconnecting . 2015.06.13 21:19:07 - Connection terminated. I 2015.06.13 21:19:10 - Checking authorization ... W 2015.06.13 21:19:10 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:19:10 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:19:10 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:19:10 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:19:10 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:19:10 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:19:10 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:19:10 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:19:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:10 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:19:10 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:19:10 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:19:10 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:19:42 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:19:42 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:19:47 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:19:47 - Disconnecting . 2015.06.13 21:19:47 - Connection terminated. I 2015.06.13 21:19:50 - Checking authorization ... W 2015.06.13 21:19:50 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:19:50 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:19:50 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:19:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:19:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:19:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:19:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:19:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:19:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:19:50 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:19:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:19:50 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:20:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:20:22 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:20:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:20:27 - Disconnecting . 2015.06.13 21:20:27 - Connection terminated. I 2015.06.13 21:20:30 - Checking authorization ... W 2015.06.13 21:20:30 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:20:30 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:20:30 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:20:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:20:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:20:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:20:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:20:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:20:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:20:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:20:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:20:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:20:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:20:30 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:21:00 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.113:443, sid=3ae04082 edc7db65 . 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.13 21:21:00 - OpenVPN > Validating certificate key usage . 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.13 21:21:00 - OpenVPN > VERIFY KU OK . 2015.06.13 21:21:00 - OpenVPN > Validating certificate extended key usage . 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.13 21:21:00 - OpenVPN > VERIFY EKU OK . 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:21:03 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.13 21:21:03 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.113:443 . 2015.06.13 21:21:05 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.13 21:21:05 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.172 255.255.0.0' . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.13 21:21:05 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.13 21:21:05 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.13 21:21:05 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.13 21:21:05 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.13 21:21:05 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.13 21:21:05 - OpenVPN > /sbin/ip addr add dev tun0 10.4.6.172/16 broadcast 10.4.255.255 . 2015.06.13 21:21:05 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.6.172 255.255.0.0 init . 2015.06.13 21:21:05 - OpenVPN > dhcp-option DNS 10.4.0.1 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 213.152.162.113/32 via 192.168.1.120 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.13 21:21:10 - Starting Management Interface . 2015.06.13 21:21:10 - OpenVPN > Initialization Sequence Completed I 2015.06.13 21:21:10 - Flushing DNS I 2015.06.13 21:21:10 - Checking route I 2015.06.13 21:21:10 - Checking DNS ! 2015.06.13 21:21:11 - Connected. . 2015.06.13 21:21:11 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.13 21:21:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83545 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83546 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83547 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83548 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #105675 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110940 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110941 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #115919 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #117331 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142670 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142671 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142672 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142676 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #147036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150644 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150645 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:36:26 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.13 21:36:26 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.13 21:36:26 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.13 21:36:26 - Disconnecting . 2015.06.13 21:36:26 - Management - Send 'signal SIGTERM' . 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.13 21:36:26 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.13 21:36:26 - OpenVPN > Exiting due to fatal error . 2015.06.13 21:36:26 - Connection terminated. I 2015.06.13 21:36:29 - Checking authorization ... W 2015.06.13 21:36:29 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:36:29 - Connecting to Maasym (Netherlands, Alblasserdam) I 2015.06.13 21:36:29 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:36:29 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:36:29 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:36:29 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:36:29 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:36:29 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:36:29 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:36:29 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:36:29 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:36:29 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:36:29 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.103:443 . 2015.06.13 21:36:29 - OpenVPN > write UDPv4: Network is unreachable (code=101)
×
×
  • Create New...