Jump to content
Not connected, Your IP: 13.58.57.131

Search the Community

Showing results for tags 'client'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 72 results

  1. ​ There is a new final version off OpenVPN ​ will it be integrated soon? ​ ​
  2. Hi, After a lot of testing, searching, and experimenting with settings in the Windows 10 client, I've not been able to solve a DNS leak in the Windows 10 client. I have, however, been able to stop the leak by using a newer version of OpenVPN. The Windows AirVPN client currently uses OpenVPN version 2.3.8, a version which does not support the "block-outside-dns" option, which would solve the DNS leak. Version 2.3.9 supports this option, and the current version is 2.3.10, so upgrading the OpenVPN version in the Windows client would solve the leak. More here: https://www.dnsleaktest.com/how-to-fix-a-dns-leak.html I've tested the option in the most recent version of OpenVPN(Without the AIrVPN client) and the leak is fixed. The latest version is available here: https://openvpn.net/index.php/open-source/downloads.html Another issue with the client is that when you try to specify a custom path to OpenVPN, it doesn't work and uses the built-in version with the client. So this is a request to upgrade OpenVPN in the client and enable the "block-outside-dns" option too. Fixing the custom path would be great as well. I think this would help us all because privacy is a very important part of VPNs. Thanks, Henleys
  3. Hey, So I am trying to install Eddie on the new Ubuntu 16.04 LTS release and am getting the following error. Package Dependencies could not be resolved. Dependency is not satisfiable libmono-system-runtime2.0-cil. I tried installing that dependency and got the following message: Package libmono-system-runtime2.0-cil is not available, but is referred to by another package.This may mean that the package is missing, has been obsoleted, oris only available from another sourceHowever the following packages replace it: mono-reference-assemblies-2.0 mono-devel Installing the two replacement packages doesn't solve the problem either. Is there anything I can do to fix this? Thank you!
  4. Hello, I am having problems with the AirVPN client for Mac OSX. Every time that I put my computer in standby, and restoring, the app will never be able to reconnect again by itself. It tries to reconnect, but the process will always fail. After failure on one server it won't try any of the other servers in the Whitelist, insisting forever to try a connection to a server that doesn't work. Also, you should change the label of the button "Connect to a recommended server" with "Connect to the first server in alphabetic order"; if you get what I mean... Usually, after every standby/restore with no working reconnection, I have to proceed manually with - Cancelling the connection process - Logout - Login - Try to reconnect to a server But in the last days I am wasting so much time in performing connections. Things got worse. After the standby, no server will connect and I have to try so many of them, always proceeding with the steps mentioned above. I can say this is really annoying.I would like to solve this issues, because being able to not reconnect automatically is a huge security issue (at least for me) that does not suit with a Private VPN service (imho). Anyway my guess is that the issue is on the application, not with the servers themselves. Could you please help me to solve them? Or fix the client? Thank you
  5. I am using filezilla as FTP Client and while i am connected to an airvpn server, I can't connect to any ftp servers. Without airvpn it works fine. Help please?
  6. I'm attempting to exclude the a certain IP range in the client (so that the IP's specified will go outside the VPN) but it will not let my use the range I specified, I cannot enter more than 0/32 (it will say that the IP is invalid if I do more than 32). Just in case it helps the IP's I'm exuding are as follows. 208.78.164.0-208.78.164.255, 208.78.165.0-208.78.165.255, 208.78.166.0-208.78.166.255any help would REALLY be appreciated, I'm desperate to get this problem fixed.
  7. I've recently noticed that the AirVPN client does not show a score or latency for servers listed in the "Servers" tab. There's no new version of the client on GitHub. Is there an issue that I've overlooked or an issue on my laptop config? Thanks.
  8. Hi, according to the client I'm connected to Zuben in Prague, Czech Republic but the https://www.ipleak.net/ page shows different information. Please see the attachment.
  9. Hello. I am having a problem connecting to any VPN server. It does not matter my distance from the server. When ever I attempt to connect. I get a "DNS Check Failed" and I get disconnected. Are you guys aware of this issue or do you know a way to fix it?
  10. The current version of Eddie is 2.10.3 but the version of the source code on GitHub is 2.10.2 ? Am I right, or I'm missing something? )) Any plans to update to a current version?
  11. It would be nice to have port reservations configurable in the client. That way, dynamic DNS would still work with multiple connections on one account.
  12. Does anyone know the easiest way to get AIR VPN on a Raspberry Pi 2? With one method using the network manager i got as far as getting the VPN connected but none of the traffic from my Pi was going through the VPN. A fix for that would be great if anyone has one or an easier method would be even better.
  13. L.S., Are there any plans for a native iOS client? Wil Dieteren
  14. My AirVPN client takes forever to launch on startup, often a few minutes. The app is set to auto-launch, but still takes forever to actually execute, and I cannot connect to the internet during this time because of some other issue. It's getting very annoying, and is quite detrimental to the experience of AirVPN.
  15. Hello, on my Windows machine everything works fine, but on my Ubuntu 14.04 64bit desktop the installation of the .deb-package fails with: > airvpn depends on: > libmono-system-runtime2.0-cil (should not be installed)> libmono-winforms2.0-cil (should not be installed)> libmono-corlib2.0-cil (should not be installed)> openvpn (should not be installed)> stunnel4 (should not be installed) can I force the installation of those packages without harming my setup? Thanks
  16. Hi there, I am fairly new to Linux and also to AirVPN. I am using the AirVPN client on 64 bit Linux Mate, running Transmission on my machine trying to set up remote access so I can view the web interface remotely. I have a DNS running on my Raspberry Pi so I am attempting to use my domain (for example 2Girls1CPU.mooo.com:9091) to access the web UI. I have tested the DNS, through port 22 to SSH into my raspberry pi to confirm that it is working. Here is what I have tried: Initially I set up remote access in Transmission. I had the port as 9091, with authentication and no whitelist of IP addresses. Then I went into AirVPN client area and set up a port forwarding rule. Obviously 9091 was taken, so I just created a random port, forwarded through TCP (I've tried UDP, as well as both TCP and UDP). Then I took that random port, say 27364 and entered it into the remote access settings in Transmission. I also went into my port forwarding rules in my router and added a rule to forward 27364 to my Laptop running AirVPN and Transmission (say 192.168.1.43). External and internal port both the same obviously. Now with this setup, I would assume when I try to access port 27364 (with 2Girls1CPU.mooo.com:27364) - my VPN would forward that to my router port 27364, which would then forward to 192.168.1.43:27364. I may be completely wrong as I do not have a solid understanding of networking and port forwarding, but this setup did not work. One thing that confused me was under the port forwarding rules on AirVPN client area, it says "Forwarded to 10.x.x.x". Why is this being forwarded to an IP with a 10. ip range? Should it not be forwarded to my internal IP? Or how exactly does that work? I'm probably missing something here, but I just can't work it out. I'm not sure how the port forwarding within AirVPN works. If anyone could give me some insight it would be greatly appreciated. One more thing I am wondering - how safe is it to have a port forwarded like I am attempting while using AirVPN? Is there any potential for leaks? Thanks! -2Girls1CPU
  17. Hi, Im on Debian and the AirVPN client behaves very starangely after some time passes while connected to a server. All of a sudden the AirVPN client shows some weird upload rates - 100 - 120 MB/s - that my ISP is not supporting and then my ADSL modem gets reset. This happens on every connection. After the weird behavior the client is not able to reconnect - I have to close it and re-open. Any insight appreciated as that basically makes the VPN unusable! Following are some logs(could not attach them Upload Skipped Error IO); unfortunately I did not have time to take a picture of the weird upload rates - will do next time. ## Log 1 I 2015.06.12 23:18:09 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64 . 2015.06.12 23:18:09 - Reading options from /home/mac/.airvpn/AirVPN.xml . 2015.06.12 23:18:10 - Data Path: /home/mac/.airvpn . 2015.06.12 23:18:10 - App Path: /usr/lib/AirVPN . 2015.06.12 23:18:10 - Executable Path: /usr/lib/AirVPN/AirVPN.exe . 2015.06.12 23:18:10 - Command line arguments (1): path="/home/mac/.airvpn" . 2015.06.12 23:18:10 - Updating systems & servers data ... . 2015.06.12 23:18:10 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux . 2015.06.12 23:18:10 - Systems & servers data update completed I 2015.06.12 23:18:10 - OpenVPN Driver - Found, /dev/net/tun I 2015.06.12 23:18:10 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn) I 2015.06.12 23:18:10 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh) I 2015.06.12 23:18:10 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4) ! 2015.06.12 23:18:10 - Ready I 2015.06.12 23:18:25 - Checking login ... ! 2015.06.12 23:18:25 - Logged in. I 2015.06.12 23:18:30 - Session starting. I 2015.06.12 23:18:30 - Checking authorization ... ! 2015.06.12 23:18:30 - Connecting to Subra (Netherlands, Alblasserdam) . 2015.06.12 23:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:18:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443 . 2015.06.12 23:18:30 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=bae3ccdd daf6bb1f . 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.12 23:18:31 - OpenVPN > Validating certificate key usage . 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.12 23:18:31 - OpenVPN > VERIFY KU OK . 2015.06.12 23:18:31 - OpenVPN > Validating certificate extended key usage . 2015.06.12 23:18:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.12 23:18:31 - OpenVPN > VERIFY EKU OK . 2015.06.12 23:18:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.12 23:18:33 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.12 23:18:33 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:18:33 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.12 23:18:33 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443 . 2015.06.12 23:18:36 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.12 23:18:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0' . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.12 23:18:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.12 23:18:36 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.12 23:18:36 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.12 23:18:36 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.12 23:18:36 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.12 23:18:36 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.12 23:18:36 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.12 23:18:41 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.12 23:18:41 - Starting Management Interface . 2015.06.12 23:18:41 - OpenVPN > Initialization Sequence Completed I 2015.06.12 23:18:41 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) I 2015.06.12 23:18:41 - Flushing DNS I 2015.06.12 23:18:41 - Checking route I 2015.06.12 23:18:41 - Checking DNS ! 2015.06.12 23:18:41 - Connected. . 2015.06.12 23:18:41 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.12 23:18:41 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55298 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55299 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55300 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55301 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55307 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55306 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:30:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #55319 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82425 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82426 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82428 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82436 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82433 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:31:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #82452 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:32:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #144746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165710 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165713 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165714 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165715 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165716 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165717 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165718 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165722 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165724 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165725 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165727 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165741 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165742 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165743 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165745 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165746 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165753 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165755 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165765 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:33:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #165779 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199933 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199947 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199948 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199949 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199950 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199951 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199952 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199953 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199954 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199957 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:07 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #199963 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226859 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226862 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226873 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #226883 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230532 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #230533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250617 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #250622 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:35:41 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #269007 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:36:27 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #305563 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:36:33 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #310367 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332186 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #332189 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #334005 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337074 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337075 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337076 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337077 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337079 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337103 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337106 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337108 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337109 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337112 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #337113 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #340593 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347994 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:37:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #347996 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469875 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469881 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #469885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:39:40 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #484350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.12 23:42:08 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.12 23:42:08 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.12 23:42:08 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.12 23:42:08 - Disconnecting . 2015.06.12 23:42:08 - Management - Send 'signal SIGTERM' . 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.12 23:42:08 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.12 23:42:08 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.12 23:42:08 - OpenVPN > Exiting due to fatal error . 2015.06.12 23:42:08 - Connection terminated. I 2015.06.12 23:42:08 - DNS of the system restored to original settings (Rename method) I 2015.06.12 23:42:11 - Checking authorization ... W 2015.06.12 23:42:11 - Authorization check failed, continue anyway ({1]) ! 2015.06.12 23:42:11 - Connecting to Miram (Netherlands, Alblasserdam) . 2015.06.12 23:42:11 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:42:11 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:42:11 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:42:11 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:42:11 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:11 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:11 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:42:11 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:42:11 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443 . 2015.06.12 23:42:11 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.12 23:42:43 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.12 23:42:43 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.12 23:42:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.12 23:42:49 - Disconnecting . 2015.06.12 23:42:49 - Connection terminated. I 2015.06.12 23:42:52 - Checking authorization ... W 2015.06.12 23:42:52 - Authorization check failed, continue anyway ({1]) ! 2015.06.12 23:42:52 - Connecting to Miram (Netherlands, Alblasserdam) . 2015.06.12 23:42:52 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.12 23:42:52 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.12 23:42:52 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.12 23:42:52 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.12 23:42:52 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:52 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.12 23:42:52 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.12 23:42:52 - OpenVPN > UDPv4 link local: [undef] . 2015.06.12 23:42:52 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.88:443 . 2015.06.12 23:42:52 - OpenVPN > write UDPv4: Network is unreachable (code=101) ## Log 2 I 2015.06.13 20:44:21 - AirVPN client version: 2.9.2, System: Linux, Name: Debian GNU/Linux stretch/sid \n \l, Architecture: x64 . 2015.06.13 20:44:22 - Reading options from /home/mac/.airvpn/AirVPN.xml . 2015.06.13 20:44:22 - Data Path: /home/mac/.airvpn . 2015.06.13 20:44:22 - App Path: /usr/lib/AirVPN . 2015.06.13 20:44:22 - Executable Path: /usr/lib/AirVPN/AirVPN.exe . 2015.06.13 20:44:22 - Command line arguments (1): path="/home/mac/.airvpn" . 2015.06.13 20:44:22 - Updating systems & servers data ... . 2015.06.13 20:44:22 - Operating System: Unix 3.16.0.4 - Linux TheKid 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24) x86_64 GNU/Linux . 2015.06.13 20:44:23 - Systems & servers data update completed I 2015.06.13 20:44:23 - OpenVPN Driver - Found, /dev/net/tun I 2015.06.13 20:44:23 - OpenVPN - Version: OpenVPN 2.3.4 (/usr/sbin/openvpn) I 2015.06.13 20:44:23 - SSH - Version: OpenSSH_6.7p1 Debian-6, OpenSSL 1.0.2a 19 Mar 2015 (/usr/bin/ssh) I 2015.06.13 20:44:23 - SSL - Version: stunnel 5.02 (/usr/bin/stunnel4) ! 2015.06.13 20:44:23 - Ready I 2015.06.13 20:44:38 - Checking login ... ! 2015.06.13 20:44:38 - Logged in. I 2015.06.13 20:45:26 - Session starting. I 2015.06.13 20:45:26 - Checking authorization ... ! 2015.06.13 20:45:26 - Connecting to Subra (Netherlands, Alblasserdam) I 2015.06.13 20:45:26 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 20:45:26 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 20:45:26 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 20:45:26 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 20:45:26 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 20:45:26 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 20:45:26 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:26 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:26 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 20:45:26 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 20:45:26 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.98:443 . 2015.06.13 20:45:26 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.98:443, sid=19eeb3e5 e8061d3e . 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.13 20:45:27 - OpenVPN > Validating certificate key usage . 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.13 20:45:27 - OpenVPN > VERIFY KU OK . 2015.06.13 20:45:27 - OpenVPN > Validating certificate extended key usage . 2015.06.13 20:45:27 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.13 20:45:27 - OpenVPN > VERIFY EKU OK . 2015.06.13 20:45:27 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 20:45:30 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 20:45:30 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 20:45:30 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.13 20:45:30 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.98:443 . 2015.06.13 20:45:32 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.13 20:45:32 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.9.199 255.255.0.0' . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.13 20:45:32 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.13 20:45:32 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.13 20:45:32 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.13 20:45:32 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.13 20:45:32 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.13 20:45:32 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.13 20:45:32 - OpenVPN > /sbin/ip addr add dev tun0 10.4.9.199/16 broadcast 10.4.255.255 . 2015.06.13 20:45:32 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.9.199 255.255.0.0 init . 2015.06.13 20:45:32 - OpenVPN > dhcp-option DNS 10.4.0.1 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 213.152.162.98/32 via 192.168.1.120 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.13 20:45:38 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.13 20:45:38 - Starting Management Interface . 2015.06.13 20:45:38 - OpenVPN > Initialization Sequence Completed I 2015.06.13 20:45:38 - Flushing DNS I 2015.06.13 20:45:38 - Checking route I 2015.06.13 20:45:39 - Checking DNS ! 2015.06.13 20:45:39 - Connected. . 2015.06.13 20:45:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.13 20:45:39 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36035 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:58:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36057 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60223 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 20:59:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #60224 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97210 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #97211 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:00:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #135835 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148877 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #148878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #152340 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157653 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157654 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157693 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157695 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157697 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157698 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157699 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157700 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157707 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157708 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157709 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157719 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157720 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157721 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157723 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157729 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157730 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157731 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157732 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157734 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157735 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157736 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157737 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #157738 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158444 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158446 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158447 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158448 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158449 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158450 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158463 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #158464 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167043 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167044 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #167045 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174891 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #174892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180065 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #180068 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #186711 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189512 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189514 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:01:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #189517 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200349 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200350 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #200355 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204084 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204085 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204086 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204087 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #204088 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208520 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208521 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208522 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208527 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208528 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208529 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208530 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #208531 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217171 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217173 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:02:30 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #217174 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253003 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #253010 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255696 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255701 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #255702 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:03:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #288039 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #294848 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295643 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #295650 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296486 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296487 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296489 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296490 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #296491 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307291 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307292 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:16 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #307293 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308288 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:17 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #308289 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312854 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312864 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312863 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312865 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312866 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312869 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312871 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312872 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312874 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312878 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312884 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312885 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312886 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312887 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312888 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312892 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312893 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312898 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312899 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312903 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312904 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312905 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312906 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312907 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #312916 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313648 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313682 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:04:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #313683 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354660 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #354661 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:18 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #368612 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410751 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410752 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #410771 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:05:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #412669 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418302 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418303 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418304 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:03 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #418305 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419758 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:05 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #419759 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435533 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:21 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #435539 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455901 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:42 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #455902 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465323 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:52 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #465337 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:06:54 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #466488 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473791 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473793 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473794 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:01 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #473795 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:14 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #485389 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:20 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #489792 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:28 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #496665 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #516427 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521014 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521015 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:07:55 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #521020 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533249 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533250 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:08:09 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #533252 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:14:25 - Updating systems & servers data ... . 2015.06.13 21:14:25 - Systems & servers data update completed . 2015.06.13 21:17:47 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.13 21:17:47 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.13 21:17:47 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.13 21:17:47 - Disconnecting . 2015.06.13 21:17:47 - Management - Send 'signal SIGTERM' . 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.13 21:17:47 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.13 21:17:47 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.13 21:17:47 - OpenVPN > Exiting due to fatal error . 2015.06.13 21:17:47 - Connection terminated. I 2015.06.13 21:17:50 - Checking authorization ... W 2015.06.13 21:17:50 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:17:50 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:17:50 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:17:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:17:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:17:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:17:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:17:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:17:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:17:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:17:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:17:50 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:17:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:17:50 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:18:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:18:22 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:18:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:18:27 - Disconnecting . 2015.06.13 21:18:27 - Connection terminated. I 2015.06.13 21:18:30 - Checking authorization ... W 2015.06.13 21:18:30 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:18:30 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:18:30 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:18:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:18:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:18:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:18:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:18:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:18:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:18:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:18:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:18:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:18:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:18:30 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:19:02 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:19:02 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:19:07 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:19:07 - Disconnecting . 2015.06.13 21:19:07 - Connection terminated. I 2015.06.13 21:19:10 - Checking authorization ... W 2015.06.13 21:19:10 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:19:10 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:19:10 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:19:10 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:19:10 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:19:10 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:19:10 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:19:10 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:19:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:10 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:19:10 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:19:10 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:19:10 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:19:42 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:19:42 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:19:47 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:19:47 - Disconnecting . 2015.06.13 21:19:47 - Connection terminated. I 2015.06.13 21:19:50 - Checking authorization ... W 2015.06.13 21:19:50 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:19:50 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:19:50 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:19:50 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:19:50 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:19:50 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:19:50 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:19:50 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:19:50 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:50 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:19:50 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:19:50 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:19:50 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:19:50 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:20:22 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting . 2015.06.13 21:20:22 - OpenVPN > SIGTERM received, sending exit notification to peer . 2015.06.13 21:20:27 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2015.06.13 21:20:27 - Disconnecting . 2015.06.13 21:20:27 - Connection terminated. I 2015.06.13 21:20:30 - Checking authorization ... W 2015.06.13 21:20:30 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:20:30 - Connecting to Sheliak (Netherlands, Alblasserdam) I 2015.06.13 21:20:30 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:20:30 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:20:30 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:20:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:20:30 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:20:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:20:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:20:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:20:30 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:20:30 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:20:30 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.113:443 . 2015.06.13 21:20:30 - OpenVPN > write UDPv4: Network is unreachable (code=101) . 2015.06.13 21:21:00 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.162.113:443, sid=3ae04082 edc7db65 . 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2015.06.13 21:21:00 - OpenVPN > Validating certificate key usage . 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2015.06.13 21:21:00 - OpenVPN > VERIFY KU OK . 2015.06.13 21:21:00 - OpenVPN > Validating certificate extended key usage . 2015.06.13 21:21:00 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2015.06.13 21:21:00 - OpenVPN > VERIFY EKU OK . 2015.06.13 21:21:00 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 21:21:03 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2015.06.13 21:21:03 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:21:03 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2015.06.13 21:21:03 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.162.113:443 . 2015.06.13 21:21:05 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2015.06.13 21:21:05 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.172 255.255.0.0' . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2015.06.13 21:21:05 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2015.06.13 21:21:05 - OpenVPN > ROUTE_GATEWAY 192.168.1.120/255.255.255.0 IFACE=wlan0 HWADDR=8c:a9:82:bd:6a:ae . 2015.06.13 21:21:05 - OpenVPN > TUN/TAP device tun0 opened . 2015.06.13 21:21:05 - OpenVPN > TUN/TAP TX queue length set to 100 . 2015.06.13 21:21:05 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2015.06.13 21:21:05 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2015.06.13 21:21:05 - OpenVPN > /sbin/ip addr add dev tun0 10.4.6.172/16 broadcast 10.4.255.255 . 2015.06.13 21:21:05 - OpenVPN > /usr/lib/AirVPN/update-resolv-conf tun0 1500 1558 10.4.6.172 255.255.0.0 init . 2015.06.13 21:21:05 - OpenVPN > dhcp-option DNS 10.4.0.1 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 213.152.162.113/32 via 192.168.1.120 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2015.06.13 21:21:10 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2015.06.13 21:21:10 - Starting Management Interface . 2015.06.13 21:21:10 - OpenVPN > Initialization Sequence Completed I 2015.06.13 21:21:10 - Flushing DNS I 2015.06.13 21:21:10 - Checking route I 2015.06.13 21:21:10 - Checking DNS ! 2015.06.13 21:21:11 - Connected. . 2015.06.13 21:21:11 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2015.06.13 21:21:11 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83545 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83546 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83547 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #83548 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:33:56 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #105675 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110940 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #110941 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:11 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #115919 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:13 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #117331 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142670 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142671 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142672 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #142676 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:34:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #147036 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150644 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:35:02 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #150645 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2015.06.13 21:36:26 - OpenVPN > [server] Inactivity timeout (--ping-restart), restarting . 2015.06.13 21:36:26 - OpenVPN > SIGUSR1[soft,ping-restart] received, process restarting . 2015.06.13 21:36:26 - OpenVPN > Restart pause, 2 second(s) ! 2015.06.13 21:36:26 - Disconnecting . 2015.06.13 21:36:26 - Management - Send 'signal SIGTERM' . 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2015.06.13 21:36:26 - OpenVPN > MANAGEMENT: Client disconnected . 2015.06.13 21:36:26 - OpenVPN > Assertion failed at misc.c:785 . 2015.06.13 21:36:26 - OpenVPN > Exiting due to fatal error . 2015.06.13 21:36:26 - Connection terminated. I 2015.06.13 21:36:29 - Checking authorization ... W 2015.06.13 21:36:29 - Authorization check failed, continue anyway ({1]) ! 2015.06.13 21:36:29 - Connecting to Maasym (Netherlands, Alblasserdam) I 2015.06.13 21:36:29 - DNS of the system will be updated to VPN DNS (ResolvConf method) . 2015.06.13 21:36:29 - OpenVPN > OpenVPN 2.3.4 x86_64-pc-linux-gnu [sSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [iPv6] built on Dec 1 2014 . 2015.06.13 21:36:29 - OpenVPN > library versions: OpenSSL 1.0.2a 19 Mar 2015, LZO 2.08 . 2015.06.13 21:36:29 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2015.06.13 21:36:29 - OpenVPN > NOTE: the current --script-security setting may allow this configuration to call user-defined scripts . 2015.06.13 21:36:29 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2015.06.13 21:36:29 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:36:29 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2015.06.13 21:36:29 - OpenVPN > Socket Buffers: R=[212992->131072] S=[212992->131072] . 2015.06.13 21:36:29 - OpenVPN > UDPv4 link local: [undef] . 2015.06.13 21:36:29 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.162.103:443 . 2015.06.13 21:36:29 - OpenVPN > write UDPv4: Network is unreachable (code=101)
  18. I've just installed AirVpn (mono) client on a fresh arch install and every server I try seems to be stuck in this loop: 1. Connecting <server> 2. Checking authorization (really quick) 3. Restart (in 321) 4. Back to #1 How can I fix this?
  19. I was suffering this problem for a long time in the past, but now I have found the reason for it and I want to share this - maybe it could help someone. I was using different Linux versions of portable Eddie-Clients (x64) and I had this issue when Eddie failed to start sometimes at first try after system reboot, so I had to kill 'airvpn' process as root and restart it again. It happened about 1 time out of 5 and it was a bit annoying to be honest. I experienced this issue on different Linux distros: Linux Mint, Linux Mint Debian Edition 1 and 2... Now I have found the reason for this: I was running portable Eddie from a NTFS formatted drive - I was needed this drive to be Windows-compatible at that time, but now I don't. So, about a week ago I formatted it to Ext4 and now portable Eddie starts everytime without problem! The conclusion is: Linux version of portable Eddie sometimes fails to start from NTFS filesystem. That's it. I just wanted to inform everybody.
  20. The configuration isn't saved and no registry entry created with client 2.9.0 No AV or other security software installed. I manually fixed this problem. anyways can someone confirm this bug with XP? regards
  21. Hey, After logging in I used to be able to connect to any of the servers. I would select TCP over port 443 to connect. But recently the version of the client I have stopped working. When I try to log in it says "The client is obsolete and no longer supported". So I went and downloaded the latest version. I can log in fine and see the server list, but I can't connect to any of them. I keep getting an "Checking info 1, 2, 3... unable to connect to the remote host error". It then keeps doing this over and over trying to connect. I have tried to connect with many servers and always get the same result.
  22. Hi all, I have the Linux AirVPN Eddie Client 2.8.8 running on Lubuntu. When I try to "Save As" the log files from the GUI it defaults to a "Desktop" directory. As you can see on the attached screenshot, I saved a log file called AirVPN_log.txt. However, it seems that this is not really my desktop. The saved file doesn't show up on my desktop and other files that are on my desktop don't show up in the "Save As" Desktop folder... From the "Save As" dialog I can not navigate to any folder that is familiar to me. There is also no way to open, delete or move files already saved (like the AirVPN_log.txt file). My question is: where does AirVPN save these log files? I can not find the AirVPN_log.txt anywhere on my system, still the Eddie Client seems to have saved it somewhere. Thanks in advance
  23. Hi all, I encountered a rather annoying bug. I wrote a shell script that I want to execute every time the VPN tunnel is up. My test script (which does nothing more than echoing text to a test text file) works fine when I set it up under Advanced -> Events -> App Start, App End, Session Start, Session End, VPN Pre, VPN Down but not VPN Up! When I choose to run a script on VPN Up (tested with and without waiting for the script to end) the following happens: Latency tests Checking authorization Restart in 3 seconds Connecting to server Checking route (request timed out) And this goes on and on, the VPN never actually connects. I assume there is a little bug in the VPN Up event. Hopefully this can be fixed in the next version. Best regards
  24. Hi I have a problem with the client. I am running windows and linux. With both OSs I have the problem with checking routes. With Linux I can run the terminal based connection and everything is fine though. I have the following log output using Windows (even though in the logs it says "IPv6 available" I disabled the function for my internet interface on purpose to be able to use the VPN without problems): BR, evidenz
  25. I noticed it saying in the log I have windows NT, but I have windows 7 home premium sp1. I 2015.02.02 11:13:21 - AirVPN client version: 2.8.8, System: Windows, Name: Microsoft Windows NT 6.1.7601 Service Pack 1, Architecture: x64 . 2015.02.02 11:13:21 - Reading options from C:\Users\Jonny\AppData\Local\AirVPN\AirVPN.xml . 2015.02.02 11:13:25 - Data Path: C:\Users\Jonny\AppData\Local\AirVPN . 2015.02.02 11:13:25 - App Path: C:\Program Files\AirVPN . 2015.02.02 11:13:25 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe . 2015.02.02 11:13:25 - Command line arguments (1): path="home" . 2015.02.02 11:13:26 - Operating System: Microsoft Windows NT 6.1.7601 Service Pack 1 . 2015.02.02 11:13:26 - Updating systems & servers data ... I 2015.02.02 11:13:34 - OpenVPN Driver - TAP-Windows Adapter V9 I 2015.02.02 11:13:34 - OpenVPN - Version: OpenVPN 2.3.6 (C:\Program Files\AirVPN\openvpn.exe) I 2015.02.02 11:13:34 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe) I 2015.02.02 11:13:34 - SSL - Version: stunnel 5.09 (C:\Program Files\AirVPN\stunnel.exe) I 2015.02.02 11:13:34 - IPV6: Available ! 2015.02.02 11:13:34 - Ready . 2015.02.02 11:13:36 - Systems & servers data update completed I 2015.02.02 11:13:37 - Session starting. I 2015.02.02 11:13:37 - Installing tunnel driver I 2015.02.02 11:13:38 - Checking authorization ... ! 2015.02.02 11:13:39 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:13:39 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:13:39 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:13:45 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:13:45 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:13:45 - Disconnecting . 2015.02.02 11:13:45 - Connection terminated. I 2015.02.02 11:13:48 - Checking authorization ... ! 2015.02.02 11:13:53 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:13:53 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:13:53 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:13:53 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:13:53 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:13:54 - Disconnecting . 2015.02.02 11:13:54 - Connection terminated. I 2015.02.02 11:13:57 - Checking authorization ... ! 2015.02.02 11:13:57 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:13:57 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:13:57 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:13:57 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:13:57 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:13:58 - Disconnecting . 2015.02.02 11:13:58 - Connection terminated. I 2015.02.02 11:14:01 - Checking authorization ... ! 2015.02.02 11:14:01 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:01 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:01 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:01 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:01 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:01 - Disconnecting . 2015.02.02 11:14:01 - Connection terminated. I 2015.02.02 11:14:04 - Checking authorization ... ! 2015.02.02 11:14:05 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:05 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:05 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:05 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:05 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:05 - Disconnecting . 2015.02.02 11:14:05 - Connection terminated. I 2015.02.02 11:14:08 - Checking authorization ... ! 2015.02.02 11:14:09 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:09 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:09 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:09 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:09 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:09 - Disconnecting . 2015.02.02 11:14:09 - Connection terminated. I 2015.02.02 11:14:12 - Checking authorization ... ! 2015.02.02 11:14:13 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:13 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:13 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:13 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:13 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:13 - Disconnecting . 2015.02.02 11:14:13 - Connection terminated. I 2015.02.02 11:14:16 - Checking authorization ... ! 2015.02.02 11:14:17 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:17 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:17 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:17 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:17 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:17 - Disconnecting . 2015.02.02 11:14:17 - Connection terminated. I 2015.02.02 11:14:20 - Checking authorization ... ! 2015.02.02 11:14:21 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:21 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:21 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:21 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:21 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:21 - Disconnecting . 2015.02.02 11:14:21 - Connection terminated. I 2015.02.02 11:14:24 - Checking authorization ... ! 2015.02.02 11:14:24 - Connecting to Rana (Canada, Toronto, Ontario) . 2015.02.02 11:14:25 - OpenVPN > OpenVPN 2.3.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Jan 12 2015 . 2015.02.02 11:14:25 - OpenVPN > library versions: OpenSSL 1.0.1k 8 Jan 2015, LZO 2.08 . 2015.02.02 11:14:25 - OpenVPN > RESOLVE: Cannot resolve host address: localhost: The requested name is valid, but no data of the requested type was found. . 2015.02.02 11:14:25 - OpenVPN > Exiting due to fatal error ! 2015.02.02 11:14:25 - Disconnecting . 2015.02.02 11:14:25 - Connection terminated.
×
×
  • Create New...