Jump to content
Not connected, Your IP: 3.17.150.163

Search the Community

Showing results for tags 'connection'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 77 results

  1. Hello, I've recently buy an account and it works great but i can't connect without the app. It's very disturbing if i want to connect to a restricted wi-fi or on a slow connection. I've tried to uninstall it but it doesn't work. i will try to uninstall and Ccleaner or search how to make it work more longer than i did but it still a problem to solve. SFMBE (Sorry For My Bad English), i'm not a native speaker. Thanks in advance
  2. I cannot connect to any server on Win10 I just get an endless loop like the log below when trying to connect to a server, any ideas? Thanks I 2016.03.20 14:44:47 - Session starting. I 2016.03.20 14:44:47 - IPv6 disabled. I 2016.03.20 14:44:47 - Checking authorization ... ! 2016.03.20 14:44:48 - Connecting to Acamar (United States, Miami) ! 2016.03.20 14:44:53 - Disconnecting . 2016.03.20 14:44:53 - Connection terminated. I 2016.03.20 14:44:56 - Checking authorization ... ! 2016.03.20 14:44:56 - Connecting to Acamar (United States, Miami) ! 2016.03.20 14:45:01 - Disconnecting . 2016.03.20 14:45:01 - Connection terminated. I 2016.03.20 14:45:04 - Checking authorization ... ! 2016.03.20 14:45:04 - Connecting to Acamar (United States, Miami) ! 2016.03.20 14:45:09 - Disconnecting . 2016.03.20 14:45:09 - Connection terminated. I 2016.03.20 14:45:12 - Checking authorization ... ! 2016.03.20 14:45:12 - Connecting to Acamar (United States, Miami) ! 2016.03.20 14:45:22 - Disconnecting . 2016.03.20 14:45:22 - Connection terminated. I 2016.03.20 14:45:22 - Cancel requested. I 2016.03.20 14:45:22 - IPv6 restored. ! 2016.03.20 14:45:23 - Session terminated.
  3. Good evening, my question is this. We know that it's possible to connect to AirVPN through TOR; for example, by using the address and the port given by Vidalia TOR. This produce a situation like that: TOR (Vidalia) > AirVPN (some server) > Internet AirVPN don't know the original IP and encrypt the contents, so, neither government or service provider can trace or retrieve data, also outside of an SSL (https) connection. Anyway, AirVPN know the IP where you want to connect and this last know your ip from a server of AirVPN. My question is this: what if I open a Tor Bundle Browser after connecting to AirVPN through TOR management by VIDALIA? It's a scheme like this: Tor (Vidalia) > AirVPN (some server) > Tor Browser Bundle > Internet I just see that it's possible, at least, on Linux Debian. Apparently, the data go through AirVPN in the Tor Bundle and so, also through VIDALIA. Maybe this is a more secured way of working? At least because Internet don't know the IP of AirVPN proxy, you can access to .onion website and the data are still encrypted by the VPN. Or I fall wrong in some points? Nobody try something like this? Thank you
  4. Hi all, Hopefully somone can help this was working perfect but for some reason this week its no longer working. I 2016.01.29 20:37:08 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64 . 2016.01.29 20:37:08 - Reading options from C:\Users\Mp4\AppData\Local\AirVPN\AirVPN.xml . 2016.01.29 20:37:09 - Data Path: C:\Users\Mp4\AppData\Local\AirVPN . 2016.01.29 20:37:09 - App Path: C:\Program Files\AirVPN . 2016.01.29 20:37:09 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe . 2016.01.29 20:37:09 - Command line arguments (1): path="home" . 2016.01.29 20:37:09 - Operating System: Microsoft Windows NT 6.2.9200.0 . 2016.01.29 20:37:09 - Updating systems & servers data ... . 2016.01.29 20:37:10 - Systems & servers data update completed I 2016.01.29 20:37:10 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1 I 2016.01.29 20:37:10 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe) I 2016.01.29 20:37:10 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe) I 2016.01.29 20:37:10 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe) I 2016.01.29 20:37:10 - Session starting. I 2016.01.29 20:37:10 - IPv6 disabled. I 2016.01.29 20:37:13 - Checking authorization ... ! 2016.01.29 20:37:13 - Connecting to Dabih (United Kingdom, Manchester) . 2016.01.29 20:37:13 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.01.29 20:37:13 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.01.29 20:37:13 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.01.29 20:37:13 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.01.29 20:37:13 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.01.29 20:37:13 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.01.29 20:37:13 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072] . 2016.01.29 20:37:13 - OpenVPN > UDPv4 link local: [undef] . 2016.01.29 20:37:13 - OpenVPN > UDPv4 link remote: [AF_INET]82.145.37.202:443 . 2016.01.29 20:37:13 - OpenVPN > TLS: Initial packet from [AF_INET]82.145.37.202:443, sid=caa82020 f7353e69 . 2016.01.29 20:37:13 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.01.29 20:37:13 - OpenVPN > Validating certificate key usage . 2016.01.29 20:37:13 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.01.29 20:37:13 - OpenVPN > VERIFY KU OK . 2016.01.29 20:37:13 - OpenVPN > Validating certificate extended key usage . 2016.01.29 20:37:13 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.01.29 20:37:13 - OpenVPN > VERIFY EKU OK . 2016.01.29 20:37:13 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.01.29 20:37:14 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.01.29 20:37:14 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.01.29 20:37:14 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.01.29 20:37:14 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.01.29 20:37:14 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.01.29 20:37:14 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]82.145.37.202:443 . 2016.01.29 20:37:16 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.01.29 20:37:16 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.21.167 255.255.0.0' . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.01.29 20:37:16 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.01.29 20:37:16 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.01.29 20:37:16 - OpenVPN > open_tun, tt->ipv6=0 . 2016.01.29 20:37:16 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{54C28F94-E3FF-43EB-BF72-0B039B5C6245}.tap . 2016.01.29 20:37:16 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.01.29 20:37:16 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.21.167/255.255.0.0 [sUCCEEDED] . 2016.01.29 20:37:16 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.21.167/255.255.0.0 on interface {54C28F94-E3FF-43EB-BF72-0B039B5C6245} [DHCP-serv: 10.4.255.254, lease-time: 31536000] . 2016.01.29 20:37:16 - OpenVPN > Successful ARP Flush on interface [16] {54C28F94-E3FF-43EB-BF72-0B039B5C6245} . 2016.01.29 20:37:21 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.01.29 20:37:21 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 82.145.37.202 MASK 255.255.255.255 192.168.1.254 . 2016.01.29 20:37:21 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2016.01.29 20:37:21 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.01.29 20:37:21 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 4 . 2016.01.29 20:37:21 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4 . 2016.01.29 20:37:21 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.01.29 20:37:21 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.01.29 20:37:21 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.01.29 20:37:21 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.01.29 20:37:21 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.01.29 20:37:21 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.01.29 20:37:21 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.01.29 20:37:21 - Starting Management Interface . 2016.01.29 20:37:21 - OpenVPN > Initialization Sequence Completed I 2016.01.29 20:37:22 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.01.29 20:37:22 - DNS of a network adapter forced (Marvell Yukon 88E8056 PCI-E Gigabit Ethernet Controller) I 2016.01.29 20:37:22 - Flushing DNS I 2016.01.29 20:37:22 - Checking route W 2016.01.29 20:38:12 - The operation has timed out ! 2016.01.29 20:38:12 - Disconnecting . 2016.01.29 20:38:12 - Management - Send 'signal SIGTERM' . 2016.01.29 20:38:12 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.01.29 20:38:12 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.01.29 20:38:12 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
  5. hi there, I have technical issues with skype video calls always when connected over an airvpn server. the connection establishes and I have a couple of moments before the connection freezes and skype goes into re-connection mode. During this time I also cannot browse other internet sites (seems the connection is re-configuring or something). When not surfing over the vpn I don't have these problems. I am using: win7 64bit latest skype version openvpn 2.3.6 comodo firewall (configured as you described) does it have anything to do with certain ports or something? cheers
  6. I've been using AirVPN happily on two Windows 10 devices for a few weeks. In the last week or so, I've started to see an issue where, when connected to an AirVPN server, I'll intermittently lose all internet access. This seems to happen every 10 minutes or so. What's weird is that the AirVPN client still shows as green and even shows some network activity, but all website traffic (in any browser), Twitter, etc. are completely down. Eventually it will just start working like nothing ever happened. There are no log entries during this period in AirVPN. When it's not working, troubleshooting the Windows network connection shows an error that "Windows cannot automatically detect proxy settings." I don't have any proxy set up either in Windows or in the browsers. Any thoughts on what might be happening here?
  7. Is it possible to make sure the vpn is running as soon as possible at computer boot? Like, before logging in, if possible? I have Noetwork Manager set to require the vpn when connecting to wifi, is that enough? I'm on Linux Mint Thank you!
  8. Hi, As the title says, I can only connect with the SSH or SSL tunnel. I'm on Windows 10, using the Eddie client, trying to connect to a Dutch server. When I try to connect with UDP over port 443, it times out at the "Checking Route" stage. Honestly, I don't really mind because I tunnel over SSH or SSL anyway, but I'm curious if this is a known issue with a solution. Thanks for any help!
  9. Hi, I just followed some instructions and managed to get my netgear wndr4500 upgraded to have dd-wrt on it. it's the latest kong version of the firmware. i did this so that i could get my airvpn to come through my router. which i then set up following your guide. it was fully functioning, my only problem was that the speed had dropped to less than a 20th of the download and slightly slower upload (pictures linked). the speed with my isp's router is 100mb, so it's already slightly slower with dd-wrt but not a big deal. but the speed with the vpn activated is just too slow for what i need. I could use some help in resolving this. Thanks, Grand Kai.
  10. Hello! I have a really strange problem. I using Nusakan on my Asus ac3200 router with the latest merlin. The VPN connection reconnects after a X couple of days. 20 Minutes ago this happend again. See log of my Router. Have any of you guys a Idea what the problem is? Thanks in Advance!
  11. Hi Everyone, It seems like my connection is constantly dropping, reconnecting, or switching servers. Is this a common problem? I can't seem to stay connected to one server for more than 10-15 minutes tops without dropping the connection.
  12. Hello AirVPN! I have a problem with UDP connections, I have had the problem with multiple different VPN services over the last 4 years. I have recently signed up to test with AirVPN and again the same issues. TCP works fine, albeit slower then I would like, so i would like to fix my UDP problem if possible. I use Wifi only, and from the room next to my router. I have a base stable connection at 30mbps (down) 9mbps (up). I get about 14-17mbps (down) and 8mbps(up) on TCP. I get sporadic results from UDP, from 1-3-7mbps (down) and anywhere from 1-8mbps (up). I can not even handle a normal 1080p stream in UDP. I would like to use UDP on AirVPN because I know its possible. I have tried many other VPN companies and all but one have this issue, one VPN company that does not have this issue gives me a stable 22-25mbps (down) and 8mbps (up) on UDP. I have a big family so normally we have two or three different VPN companies client subscriptions at a time and would like to keep AirVPN for my personal compuer, but again this issue. I really don't know whats causing it and if anyone has any ideas, I would be greatful. I don't know what the policy is about naming another VPN company here, but if it helps with the diagnostics and someone from AirVPN says its okay, then I can divulge that information. Thanks!
  13. Since I upgraded to the new version I've been having connection problems. With the VPN closed I can't access the internet. I don't have the network lock on but I still have o have the VPN running to get any connection.
  14. hey everyone, i'm pretty new to this and i'm getting the following error when trying to connect: cannot login (curl: (7) failed to connect to 127.0.0.1 port 9150: connection refused) it worked fine previously when i was with comcast, but after moving to a house with centurylink i'm now getting this. might anyone here know the step i will need to get through it?
  15. Hey, After logging in I used to be able to connect to any of the servers. I would select TCP over port 443 to connect. But recently the version of the client I have stopped working. When I try to log in it says "The client is obsolete and no longer supported". So I went and downloaded the latest version. I can log in fine and see the server list, but I can't connect to any of them. I keep getting an "Checking info 1, 2, 3... unable to connect to the remote host error". It then keeps doing this over and over trying to connect. I have tried to connect with many servers and always get the same result.
  16. Hi there. I haven't used AirVPN for some weeks now. When I try to connect I can't seem to connect to any servers (particular UK). The logs file is attached. I have updated AirVPN and OpenVPN. Has something changed since I last used it? Do I still have to download the servers as before? Thanks! AirVPN_20150307_143729.txt
  17. Hi, I have created UDP configs for OpenVPN client. I can connect to the 'Americas' config which usually takes me to a Canadian server. This works, verified with IPCheck & DNS leak test sites. However for many configs, e.g. USA I get an error in the log and IP/DNS check sites still see my local IP. To confuse matters the AirVPN client area claims I am connected to a USA server when it clearly is not working. I've attached the log file for the typical errors I get. Any help very welcome. Thanks
  18. Hi everybody I don't want to open a ticket just for that so i ask here. I'm not a expert in tunneling or VPN. I was using during a year airvpn with my Xubuntu machine without problem. A simple " sudo openvpn myfile.ovpn" was ok to connect me. But not anymore now i have some error message at the end of the process. sudo openvpn AirVPN_Europe_TCP-443.ovpn Wed Dec 24 07:07:33 2014 OpenVPN 2.3.2 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [eurephia] [MH] [IPv6] built on Dec 1 2014 Wed Dec 24 07:07:33 2014 WARNING: file 'user.key' is group or others accessible Wed Dec 24 07:07:33 2014 WARNING: file 'ta.key' is group or others accessible Wed Dec 24 07:07:33 2014 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file Wed Dec 24 07:07:33 2014 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Wed Dec 24 07:07:33 2014 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Wed Dec 24 07:07:33 2014 Socket Buffers: R=[87380->131072] S=[16384->131072] Wed Dec 24 07:07:38 2014 Attempting to establish TCP connection with [AF_INET]37.48.80.131:443 [nonblock] Wed Dec 24 07:07:39 2014 TCP connection established with [AF_INET]37.48.80.131:443 Wed Dec 24 07:07:39 2014 TCPv4_CLIENT link local: [undef] Wed Dec 24 07:07:39 2014 TCPv4_CLIENT link remote: [AF_INET]37.48.80.131:443 Wed Dec 24 07:07:39 2014 TLS: Initial packet from [AF_INET]37.48.80.131:443, sid=5518b3c7 aaf71d00 Wed Dec 24 07:07:39 2014 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Wed Dec 24 07:07:39 2014 Validating certificate key usage Wed Dec 24 07:07:39 2014 ++ Certificate has key usage 00a0, expects 00a0 Wed Dec 24 07:07:39 2014 VERIFY KU OK Wed Dec 24 07:07:39 2014 Validating certificate extended key usage Wed Dec 24 07:07:39 2014 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Wed Dec 24 07:07:39 2014 VERIFY EKU OK Wed Dec 24 07:07:39 2014 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Wed Dec 24 07:07:42 2014 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Wed Dec 24 07:07:42 2014 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Wed Dec 24 07:07:42 2014 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Wed Dec 24 07:07:42 2014 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Wed Dec 24 07:07:42 2014 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA Wed Dec 24 07:07:42 2014 [server] Peer Connection Initiated with [AF_INET]37.48.80.131:443 Wed Dec 24 07:07:44 2014 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Wed Dec 24 07:07:44 2014 AUTH: Received control message: AUTH_FAILED Wed Dec 24 07:07:44 2014 SIGTERM[soft,auth-failure] received, process exiting Can anyone help me for that? Thanks for your future answer.
  19. I've just started using airVPN and it seems super slow. I did the airVPN speed test: Results: Down: 1.440 Mbit/s Out, 0.430 Mbit/s In (29%), 1MB - Up: 0.400 Mbit/s Out, 0.365 Mbit/s In (91%), 1MB - Date: Sun, 24 Aug 2014 00:34:38 GMT - Buffers: 1MB/1MB - Laps: 3, Time: 218.94 secs is this good or bad?
  20. Yesterday I saw that SSL was available in the config generator. I downloaded the new config file but am unable to connect. Can anybody tell me what might be the problem based on my OpenVPN connection log? If you need any other information please let me know. EDIT I just noticed stunnel.exe on the SSL page. Is there a guide to doing this SSL thing somewhere on the forums? I've been able to connect successfully after running stunnel. I ran this command from a command prompt in Windows 7: stunnel "AirVPN_US-Alkaid_SSL-443.ssl" Do I need to run this program each time I wish to connect via SSL? Also, when I am done, do I just close out the window or is there a specific way I should shut it down?
  21. Hi all, So recently I've started having issues running qBittorrent and remaining connected to AiVPN. If I connect to AirVPN (through the OpenVPN GUI) and just browse then there is no problem, speeds are good and the connection remains constant. If however I launch qBittorrent and download anything, within 3-4 minutes AirVPN drops. I can think of no explanation as to why this is happening - hence this post. I'm running Windows 8, tunneling through a Uni firewall on TCP 443, I've tried routing qBittorrent over a port explicitly opened in the Forward Ports section of AirVPN and through a randomly generated one, in both cases the results are the same. The only other thing to note is that I have modified the connection script slightly to change my DNS server to 10.5.0.1 (AirVPN's DNS) to prevent DNS leaks however like I say when I'm not running qBittorrent the connection doesn't drop, so I don't think this is the problem. It has only appeared in the last 2 weeks or so, prior to that there were no problems at all and I would quite like to get this fixed. Cheers, H. Log Below: Sat Nov 09 13:12:24 2013 OpenVPN 2.3.2 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [PKCS11] [eurephia] [iPv6] built on Aug 22 2013Sat Nov 09 13:12:24 2013 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25342Sat Nov 09 13:12:24 2013 Need hold release from management interface, waiting...Sat Nov 09 13:12:25 2013 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25342Sat Nov 09 13:12:25 2013 MANAGEMENT: CMD 'state on'Sat Nov 09 13:12:25 2013 MANAGEMENT: CMD 'log all on'Sat Nov 09 13:12:25 2013 MANAGEMENT: CMD 'hold off'Sat Nov 09 13:12:25 2013 MANAGEMENT: CMD 'hold release'Sat Nov 09 13:12:25 2013 NOTE: the current --script-security setting may allow this configuration to call user-defined scriptsSat Nov 09 13:12:25 2013 Socket Buffers: R=[65536->65536] S=[65536->65536]Sat Nov 09 13:12:25 2013 Attempting to establish TCP connection with [AF_INET]119.81.1.126:443Sat Nov 09 13:12:25 2013 MANAGEMENT: >STATE:1383973945,TCP_CONNECT,,,Sat Nov 09 13:12:25 2013 TCP connection established with [AF_INET]119.81.1.126:443Sat Nov 09 13:12:25 2013 TCPv4_CLIENT link local: [undef]Sat Nov 09 13:12:25 2013 TCPv4_CLIENT link remote: [AF_INET]119.81.1.126:443Sat Nov 09 13:12:25 2013 MANAGEMENT: >STATE:1383973945,WAIT,,,Sat Nov 09 13:12:25 2013 MANAGEMENT: >STATE:1383973945,AUTH,,,Sat Nov 09 13:12:25 2013 TLS: Initial packet from [AF_INET]119.81.1.126:443, sid=01bab8df 8c0287c2Sat Nov 09 13:12:25 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.orgSat Nov 09 13:12:25 2013 VERIFY OK: nsCertType=SERVERSat Nov 09 13:12:25 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.orgSat Nov 09 13:12:26 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:12:26 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:12:26 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:12:26 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:12:26 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSASat Nov 09 13:12:26 2013 [server] Peer Connection Initiated with [AF_INET]119.81.1.126:443Sat Nov 09 13:12:27 2013 MANAGEMENT: >STATE:1383973947,GET_CONFIG,,,Sat Nov 09 13:12:28 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)Sat Nov 09 13:12:28 2013 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.5.0.1,comp-lzo no,route 10.5.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.5.0.230 10.5.0.229'Sat Nov 09 13:12:28 2013 OPTIONS IMPORT: timers and/or timeouts modifiedSat Nov 09 13:12:28 2013 OPTIONS IMPORT: LZO parms modifiedSat Nov 09 13:12:28 2013 OPTIONS IMPORT: --ifconfig/up options modifiedSat Nov 09 13:12:28 2013 OPTIONS IMPORT: route options modifiedSat Nov 09 13:12:28 2013 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modifiedSat Nov 09 13:12:28 2013 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Sat Nov 09 13:12:28 2013 MANAGEMENT: >STATE:1383973948,ASSIGN_IP,,10.5.0.230,Sat Nov 09 13:12:28 2013 open_tun, tt->ipv6=0Sat Nov 09 13:12:28 2013 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{2F2AC670-1C48-46EF-84D6-58E32F7205FC}.tapSat Nov 09 13:12:28 2013 TAP-Windows Driver Version 9.9 Sat Nov 09 13:12:28 2013 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.0.230/255.255.255.252 on interface {2F2AC670-1C48-46EF-84D6-58E32F7205FC} [DHCP-serv: 10.5.0.229, lease-time: 31536000]Sat Nov 09 13:12:28 2013 Successful ARP Flush on interface [16] {2F2AC670-1C48-46EF-84D6-58E32F7205FC}Sat Nov 09 13:12:28 2013 _up.bat Local Area Connection 1500 1560 10.5.0.230 10.5.0.229 initSat Nov 09 13:12:28 2013 env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\WbemSat Nov 09 13:12:45 2013 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=upSat Nov 09 13:12:45 2013 C:\Windows\system32\route.exe ADD 119.81.1.126 MASK 255.255.255.255 172.20.167.250Sat Nov 09 13:12:45 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4Sat Nov 09 13:12:45 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:12:45 2013 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:12:45 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:12:45 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:12:45 2013 C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:12:45 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:12:45 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:12:45 2013 MANAGEMENT: >STATE:1383973965,ADD_ROUTES,,,Sat Nov 09 13:12:45 2013 C:\Windows\system32\route.exe ADD 10.5.0.1 MASK 255.255.255.255 10.5.0.229Sat Nov 09 13:12:45 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:12:45 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:12:45 2013 Initialization Sequence CompletedSat Nov 09 13:12:45 2013 MANAGEMENT: >STATE:1383973965,CONNECTED,SUCCESS,10.5.0.230,119.81.1.126 Here is where I turn on qBittorrent (about 13:13:00)Then as you can see at 13:16:52 the connection is reset... Sat Nov 09 13:16:52 2013 Connection reset, restarting [-1]Sat Nov 09 13:16:52 2013 C:\Windows\system32\route.exe DELETE 10.5.0.1 MASK 255.255.255.255 10.5.0.229Sat Nov 09 13:16:52 2013 Route deletion via IPAPI succeeded [adaptive]Sat Nov 09 13:16:52 2013 C:\Windows\system32\route.exe DELETE 119.81.1.126 MASK 255.255.255.255 172.20.167.250Sat Nov 09 13:16:52 2013 Route deletion via IPAPI succeeded [adaptive]Sat Nov 09 13:16:52 2013 C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:16:52 2013 Route deletion via IPAPI succeeded [adaptive]Sat Nov 09 13:16:52 2013 C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:16:52 2013 Route deletion via IPAPI succeeded [adaptive]Sat Nov 09 13:16:52 2013 Closing TUN/TAP interfaceSat Nov 09 13:16:52 2013 _down.bat Local Area Connection 1500 1560 10.5.0.230 10.5.0.229 initSat Nov 09 13:16:52 2013 env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\WbemSat Nov 09 13:16:57 2013 SIGUSR1[soft,connection-reset] received, process restartingSat Nov 09 13:16:57 2013 MANAGEMENT: >STATE:1383974217,RECONNECTING,connection-reset,,Sat Nov 09 13:16:57 2013 Restart pause, 5 second(s)Sat Nov 09 13:17:02 2013 NOTE: the current --script-security setting may allow this configuration to call user-defined scriptsSat Nov 09 13:17:02 2013 Socket Buffers: R=[65536->65536] S=[65536->65536]Sat Nov 09 13:17:02 2013 Attempting to establish TCP connection with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:02 2013 MANAGEMENT: >STATE:1383974222,TCP_CONNECT,,,Sat Nov 09 13:17:02 2013 TCP connection established with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:02 2013 TCPv4_CLIENT link local: [undef]Sat Nov 09 13:17:02 2013 TCPv4_CLIENT link remote: [AF_INET]119.81.1.126:443Sat Nov 09 13:17:02 2013 MANAGEMENT: >STATE:1383974222,WAIT,,,Sat Nov 09 13:17:02 2013 MANAGEMENT: >STATE:1383974222,AUTH,,,Sat Nov 09 13:17:02 2013 TLS: Initial packet from [AF_INET]119.81.1.126:443, sid=397dc156 e530db5fSat Nov 09 13:17:02 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.orgSat Nov 09 13:17:02 2013 VERIFY OK: nsCertType=SERVERSat Nov 09 13:17:02 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.orgSat Nov 09 13:17:02 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:17:02 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:17:02 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:17:02 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:17:02 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSASat Nov 09 13:17:02 2013 [server] Peer Connection Initiated with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:04 2013 MANAGEMENT: >STATE:1383974224,GET_CONFIG,,,Sat Nov 09 13:17:05 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)Sat Nov 09 13:17:05 2013 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.5.0.1,comp-lzo no,route 10.5.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.5.0.230 10.5.0.229'Sat Nov 09 13:17:05 2013 OPTIONS IMPORT: timers and/or timeouts modifiedSat Nov 09 13:17:05 2013 OPTIONS IMPORT: LZO parms modifiedSat Nov 09 13:17:05 2013 OPTIONS IMPORT: --ifconfig/up options modifiedSat Nov 09 13:17:05 2013 OPTIONS IMPORT: route options modifiedSat Nov 09 13:17:05 2013 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modifiedSat Nov 09 13:17:05 2013 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Sat Nov 09 13:17:05 2013 MANAGEMENT: >STATE:1383974225,ASSIGN_IP,,10.5.0.230,Sat Nov 09 13:17:05 2013 open_tun, tt->ipv6=0Sat Nov 09 13:17:05 2013 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{2F2AC670-1C48-46EF-84D6-58E32F7205FC}.tapSat Nov 09 13:17:05 2013 TAP-Windows Driver Version 9.9 Sat Nov 09 13:17:05 2013 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.0.230/255.255.255.252 on interface {2F2AC670-1C48-46EF-84D6-58E32F7205FC} [DHCP-serv: 10.5.0.229, lease-time: 31536000]Sat Nov 09 13:17:05 2013 Successful ARP Flush on interface [16] {2F2AC670-1C48-46EF-84D6-58E32F7205FC}Sat Nov 09 13:17:05 2013 _up.bat Local Area Connection 1500 1560 10.5.0.230 10.5.0.229 initSat Nov 09 13:17:05 2013 env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\WbemSat Nov 09 13:17:17 2013 MANAGEMENT: CMD 'signal SIGHUP'Sat Nov 09 13:17:17 2013 Closing TUN/TAP interfaceSat Nov 09 13:17:17 2013 _down.bat Local Area Connection 1500 1560 10.5.0.230 10.5.0.229 initSat Nov 09 13:17:17 2013 env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\WbemSat Nov 09 13:17:21 2013 SIGHUP[hard,] received, process restartingSat Nov 09 13:17:21 2013 MANAGEMENT: >STATE:1383974241,RECONNECTING,SIGHUP,,Sat Nov 09 13:17:21 2013 OpenVPN 2.3.2 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [PKCS11] [eurephia] [iPv6] built on Aug 22 2013Sat Nov 09 13:17:21 2013 Restart pause, 5 second(s)Sat Nov 09 13:17:26 2013 NOTE: the current --script-security setting may allow this configuration to call user-defined scriptsSat Nov 09 13:17:26 2013 Socket Buffers: R=[65536->65536] S=[65536->65536]Sat Nov 09 13:17:26 2013 Attempting to establish TCP connection with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:26 2013 MANAGEMENT: >STATE:1383974246,TCP_CONNECT,,,Sat Nov 09 13:17:26 2013 TCP connection established with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:26 2013 TCPv4_CLIENT link local: [undef]Sat Nov 09 13:17:26 2013 TCPv4_CLIENT link remote: [AF_INET]119.81.1.126:443Sat Nov 09 13:17:26 2013 MANAGEMENT: >STATE:1383974246,WAIT,,,Sat Nov 09 13:17:26 2013 MANAGEMENT: >STATE:1383974246,AUTH,,,Sat Nov 09 13:17:26 2013 TLS: Initial packet from [AF_INET]119.81.1.126:443, sid=b7f11659 f2c55d2dSat Nov 09 13:17:26 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.orgSat Nov 09 13:17:26 2013 VERIFY OK: nsCertType=SERVERSat Nov 09 13:17:26 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.orgSat Nov 09 13:17:27 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:17:27 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:17:27 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit keySat Nov 09 13:17:27 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authenticationSat Nov 09 13:17:27 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSASat Nov 09 13:17:27 2013 [server] Peer Connection Initiated with [AF_INET]119.81.1.126:443Sat Nov 09 13:17:28 2013 MANAGEMENT: >STATE:1383974248,GET_CONFIG,,,Sat Nov 09 13:17:29 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)Sat Nov 09 13:17:29 2013 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 10.5.0.1,comp-lzo no,route 10.5.0.1,topology net30,ping 10,ping-restart 60,ifconfig 10.5.0.230 10.5.0.229'Sat Nov 09 13:17:29 2013 OPTIONS IMPORT: timers and/or timeouts modifiedSat Nov 09 13:17:29 2013 OPTIONS IMPORT: LZO parms modifiedSat Nov 09 13:17:29 2013 OPTIONS IMPORT: --ifconfig/up options modifiedSat Nov 09 13:17:29 2013 OPTIONS IMPORT: route options modifiedSat Nov 09 13:17:29 2013 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modifiedSat Nov 09 13:17:29 2013 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Sat Nov 09 13:17:29 2013 MANAGEMENT: >STATE:1383974249,ASSIGN_IP,,10.5.0.230,Sat Nov 09 13:17:29 2013 open_tun, tt->ipv6=0Sat Nov 09 13:17:29 2013 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{2F2AC670-1C48-46EF-84D6-58E32F7205FC}.tapSat Nov 09 13:17:29 2013 TAP-Windows Driver Version 9.9 Sat Nov 09 13:17:29 2013 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.0.230/255.255.255.252 on interface {2F2AC670-1C48-46EF-84D6-58E32F7205FC} [DHCP-serv: 10.5.0.229, lease-time: 31536000]Sat Nov 09 13:17:29 2013 Successful ARP Flush on interface [16] {2F2AC670-1C48-46EF-84D6-58E32F7205FC}Sat Nov 09 13:17:29 2013 _up.bat Local Area Connection 1500 1560 10.5.0.230 10.5.0.229 initSat Nov 09 13:17:29 2013 env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\WbemSat Nov 09 13:17:46 2013 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=upSat Nov 09 13:17:46 2013 C:\Windows\system32\route.exe ADD 119.81.1.126 MASK 255.255.255.255 172.20.167.250Sat Nov 09 13:17:46 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4Sat Nov 09 13:17:46 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:17:46 2013 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:17:46 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:17:46 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:17:46 2013 C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.0.229Sat Nov 09 13:17:46 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:17:46 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:17:46 2013 MANAGEMENT: >STATE:1383974266,ADD_ROUTES,,,Sat Nov 09 13:17:46 2013 C:\Windows\system32\route.exe ADD 10.5.0.1 MASK 255.255.255.255 10.5.0.229Sat Nov 09 13:17:46 2013 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4Sat Nov 09 13:17:46 2013 Route addition via IPAPI succeeded [adaptive]Sat Nov 09 13:17:46 2013 Initialization Sequence CompletedSat Nov 09 13:17:46 2013 MANAGEMENT: >STATE:1383974266,CONNECTED,SUCCESS,10.5.0.230,119.81.1.126
  22. Hi, I can connect to Air over my university's wifi with my iPod Touch, but my laptop running Windows 7 won't do it. I have tried using an SSH connection to see if that would circumvent any deliberate blocking, but that didn't work either. The wifi in general behaves strangely with my laptop - it does not give me internet access until I troubleshoot it, when Windows asks to reconfigure DHCP settings. I don't know what that means, but could it be deliberately configuring Windows not to allow VPN connections, but this blocking fails with iOS? If anyone knows a fix, please let me know.
  23. So just this evening I've been unable to connect. Here is the log file of a failure: Sat Nov 02 19:33:23 2013 OpenVPN 2.3.2 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [PKCS11] [eurephia] [iPv6] built on Aug 22 2013 Enter Management Password: Sat Nov 02 19:33:23 2013 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25359 Sat Nov 02 19:33:23 2013 Need hold release from management interface, waiting... Sat Nov 02 19:33:24 2013 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25359 Sat Nov 02 19:33:24 2013 MANAGEMENT: CMD 'state on' Sat Nov 02 19:33:24 2013 MANAGEMENT: CMD 'log all on' Sat Nov 02 19:33:24 2013 MANAGEMENT: CMD 'hold off' Sat Nov 02 19:33:24 2013 MANAGEMENT: CMD 'hold release' Sat Nov 02 19:33:24 2013 Socket Buffers: R=[8192->8192] S=[8192->8192] Sat Nov 02 19:33:24 2013 UDPv4 link local: [undef] Sat Nov 02 19:33:24 2013 UDPv4 link remote: [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:24 2013 MANAGEMENT: >STATE:1383420804,WAIT,,, Sat Nov 02 19:33:30 2013 MANAGEMENT: >STATE:1383420810,AUTH,,, Sat Nov 02 19:33:30 2013 TLS: Initial packet from [AF_INET]109.163.230.232:443, sid=a79f2532 df82ecb1 Sat Nov 02 19:33:30 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Sat Nov 02 19:33:30 2013 VERIFY OK: nsCertType=SERVER Sat Nov 02 19:33:30 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Sat Nov 02 19:33:32 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:32 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:32 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:32 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:32 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA Sat Nov 02 19:33:32 2013 [server] Peer Connection Initiated with [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:33 2013 MANAGEMENT: >STATE:1383420813,GET_CONFIG,,, Sat Nov 02 19:33:34 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Sat Nov 02 19:33:34 2013 AUTH: Received control message: AUTH_FAILED Sat Nov 02 19:33:34 2013 SIGUSR1[soft,auth-failure] received, process restarting Sat Nov 02 19:33:34 2013 MANAGEMENT: >STATE:1383420814,RECONNECTING,auth-failure,, Sat Nov 02 19:33:34 2013 Restart pause, 2 second(s) Sat Nov 02 19:33:36 2013 Socket Buffers: R=[8192->8192] S=[8192->8192] Sat Nov 02 19:33:36 2013 UDPv4 link local: [undef] Sat Nov 02 19:33:36 2013 UDPv4 link remote: [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:36 2013 MANAGEMENT: >STATE:1383420816,WAIT,,, Sat Nov 02 19:33:36 2013 MANAGEMENT: >STATE:1383420816,AUTH,,, Sat Nov 02 19:33:36 2013 TLS: Initial packet from [AF_INET]109.163.230.232:443, sid=79c9d0f3 07620168 Sat Nov 02 19:33:42 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Sat Nov 02 19:33:42 2013 VERIFY OK: nsCertType=SERVER Sat Nov 02 19:33:42 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Sat Nov 02 19:33:43 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:43 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:43 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:43 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:43 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA Sat Nov 02 19:33:43 2013 [server] Peer Connection Initiated with [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:44 2013 MANAGEMENT: >STATE:1383420824,GET_CONFIG,,, Sat Nov 02 19:33:45 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Sat Nov 02 19:33:45 2013 AUTH: Received control message: AUTH_FAILED Sat Nov 02 19:33:45 2013 SIGUSR1[soft,auth-failure] received, process restarting Sat Nov 02 19:33:45 2013 MANAGEMENT: >STATE:1383420825,RECONNECTING,auth-failure,, Sat Nov 02 19:33:45 2013 Restart pause, 2 second(s) Sat Nov 02 19:33:45 2013 MANAGEMENT: CMD 'auth-retry none' Sat Nov 02 19:33:47 2013 Socket Buffers: R=[8192->8192] S=[8192->8192] Sat Nov 02 19:33:47 2013 UDPv4 link local: [undef] Sat Nov 02 19:33:47 2013 UDPv4 link remote: [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:47 2013 MANAGEMENT: >STATE:1383420827,WAIT,,, Sat Nov 02 19:33:47 2013 MANAGEMENT: >STATE:1383420827,AUTH,,, Sat Nov 02 19:33:47 2013 TLS: Initial packet from [AF_INET]109.163.230.232:443, sid=6f729b76 b7557d38 Sat Nov 02 19:33:48 2013 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Sat Nov 02 19:33:48 2013 VERIFY OK: nsCertType=SERVER Sat Nov 02 19:33:48 2013 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Sat Nov 02 19:33:49 2013 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:49 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:49 2013 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sat Nov 02 19:33:49 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Nov 02 19:33:49 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA Sat Nov 02 19:33:49 2013 [server] Peer Connection Initiated with [AF_INET]109.163.230.232:443 Sat Nov 02 19:33:50 2013 MANAGEMENT: >STATE:1383420830,GET_CONFIG,,, Sat Nov 02 19:33:51 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Sat Nov 02 19:33:51 2013 AUTH: Received control message: AUTH_FAILED Sat Nov 02 19:33:51 2013 SIGTERM received, sending exit notification to peer Sat Nov 02 19:33:56 2013 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Sat Nov 02 19:33:56 2013 SIGTERM[soft,exit-with-notification] received, process exiting Sat Nov 02 19:33:56 2013 MANAGEMENT: >STATE:1383420836,EXITING,exit-with-notification,, How to fix?
  24. I managed to get my headless Ubuntu Server 12.04 LTS running AirVPN fine. However, I can't seem to get any data connection, either thru wget or apt-get commands or anything else. Are there some tests I could run to see what it might be? Any help would be awesome! Thanks!
  25. Hello, I am staying in a hotel at the moment and the VPN connection is dropped every 50 seconds. Without the VPN the connections seems to work OK. The attached log shows one example of this at 09:06:25. I have tried ssh, ssl and various ports but they all show the same behaviour: it connects for a short time, the connection drops and is reestablished etc. I'll be leaving the hotel in a couple of hours so this isn't a critical issue, but I wonder if you can suggest any reason for this behaviour and any way to get around it if I should encounter it in the future? Thanks.
×
×
  • Create New...