Jump to content
Not connected, Your IP: 3.237.65.102

Search the Community

Showing results for tags 'problems'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 10 results

  1. I'm thinking of changing my Internet Provider in the UK Are there any UK ISP that are incompatible with Air VPN in any way?
  2. Hello, I am using an Asus RT-AC87U with AirVPN. I have a couple of problems. I wish to forward multiple :80 ports to multiple addresses, but I believe that is not directly possible. I can create the IPTABLES rules, but I can only open port 80 to the VPN if I am correct? Is there a way I can open multiple :80 ports on multiple local IPs? It doesn't really matter if I need different or new hardware. Second, my Asus router seems very instable. The speeds are slow (around 1.5mbps where I can get 300mbps without VPN), but that isn't the real problem. Every week or so, the VPN client disables itself without further notice, and I can't enable it manually, it simply never starts. The logs state nothing. The only option I found so far is to fully reset the router and setup everything from stock again, until it breaks again. Am I maybe better of using a custom (server-grade) box or router running PfSense (or similar)? Also keeping my first quesion in mind.
  3. Hello hopeful member here, I'm having trouble purchasing a subscription. I have tried the credit card method with a prepaid mastercard as well as through paypal both resulting in errors. With the credit method it banned my card (even with a zip attached to the card) and with paypal it just keeps coming back as "Sorry, we cannot complete your purchase at this time." along with a few other errors because of the seller email? I've tried just about everything to no avail and these are my only options of payment at this time. Any help would be appreciated. Side note I'm in the U.S. ~cheers~
  4. I have a Win 10 pc and all of a sudden a few days ago I became unable to connect. The PC has internet (had to reset the DNS to get this though). I have tried restoring PC as well as upgrading and downgrading eddie and the Taps drivers. Am lost now, HELP I 2016.05.06 19:48:19 - Session starting. I 2016.05.06 19:48:19 - Checking authorization ... ! 2016.05.06 19:48:19 - Connecting to Zibal (Netherlands, Alblasserdam) . 2016.05.06 19:48:19 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.05.06 19:48:19 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.05.06 19:48:19 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3102 . 2016.05.06 19:48:19 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.05.06 19:48:19 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:19 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:19 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072] . 2016.05.06 19:48:19 - OpenVPN > UDPv4 link local: [undef] . 2016.05.06 19:48:19 - OpenVPN > UDPv4 link remote: [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:19 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.148:443, sid=6d9eb402 5f7fd641 . 2016.05.06 19:48:19 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:19 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:22 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:22 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:23 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:23 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.05.06 19:48:24 - OpenVPN > Validating certificate key usage . 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.05.06 19:48:24 - OpenVPN > VERIFY KU OK . 2016.05.06 19:48:24 - OpenVPN > Validating certificate extended key usage . 2016.05.06 19:48:24 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.05.06 19:48:24 - OpenVPN > VERIFY EKU OK . 2016.05.06 19:48:24 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #20 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #21 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #22 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #24 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #25 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #26 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:24 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #27 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:24 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:29 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #28 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:29 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #29 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #30 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #31 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #32 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #33 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #34 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #35 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #36 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #37 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #38 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #39 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #40 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.05.06 19:48:36 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.05.06 19:48:36 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.05.06 19:48:36 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.05.06 19:48:36 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #41 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.05.06 19:48:38 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.2.144 255.255.0.0' . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.05.06 19:48:38 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.05.06 19:48:38 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.05.06 19:48:38 - OpenVPN > open_tun, tt->ipv6=0 . 2016.05.06 19:48:38 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{BFA0CAE0-2727-4019-B285-69416297C740}.tap . 2016.05.06 19:48:38 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.05.06 19:48:38 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.2.144/255.255.0.0 [sUCCEEDED] . 2016.05.06 19:48:38 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.2.144/255.255.0.0 on interface {BFA0CAE0-2727-4019-B285-69416297C740} [DHCP-serv: 10.4.255.254, lease-time: 31536000] . 2016.05.06 19:48:38 - OpenVPN > Successful ARP Flush on interface [7] {BFA0CAE0-2727-4019-B285-69416297C740} . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #42 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #43 / time = (1462560514) Fri May 06 19:48:34 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]213.152.161.148:443 . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:48:44 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.148 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.1.254 MASK 255.255.255.255 192.168.1.254 IF 2 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:48:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4 . 2016.05.06 19:48:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.05.06 19:48:44 - Starting Management Interface . 2016.05.06 19:48:44 - OpenVPN > Initialization Sequence Completed I 2016.05.06 19:48:44 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.05.06 19:48:44 - DNS of a network adapter forced (Intel® 82579V Gigabit Network Connection) I 2016.05.06 19:48:44 - Flushing DNS I 2016.05.06 19:48:44 - Checking route W 2016.05.06 19:49:44 - The operation has timed out . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings . 2016.05.06 19:49:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings ! 2016.05.06 19:49:44 - Disconnecting . 2016.05.06 19:49:44 - Management - Send 'signal SIGTERM' . 2016.05.06 19:49:44 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.05.06 19:49:44 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.05.06 19:49:44 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.148 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.1.254 MASK 255.255.255.255 192.168.1.254 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.4.0.1 . 2016.05.06 19:49:49 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.05.06 19:49:49 - OpenVPN > Closing TUN/TAP interface . 2016.05.06 19:49:49 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2016.05.06 19:49:49 - Connection terminated. I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 2016.05.06 19:49:49 - DNS of a network adapter restored to original settings (Intel® 82579V Gigabit Network Connection) I 2016.05.06 19:49:52 - Cancel requested. ! 2016.05.06 19:49:52 - Session terminated.
  5. Hi! I've been using AirVPN for a few months now and never had a problem until the last week, during which I've not been able to connect to any of the servers. Initially the error is was coming up with was "Could not establish trust relationship for the SSL/TLS secure channel" but now it's just coming up with "Operation Timed Out" when in the checking route phase. I cannot think of any modifications to my system in the past week that should have caused this. Any guidance would be appreciated. Thanks!
  6. ( wasnt able to post in How to section ) You need to disable all SSL Scanning ( even if you DONT use a SSL tunnel via air vpn ) else you get alot of Disconects ( atleast i did ) First Set all Open VPN and AIR VPN Processes like this up Now Allow the following Processes OpenVPN Daeomon openvpn.exe AirVPN - Windows UI Now the next step is to Disable SSL Scanning dont worry you wont harm your security as Kaspersky told me there are Multple layer that will still cover you ! Then Click here All done ! mine now works 1 hour straight ( before these settings it was disconecting every 4 min approx ) Works even with other clients and or vpn . Sorry for my english. Have fun !
  7. I have used WIndows 10 on a previous laptop and had a lot of problems with this vpn client. When it did connect to a server, any website I went to it would act like it couldnt connect. Things like downloading a torrent would be no problem, just doing 2 things at once, wasn't gonna happen.So i went back to 8.1 with no issues. Recenetly got a new laptop with windows 10 installed :/ and my guess it's gonna act up the same way as before. So, is this a known issue with airvpn or is it just the mess that is called Windows 10?? If this doesn't work I figure i can downgrade to 8.1(maybe?) without destroying my recovery partition on my dell.Very frustrating! I have read somewhere that Windows 10 has issues with creating the 1 - 2 tunnels needed when using a vpn client with openvpn.Idk.Maybe someone knows more about this than i do. Gonna install the airvpn client again and hope it works.Any help would be appreciated.thanks
  8. Hello, I just bought a subscription and loaded up the software to find I can't log in! So I am getting an error that says "Cannot receive systems & server data. Please retry later or contact us for help. (The remote server returned an error: (403) Forbidden.) I just want to get this ironed out. Any help?
  9. Hello when i try to connect with viscosity it keeps disconnecting and connecting every 5 secounds. Nov 19 19:18:41: Viscosity Mac 1.4.6 (1156)Nov 19 19:18:41: Viscosity OpenVPN Engine StartedNov 19 19:18:41: Running on Mac OS X 10.8.3Nov 19 19:18:41: ---------Nov 19 19:18:41: Checking reachability status of connection...Nov 19 19:18:41: Connection is reachable. Starting connection attempt.Nov 19 19:18:44: OpenVPN 2.3.2 i386-apple-darwin [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on Jun 7 2013Nov 19 19:18:44: Attempting to establish TCP connection with [AF_INET]46.19.137.114:443 [nonblock]Nov 19 19:18:47: TCP connection established with [AF_INET]46.19.137.114:443Nov 19 19:18:47: TCPv4_CLIENT link local: [undef]Nov 19 19:18:47: TCPv4_CLIENT link remote: [AF_INET]46.19.137.114:443Nov 19 19:18:53: [server] Peer Connection Initiated with [AF_INET]46.19.137.114:443Nov 19 19:18:56: TUN/TAP device /dev/tun0 openedNov 19 19:18:56: do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Nov 19 19:18:56: /sbin/ifconfig tun0 deleteNov 19 19:18:56: NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failureNov 19 19:18:56: /sbin/ifconfig tun0 10.5.10.130 10.5.10.129 mtu 1500 netmask 255.255.255.255 upNov 19 19:18:56: Initialization Sequence CompletedNov 19 19:19:03: Connection reset, restarting [-1]Nov 19 19:19:03: SIGUSR1[soft,connection-reset] received, process restartingNov 19 19:19:04: Attempting to establish TCP connection with [AF_INET]46.19.137.114:443 [nonblock]Nov 19 19:19:05: TCP connection established with [AF_INET]46.19.137.114:443Nov 19 19:19:05: TCPv4_CLIENT link local: [undef]Nov 19 19:19:05: TCPv4_CLIENT link remote: [AF_INET]46.19.137.114:443Nov 19 19:19:14: [server] Peer Connection Initiated with [AF_INET]46.19.137.114:443Nov 19 19:19:16: TUN/TAP device /dev/tun0 openedNov 19 19:19:16: do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Nov 19 19:19:16: /sbin/ifconfig tun0 deleteNov 19 19:19:16: NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failureNov 19 19:19:16: /sbin/ifconfig tun0 10.5.10.130 10.5.10.129 mtu 1500 netmask 255.255.255.255 upNov 19 19:19:16: Initialization Sequence CompletedNov 19 19:19:21: Connection reset, restarting [0]Nov 19 19:19:21: SIGUSR1[soft,connection-reset] received, process restartingNov 19 19:19:21: Attempting to establish TCP connection with [AF_INET]46.19.137.114:443 [nonblock]Nov 19 19:19:22: TCP connection established with [AF_INET]46.19.137.114:443Nov 19 19:19:22: TCPv4_CLIENT link local: [undef]Nov 19 19:19:22: TCPv4_CLIENT link remote: [AF_INET]46.19.137.114:443Nov 19 19:19:28: [server] Peer Connection Initiated with [AF_INET]46.19.137.114:443Nov 19 19:19:31: TUN/TAP device /dev/tun0 openedNov 19 19:19:31: do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0Nov 19 19:19:31: /sbin/ifconfig tun0 deleteNov 19 19:19:31: NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failureNov 19 19:19:31: /sbin/ifconfig tun0 10.5.10.130 10.5.10.129 mtu 1500 netmask 255.255.255.255 upNov 19 19:19:31: Initialization Sequence CompletedNov 19 19:19:37: Connection reset, restarting [-1]Nov 19 19:19:37: SIGUSR1[soft,connection-reset] received, process restartingNov 19 19:19:38: Attempting to establish TCP connection with [AF_INET]46.19.137.114:443 [nonblock]Nov 19 19:19:39: TCP connection established with [AF_INET]46.19.137.114:443Nov 19 19:19:39: TCPv4_CLIENT link local: [undef]Nov 19 19:19:39: TCPv4_CLIENT link remote: [AF_INET]46.19.137.114:443Nov 19 19:19:42: [server] Peer Connection Initiated with [AF_INET]46.19.137.114:443
  10. Hi All, Sorry for my splurge of posts over the past couple of days, just trying to get my head round all of this! Anyway, I am having some issues when trying to change my IP on Tor. What I have done so far: Generated the config for OpenVPN with my selected country of choice, and have set it to use "Socks" and Port 9150. Successfully loaded that config file into the correct part of the OpenVPN folder. Launch Tor and then navigate to IPChicken to see the IP of the exit node (I think). Connect to the VPN using OpenVPN. Reload the IPChicken page. It shows the same IP address.​What have I missed out? Have I done something wrong? Thanks for any help!
×
×
  • Create New...