Jump to content
Not connected, Your IP: 3.140.185.170
Sign in to follow this  
Nightcrawler72

can not connect

Recommended Posts

Hi, I have been trying for a few days now to get Airvpn client to connect to any server, but it won't connect. I haven't done anything differently to the software. Here is a log from my recent attempt.

 

I 2016.05.09 21:13:39 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64
. 2016.05.09 21:13:39 - Reading options from C:\Users\R.Wetzel\AppData\Local\AirVPN\AirVPN.xml
. 2016.05.09 21:13:39 - Data Path: C:\Users\R.Wetzel\AppData\Local\AirVPN
. 2016.05.09 21:13:39 - App Path: C:\Program Files\AirVPN
. 2016.05.09 21:13:39 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe
. 2016.05.09 21:13:39 - Command line arguments (1): path="home"
. 2016.05.09 21:13:39 - Operating System: Microsoft Windows NT 6.2.9200.0
. 2016.05.09 21:13:39 - Updating systems & servers data ...
. 2016.05.09 21:13:40 - Systems & servers data update completed
I 2016.05.09 21:13:40 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1
I 2016.05.09 21:13:40 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe)
I 2016.05.09 21:13:40 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)
I 2016.05.09 21:13:40 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe)
! 2016.05.09 21:13:40 - Ready
I 2016.05.09 21:13:41 - Session starting.
I 2016.05.09 21:13:42 - IPv6 disabled.
I 2016.05.09 21:13:47 - Checking authorization ...
! 2016.05.09 21:13:47 - Connecting to Acamar (United States, Miami)
. 2016.05.09 21:13:47 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.05.09 21:13:47 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.05.09 21:13:47 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.05.09 21:13:48 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.05.09 21:13:48 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:13:48 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:13:48 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.05.09 21:13:48 - OpenVPN > UDPv4 link local: [undef]
. 2016.05.09 21:13:48 - OpenVPN > UDPv4 link remote: [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > TLS: Initial packet from [AF_INET]173.44.55.154:443, sid=0ee749ec 469d22ad
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.05.09 21:13:48 - OpenVPN > Validating certificate key usage
. 2016.05.09 21:13:48 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.05.09 21:13:48 - OpenVPN > VERIFY KU OK
. 2016.05.09 21:13:48 - OpenVPN > Validating certificate extended key usage
. 2016.05.09 21:13:48 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.05.09 21:13:48 - OpenVPN > VERIFY EKU OK
. 2016.05.09 21:13:48 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:48 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:48 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:13:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462842829) Mon May 09 21:13:49 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:13:53 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:25 - OpenVPN > [server] Inactivity timeout (--ping-exit), exiting
. 2016.05.09 21:14:25 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2016.05.09 21:14:30 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2016.05.09 21:14:30 - Disconnecting
. 2016.05.09 21:14:30 - Connection terminated.
I 2016.05.09 21:14:34 - Checking authorization ...
! 2016.05.09 21:14:34 - Connecting to Acamar (United States, Miami)
. 2016.05.09 21:14:34 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.05.09 21:14:34 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.05.09 21:14:34 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.05.09 21:14:34 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.05.09 21:14:34 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:14:34 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:14:34 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.05.09 21:14:34 - OpenVPN > UDPv4 link local: [undef]
. 2016.05.09 21:14:34 - OpenVPN > UDPv4 link remote: [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:34 - OpenVPN > TLS: Initial packet from [AF_INET]173.44.55.154:443, sid=7b17d42c 28e42278
. 2016.05.09 21:14:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.05.09 21:14:35 - OpenVPN > Validating certificate key usage
. 2016.05.09 21:14:35 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.05.09 21:14:35 - OpenVPN > VERIFY KU OK
. 2016.05.09 21:14:35 - OpenVPN > Validating certificate extended key usage
. 2016.05.09 21:14:35 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.05.09 21:14:35 - OpenVPN > VERIFY EKU OK
. 2016.05.09 21:14:35 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:35 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:35 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:50 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:50 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:51 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:51 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:14:53 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:14:53 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:10 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:10 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:25 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462842876) Mon May 09 21:14:36 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:25 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:35 - OpenVPN > TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
. 2016.05.09 21:15:35 - OpenVPN > TLS Error: TLS handshake failed
. 2016.05.09 21:15:35 - OpenVPN > SIGUSR1[soft,tls-error] received, process restarting
. 2016.05.09 21:15:35 - OpenVPN > Restart pause, 2 second(s)
! 2016.05.09 21:15:35 - Disconnecting
. 2016.05.09 21:15:35 - Connection terminated.
I 2016.05.09 21:15:38 - Checking authorization ...
! 2016.05.09 21:15:38 - Connecting to Acamar (United States, Miami)
. 2016.05.09 21:15:38 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.05.09 21:15:38 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.05.09 21:15:38 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.05.09 21:15:38 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.05.09 21:15:38 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:15:38 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:15:38 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.05.09 21:15:38 - OpenVPN > UDPv4 link local: [undef]
. 2016.05.09 21:15:38 - OpenVPN > UDPv4 link remote: [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:38 - OpenVPN > TLS: Initial packet from [AF_INET]173.44.55.154:443, sid=de1cb089 cc54bec0
. 2016.05.09 21:15:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:38 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:38 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.05.09 21:15:39 - OpenVPN > Validating certificate key usage
. 2016.05.09 21:15:39 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.05.09 21:15:39 - OpenVPN > VERIFY KU OK
. 2016.05.09 21:15:39 - OpenVPN > Validating certificate extended key usage
. 2016.05.09 21:15:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.05.09 21:15:39 - OpenVPN > VERIFY EKU OK
. 2016.05.09 21:15:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:39 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:39 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:15:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462842940) Mon May 09 21:15:40 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:15:44 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:16:16 - OpenVPN > [server] Inactivity timeout (--ping-exit), exiting
. 2016.05.09 21:16:16 - OpenVPN > SIGTERM received, sending exit notification to peer
. 2016.05.09 21:16:21 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting
! 2016.05.09 21:16:21 - Disconnecting
. 2016.05.09 21:16:21 - Connection terminated.
I 2016.05.09 21:16:21 - Cancel requested.
I 2016.05.09 21:16:21 - IPv6 restored.
! 2016.05.09 21:16:21 - Session terminated.
! 2016.05.09 21:21:25 - Activation of Network Lock - Windows Firewall
I 2016.05.09 21:21:30 - Session starting.
I 2016.05.09 21:21:30 - IPv6 disabled.
I 2016.05.09 21:21:30 - Checking authorization ...
! 2016.05.09 21:21:30 - Connecting to Acamar (United States, Miami)
. 2016.05.09 21:21:30 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015
. 2016.05.09 21:21:30 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08
. 2016.05.09 21:21:30 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2016.05.09 21:21:30 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file
. 2016.05.09 21:21:30 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:21:30 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2016.05.09 21:21:30 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]
. 2016.05.09 21:21:30 - OpenVPN > UDPv4 link local: [undef]
. 2016.05.09 21:21:30 - OpenVPN > UDPv4 link remote: [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:30 - OpenVPN > TLS: Initial packet from [AF_INET]173.44.55.154:443, sid=1a01db99 a51650e4
. 2016.05.09 21:21:30 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:30 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2016.05.09 21:21:31 - OpenVPN > Validating certificate key usage
. 2016.05.09 21:21:31 - OpenVPN > ++ Certificate has key usage  00a0, expects 00a0
. 2016.05.09 21:21:31 - OpenVPN > VERIFY KU OK
. 2016.05.09 21:21:31 - OpenVPN > Validating certificate extended key usage
. 2016.05.09 21:21:31 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2016.05.09 21:21:31 - OpenVPN > VERIFY EKU OK
. 2016.05.09 21:21:31 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #12 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #13 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #14 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:31 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #15 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:31 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:32 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #16 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:32 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #17 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:34 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #18 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:34 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:36 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #19 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:36 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:43 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #20 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:43 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:44 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #21 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:44 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #22 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:45 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:45 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #24 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:00 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #25 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:04 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #26 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:04 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:04 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #27 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:04 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #28 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:06 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #29 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:06 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:06 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #30 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:22:06 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:30 - OpenVPN > TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
. 2016.05.09 21:22:30 - OpenVPN > TLS Error: TLS handshake failed
. 2016.05.09 21:22:30 - OpenVPN > SIGUSR1[soft,tls-error] received, process restarting
. 2016.05.09 21:22:30 - OpenVPN > Restart pause, 2 second(s)
! 2016.05.09 21:22:30 - Disconnecting
. 2016.05.09 21:22:30 - Connection terminated.
I 2016.05.09 21:22:30 - Cancel requested.
I 2016.05.09 21:22:30 - IPv6 restored.
! 2016.05.09 21:22:30 - Session terminated.

 

Thanks for looking!
 

Share this post


Link to post

Always check servers status.

Acamar has a red dot.  It has line troubles or another serious problem.

 

You have to try servers in at least two different countries. If the same error shows then go to client area to request a support ticket.

Share this post


Link to post

Yep have had issues for the first time in forever... since I signed up her and cannot connect to any Netherlands servers at all and nothing is wrong on my end. I contacted them via the support form but nothing back so far.  I did not see anything regarding down servers either.  C'mon guys..

Share this post


Link to post

Did you send your log files with your support request?

 

Usually 12 to 24 hours for a reply; depends on their situation and staffing.

 

Do you use the eddie client or use the config generator to create openvpn  configuration files?

Share this post


Link to post

I use the Eddie software, I have tried 1 other server in the past few tries. I will give it a shot again. I have also tried uninstalling everything and trying again.

Share this post


Link to post
Guest
. 2016.05.09 21:21:44 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #22 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:45 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:21:45 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #23 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2016.05.09 21:21:45 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]173.44.55.154:443
. 2016.05.09 21:22:00 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #24 / time = (1462843292) Mon May 09 21:21:32 2016 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
 

this error shows up repetively everytime you try to connect and then it times out, for some reason the packets aren't going through properly so it thinks you aren't connected anymore. I recommend trying to reinstall the TAP adapter.

Share this post


Link to post

I had the exact same issue.  One random day I couldn't connect to servers anymore.

 

I disabled my firewall and tried and finally it worked again for me.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...