Jump to content
Not connected, Your IP: 44.197.214.36
Spirit2501

can't connect, keeps looping

Recommended Posts

Posted ... (edited)

So I'm new here and pretty new to the VPN scene and can't seem to get mine to connect

I'm not sure what I should be doing but here are my logs. 

 

thanks

 

I 2018.10.02 12:24:56 - Session starting.
I 2018.10.02 12:24:57 - Checking authorization ...
. 2018.10.02 12:24:57 - IPv6 disabled with packet filtering.
! 2018.10.02 12:24:57 - Connecting to Asterope (United Kingdom, Manchester)
. 2018.10.02 12:24:57 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018
. 2018.10.02 12:24:57 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit
. 2018.10.02 12:24:57 - OpenVPN > library versions: OpenSSL 1.1.0h  27 Mar 2018, LZO 2.10
. 2018.10.02 12:24:57 - Connection to OpenVPN Management Interface
. 2018.10.02 12:24:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100
. 2018.10.02 12:24:57 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.10.02 12:24:57 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
. 2018.10.02 12:24:57 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]
. 2018.10.02 12:24:57 - OpenVPN > UDP link local: (not bound)
. 2018.10.02 12:24:57 - OpenVPN > UDP link remote: [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > TLS: Initial packet from [AF_INET]89.249.74.212:443, sid=fa261d1b 7e810307
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #1 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #2 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org
. 2018.10.02 12:24:57 - OpenVPN > VERIFY KU OK
. 2018.10.02 12:24:57 - OpenVPN > Validating certificate extended key usage
. 2018.10.02 12:24:57 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
. 2018.10.02 12:24:57 - OpenVPN > VERIFY EKU OK
. 2018.10.02 12:24:57 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #3 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #4 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #5 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #6 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #7 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #8 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
. 2018.10.02 12:24:57 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:57 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #9 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:57 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:58 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
. 2018.10.02 12:24:58 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #10 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:58 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:58 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway ipv6 def1 bypass-dhcp,dhcp-option DNS 10.10.88.1,dhcp-option DNS6 fde6:7a:7d20:658::1,tun-ipv6,route-gateway 10.10.88.1,topology subnet,ping 10,ping-restart 60,ifconfig-ipv6 fde6:7a:7d20:658::1096/64 fde6:7a:7d20:658::1,ifconfig 10.10.88.152 255.255.255.0,peer-id 7,cipher AES-256-GCM'
. 2018.10.02 12:24:58 - OpenVPN > Pushed option removed by filter: 'redirect-gateway ipv6 def1 bypass-dhcp'
. 2018.10.02 12:24:58 - OpenVPN > Pushed option removed by filter: 'dhcp-option DNS6 fde6:7a:7d20:658::1'
. 2018.10.02 12:24:58 - OpenVPN > Pushed option removed by filter: 'tun-ipv6'
. 2018.10.02 12:24:58 - OpenVPN > Pushed option removed by filter: 'ifconfig-ipv6 fde6:7a:7d20:658::1096/64 fde6:7a:7d20:658::1'
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: compression parms modified
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: route-related options modified
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: peer-id set
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625
. 2018.10.02 12:24:58 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified
. 2018.10.02 12:24:58 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM'
. 2018.10.02 12:24:58 - OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.10.02 12:24:58 - OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
. 2018.10.02 12:24:58 - OpenVPN > interactive service msg_channel=0
. 2018.10.02 12:24:58 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=17 HWADDR=f4:6d:04:20:f3:9f
. 2018.10.02 12:24:58 - OpenVPN > open_tun
. 2018.10.02 12:24:58 - OpenVPN > TAP-WIN32 device [Ethernet 6] opened: \\.\Global\{447BAB58-FA77-4FC1-A3F3-587E864C78F2}.tap
. 2018.10.02 12:24:58 - OpenVPN > TAP-Windows Driver Version 9.21
. 2018.10.02 12:24:58 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.10.88.0/10.10.88.152/255.255.255.0 [sUCCEEDED]
. 2018.10.02 12:24:58 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.88.152/255.255.255.0 on interface {447BAB58-FA77-4FC1-A3F3-587E864C78F2} [DHCP-serv: 10.10.88.254, lease-time: 31536000]
. 2018.10.02 12:24:58 - OpenVPN > Successful ARP Flush on interface [33] {447BAB58-FA77-4FC1-A3F3-587E864C78F2}
. 2018.10.02 12:24:58 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0
. 2018.10.02 12:24:58 - OpenVPN > Authenticate/Decrypt packet error: bad packet ID (may be a replay): [ #11 / time = (1538479498) Tue Oct 02 12:24:58 2018 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:24:58 - OpenVPN > TLS Error: incoming packet authentication failed from [AF_INET]89.249.74.212:443
. 2018.10.02 12:24:58 - OpenVPN > AEAD Decrypt error: bad packet ID (may be a replay): [ #1 ] -- see the man page entry for --no-replay and --replay-window for more info or silence this warning with --mute-replay-warnings
. 2018.10.02 12:25:03 - Above log line repeated 4 times more
. 2018.10.02 12:25:03 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
. 2018.10.02 12:25:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 89.249.74.212 MASK 255.255.255.255 192.168.0.1
. 2018.10.02 12:25:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
. 2018.10.02 12:25:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2018.10.02 12:25:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.10.88.1
. 2018.10.02 12:25:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
. 2018.10.02 12:25:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2018.10.02 12:25:03 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.10.88.1
. 2018.10.02 12:25:03 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
. 2018.10.02 12:25:03 - OpenVPN > Route addition via IPAPI succeeded [adaptive]
. 2018.10.02 12:25:03 - Interface Ethernet 6 metric changed from Automatic to 3, layer IPv4
. 2018.10.02 12:25:03 - Interface Ethernet 6 metric changed from Automatic to 3, layer IPv6
. 2018.10.02 12:25:03 - DNS leak protection with packet filtering enabled.
. 2018.10.02 12:25:03 - DNS IPv4 of a network adapter forced (Ethernet 6, from automatic to 10.10.88.1)
. 2018.10.02 12:25:03 - Routes, added a new route, 89.249.74.213 for gateway 10.10.88.1
. 2018.10.02 12:25:03 - Unable to compute route for 2001:ac8:21:11:4a2f:2255:56bc:5916: IPv6 VPN gateway not available.
. 2018.10.02 12:25:03 - Flushing DNS
I 2018.10.02 12:25:06 - Checking route IPv4
. 2018.10.02 12:25:26 - curl: (28) Operation timed out after 20000 milliseconds with 0 bytes received
. 2018.10.02 12:25:26 - Checking route (2° try)
. 2018.10.02 12:25:47 - curl: (28) Connection timed out after 20000 milliseconds
. 2018.10.02 12:25:47 - Checking route (3° try)
. 2018.10.02 12:26:10 - curl: (28) Connection timed out after 20016 milliseconds
E 2018.10.02 12:26:10 - Checking route IPv4 failed.
. 2018.10.02 12:26:10 - OpenVPN > Initialization Sequence Completed
! 2018.10.02 12:26:10 - Disconnecting
 
Edited ... by giganerd
Apply LOG formatting to logs

Share this post


Link to post

Hi,

 

Try different protocols

In Eddie : Menu > Preferences > Protocols > untick Automatic. Test TCP/443 IP1, UDP/443 IP3 or TCP/443 IP3.

Share this post


Link to post

I have the same issue on Linux platform but only after vpn has been running for maybe 20 days,then need a system restart to solve.

 

Now is happening after 2 or 3 days.

Share this post


Link to post

I've faced a similar issue previously, on one of my Win10 Pro boxes, and in my case rolling back to Eddie 2.13.6 cured the problem. 

Maybe worth trying, see if you get better results. 

Share this post


Link to post

I had smilar issue too, the authentification process kept looping.

After disabling all the unused network interfaces (virtualbox for exemple) the issue was gone.

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...