Advertisement
KarimElsayad247

Untitled

Feb 23rd, 2023
157
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 35.26 KB | None | 0 0
  1. Hi Lucas! thanks for the reply 
  2.  
  3. I'll start with the syslog
  4.  
  5. ```
  6.  
  7.  
  8. Feb 23 13:40:58 karim-G5-5500 dbus-daemon[3876]: [session uid=1000 pid=3876] Activating service name='com.f5.f5vpn' requested by ':1.366' (uid=1000 pid=160791 comm="gio open f5-vpn://<COMPANY_DOMAIN>?server=<COMPANY_DOMAIN>" label="unconfined")
  9. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] log level has been changed to 63
  10. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] Location: /opt/f5/vpn/f5vpn
  11. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] Version: 7220.2022.0308.1
  12. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] Locale: en_US.UTF-8
  13. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] Qt version: 5.5.1
  14. Feb 23 13:40:58 karim-G5-5500 f5vpn: [160796] current log level = 63
  15. Feb 23 13:40:58 karim-G5-5500 dbus-daemon[3876]: [session uid=1000 pid=3876] Successfully activated service 'com.f5.f5vpn'
  16. Feb 23 13:40:58 karim-G5-5500 com.f5.f5vpn[160796]: QObject::connect: Cannot connect (null)::stateChanged(QNetworkSession::State) to QNetworkReplyHttpImpl::_q_networkSessionStateChanged(QNetworkSession::State)
  17. Feb 23 13:40:58 karim-G5-5500 com.f5.f5vpn[160796]: QObject::connect: No such signal f5::qt::HttpNetworkManager::RequestFinished(Err::HttpNetworkManager error, QString message)
  18. Feb 23 13:40:59 karim-G5-5500 com.f5.f5vpn[160796]: QObject::connect: Cannot connect (null)::stateChanged(QNetworkSession::State) to QNetworkReplyHttpImpl::_q_networkSessionStateChanged(QNetworkSession::State)
  19. Feb 23 13:41:03 karim-G5-5500 com.f5.f5vpn[160796]: message repeated 16 times: [ QObject::connect: Cannot connect (null)::stateChanged(QNetworkSession::State) to QNetworkReplyHttpImpl::_q_networkSessionStateChanged(QNetworkSession::State)]
  20. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6037] manager: (tun0): new Tun device (/org/freedesktop/NetworkManager/Devices/47)
  21. Feb 23 13:41:07 karim-G5-5500 systemd-udevd[160820]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
  22. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6141] device (tun0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external')
  23. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6173] device (tun0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external')
  24. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6181] device (tun0): Activation: starting connection 'tun0' (fe4d9575-a5d4-4de5-b67f-db9547379532)
  25. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6184] device (tun0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external')
  26. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6189] device (tun0): state change: prepare -> config (reason 'none', sys-iface-state: 'external')
  27. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6192] device (tun0): state change: config -> ip-config (reason 'none', sys-iface-state: 'external')
  28. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6195] device (tun0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external')
  29. Feb 23 13:41:07 karim-G5-5500 dbus-daemon[1398]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.13' (uid=0 pid=1399 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined")
  30. Feb 23 13:41:07 karim-G5-5500 systemd[1]: Starting Network Manager Script Dispatcher Service...
  31. Feb 23 13:41:07 karim-G5-5500 dbus-daemon[1398]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
  32. Feb 23 13:41:07 karim-G5-5500 systemd[1]: Started Network Manager Script Dispatcher Service.
  33. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6400] device (tun0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external')
  34. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6402] device (tun0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external')
  35. Feb 23 13:41:07 karim-G5-5500 NetworkManager[1399]: <info> [1677152467.6413] device (tun0): Activation: successful, device activated.
  36. Feb 23 13:41:18 karim-G5-5500 systemd[1]: NetworkManager-dispatcher.service: Succeeded.
  37.  
  38. ```
  39.  
  40. The only difference with a working system is that last line, for a working system, it prints
  41.  
  42. ```
  43.  
  44. NetworkManager-dispatcher.service: Succeeded.
  45.  
  46. ```
  47.  
  48.  
  49.  
  50. As for vpn.log:
  51.  
  52.  
  53.  
  54. ```
  55.  
  56. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,,
  57. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, =====================================
  58. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, Location: /opt/f5/vpn/f5vpn
  59. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, Version: 7220.2022.0308.1
  60. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, Locale: en_US.UTF-8
  61. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, Qt version: 5.5.1
  62. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,, =====================================
  63. 2023-02-23,13:40:58:745, 160796,160796,, 0,,,,
  64. 2023-02-23,13:40:58:745, 160796,160796,, 48,,,, current log level = 63
  65. 2023-02-23,13:40:58:754, 160796,160796,, 48, /Helpers.h, 117, void f5::qt::setupLogs(const string&, const string&), QT - OpenSSL supported: true. Lib in use: OpenSSL 1.0.2za 24 Aug 2021. Build: OpenSSL 1.0.0-fips 29 Mar 2010
  66. 2023-02-23,13:40:58:754, 160796,160796,, 48, /Helpers.h, 118, void f5::qt::setupLogs(const string&, const string&), F5 - OpenSSL build version: OpenSSL 1.0.2za 24 Aug 2021
  67. 2023-02-23,13:40:58:771, 160796,160796,, 48, /LinuxService.h, 45, void f5::qt::DBusInterface::Open(QStringList, QMap<QString, QVariant>), D-Bus Open() method called
  68. 2023-02-23,13:40:58:772, 160796,160796,, 48, /SessionManager.cpp, 198, boost::optional<QString> f5::qt::SessionManager::StartNASession(const QUrl&), otc is non empty, 0cf74555
  69. 2023-02-23,13:40:58:775, 160796,160796,, 48, /HttpNetworkManager.cpp, 205, void f5::qt::HttpNetworkManager::HttpGet(const QUrl&, uint32_t), starting GET request to, https://<COMPANY_DOMAIN>/vdesk/get_sessid_for_token.php3
  70. 2023-02-23,13:40:59:225, 160796,160796,, 48, /HttpNetworkManager.cpp, 396, void f5::qt::HttpNetworkManager::RequestFinished(), Request finished (err code, HTTP code), 0, 200
  71. 2023-02-23,13:40:59:225, 160796,160796,, 48, /SessionManager.cpp, 78, bool f5::qt::retrieveSidFromOtc(const QUrl&, const CString&, CString&), session id(5df83964) for otc(0cf74555)
  72. 2023-02-23,13:40:59:226, 160796,160796,, 48, /SessionManager.cpp, 200, boost::optional<QString> f5::qt::SessionManager::StartNASession(const QUrl&), exchanged session id is, 5df83964
  73. 2023-02-23,13:40:59:227, 160796,160796,, 48, /HttpNetworkManager.cpp, 205, void f5::qt::HttpNetworkManager::HttpGet(const QUrl&, uint32_t), starting GET request to, https://<COMPANY_DOMAIN>/my.report.na
  74. 2023-02-23,13:40:59:919, 160796,160796,, 48, /HttpNetworkManager.cpp, 396, void f5::qt::HttpNetworkManager::RequestFinished(), Request finished (err code, HTTP code), 0, 200
  75. 2023-02-23,13:40:59:920, 160796,160796,, 48, /Session.cpp, 118, void f5::qt::Session::ProfileDownload(), Profile download starting, https://<COMPANY_DOMAIN>/pre/config.php?version=2.0
  76. 2023-02-23,13:40:59:921, 160796,160796,, 48, /HttpNetworkManager.cpp, 205, void f5::qt::HttpNetworkManager::HttpGet(const QUrl&, uint32_t), starting GET request to, https://<COMPANY_DOMAIN>/pre/config.php?version=2.0
  77. 2023-02-23,13:40:59:921, 160796,160796,, 48, /SessionManager.cpp, 268, bool f5::qt::SessionManager::CreateAndLaunchSessionInternal(const QUrl&), ----Session 5df83964 starts----
  78. 2023-02-23,13:41:00:545, 160796,160796,, 48, /HttpNetworkManager.cpp, 396, void f5::qt::HttpNetworkManager::RequestFinished(), Request finished (err code, HTTP code), 0, 200
  79. 2023-02-23,13:41:00:546, 160796,160796,, 48, /UnixAutoUpdater.cpp, 185, bool f5::qt::UnixAutoUpdater<T>::ShouldUpdateSelf() [with T = f5::qt::MacPackage], Version: our,their,min, 7220.2022.308.1, 7220.2022.308.1,
  80. 2023-02-23,13:41:00:546, 160796,160796,, 48, /UnixAutoUpdater.cpp, 188, bool f5::qt::UnixAutoUpdater<T>::ShouldUpdateSelf() [with T = f5::qt::MacPackage], Application is up-to-date
  81. 2023-02-23,13:41:00:546, 160796,160796,, 48, /Session.cpp, 73, void f5::qt::Session::AutoUpdateSuccess(), Application is up-to-date
  82. 2023-02-23,13:41:00:605, 160796,160796,, 48, /MainWindow.cpp, 57, f5::qt::MainWindow::MainWindow(QWidget*, Qt::WindowFlags), Notification-area instantiated
  83. 2023-02-23,13:41:03:609, 160796,160796,, 48, /BrowserController.cpp, 432, void f5::qt::BrowserController::onPageLoaded(bool), Successfilly loaded page https://<COMPANY_DOMAIN>/vdesk/resource_template
  84. 2023-02-23,13:41:03:610, 160796,160796,, 48, /BrowserController.cpp, 423, void f5::qt::BrowserController::downloadNAConfig(), Downloading NA config: https://<COMPANY_DOMAIN>/vdesk/vpn/connect.php3?resourcename=/Common/<VPN_GROUP>&outform=xml&client_version=1.1
  85. 2023-02-23,13:41:03:610, 160796,160796,, 48, /HttpNetworkManager.cpp, 205, void f5::qt::HttpNetworkManager::HttpGet(const QUrl&, uint32_t), starting GET request to, https://<COMPANY_DOMAIN>/vdesk/vpn/connect.php3?resourcename=/Common/<VPN_GROUP>&outform=xml&client_version=1.1
  86. 2023-02-23,13:41:04:131, 160796,160796,, 48, /HttpNetworkManager.cpp, 396, void f5::qt::HttpNetworkManager::RequestFinished(), Request finished (err code, HTTP code), 0, 200
  87. 2023-02-23,13:41:06:167, 160796,160796,, 48, /BrowserController.cpp, 579, void f5::qt::BrowserController::onTunnelConnecting(QString, int), Tunnel /Common/<VPN_GROUP>(2) connecting...
  88. ```
  89.  
  90. As you can see, it stops at "connecting...", while on a system where it works, it connects right away and displays "Tunnel /Common/<VPN_GROUP>(2) connected" after that line.
  91.  
  92. As for /var/log/svpn.log
  93.  
  94. ```
  95. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,, =====================================
  96. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,, Location: /opt/f5/vpn/svpn
  97. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,, Version: "7220.2022.0308.1"
  98. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,, Locale: C
  99. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,, =====================================
  100. 2023-02-23,13:41:04:158, 160816,160816,svpn, 0,,,,
  101. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48,,,, current log level = 63
  102. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 132, ------------------,
  103. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 133, [main], getuid, 1000
  104. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 134, [main], getgid, 1000
  105. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 135, [main], geteuid, 0
  106. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 136, [main], getegid, 1000
  107. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 137, [main], HOME, /home/karim
  108. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 139, [main], version, 7220.2022.0308.1
  109. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 141, ------------------,
  110. 2023-02-23,13:41:04:158, 160816,160816,svpn, 1, , 148, [main], Current sigprocmask: 0x14a3dec0
  111. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 46, ReadProperties() Select retruns the pipe data size : , 3915,
  112. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 51, ReadProperties() Pipe Read lopp ,
  113. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 55, ReadProperties() read() , 3915, <VERY LONG LINE>
  114. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 62, ReadProperties() reading pipe : , 3915, <VERY LONG LINE IDENTICAL TO ONE ABOVE>
  115. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 72, ReadProperties() after reading the data from pipe : , 3915, <VERY LONG LINE IDENTICAL TO ONE ABOVE>
  116. 2023-02-23,13:41:04:158, 160816,160816,svpn, 48, , 83, ReadProperties() Data send by Edge Client over pipe : , <VERY LONG LINE IDENTICAL TO ONE ABOVE>
  117. 2023-02-23,13:41:04:160, 160816,160816,svpn, 48, , 99, ReadProperties(), ,
  118. 2023-02-23,13:41:04:160, 160816,160816,svpn, 48, , 99, ReadProperties(), q0, 3C786D6C617474723E3D
  119.  
  120.  
  121. ...
  122. // many lines filled with what seems like randome nubers after like so:
  123. // I removed them from the log to fit them in a single message, the number
  124. // here is an example
  125. 2023-02-23,13:41:04:163, 160816,160816,svpn, 48, , 99, ReadProperties(), q34, 697679696EDA67DA9E6D7796F976D97E697A6F97E6697A6D96A0F
  126.  
  127. 2023-02-23,13:41:04:163, 160816,160816,svpn, 48, , 99, ReadProperties(), q77, 3D
  128. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), <xmlattr>, , 0
  129. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), session_id, 5df83964, 0
  130. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_sidhash, 5df83964, 0
  131. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_z, /Common/<VPN_GROUP>, 0
  132. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_name, /Common/<VPN_GROUP>, 0
  133. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), host0, 127.0.0.1, 127
  134. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), port0, 44444, 44444
  135. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_type, VPN, 0
  136. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_connect, auto, 0
  137. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tunnel_protocol0, https, 0
  138. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), idle_session_timeout, 5400, 5400
  139. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), firepassserver0, /Common/<VPN_GROUP>, 0
  140. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ipv4_0, 1, 1
  141. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ipv6_0, 0, 0
  142. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tunnel_dtls, 0, 0
  143. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dns0, 192.168.168.49 1.1.1.1, 192
  144. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dns6_0, , 0
  145. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), wins0, , 0
  146. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dnssuffix0, , 0
  147. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dnsregisterconnection0, 2, 2
  148. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dnsusednssuffixforregistration0, 2, 2
  149. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), splittunneling0, 1, 1
  150. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), lan0, 192.168.2.7/255.255.255.255 192.168.2.12/255.255.255.255 192.168.168.0/255.255.255.0 192.168.80.18/255.255.255.255 192.168.60.31/255.255.255.255 192.168.155.21/255.255.255.255 192.168.2.23/255.255.255.255 192.168.30.20/255.255.255.255 192.168.155.50/255.255.255.255, 192
  151. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), lan6_0, , 0
  152. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), excludesubnets0, , 0
  153. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), excludesubnets6_0, , 0
  154. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dns_split0, , 0
  155. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), excludedomainnames0, , 0
  156. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), allowlocalsubnetaccess0, 0, 0
  157. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), allowlocaldnsserversaccess0, 0, 0
  158. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), allowlocaldhcpaccess0, 1, 1
  159. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), add2hosts0, <SUB_DOMAIN>.<COMPANY_NAME>.<TLD>|192.168.2.23|<SUB_DOMAIN>.<COMPANY_NAME>.<TLD>|192.168.2.23|<SUB_DOMAIN>.<COMPANY_NAME>.<TLD>|192.168.30.20|<SUB_DOMAIN>.<COMPANY_NAME>.<TLD>|192.168.80.18, 0
  160. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_donotwarnuser, no, 0
  161. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), clientformicrosoftnetworks0, 1, 1
  162. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), fileandprintersharingformicrosoftnetworks0, 2, 2
  163. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), enforcednsorder0, ON, 0
  164. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_disableclientcerts, no, 0
  165. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), dontreportpolicy0, TRUE, 0
  166. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), processtimeout0, -1, -1
  167. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), hdlc_framing, no, 0
  168. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), autoreconnectifdropped0, yes, 0
  169. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tcp_reconnect_timeout0, 900000, 900000
  170. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tcp_reconnect_delay0, 200, 200
  171. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), trafficcontrol0, , 0
  172. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_powermanagement, 0, 0
  173. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), displayedbandwidth0, 100000000, 100000000
  174. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_connect_msg0, NO, 0
  175. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_networktunnelenabled, yes, 0
  176. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_optimizedappsenabled, no, 0
  177. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), minimize_after_connect0, YES, 0
  178. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_ctrlchannelenabled, 1, 1
  179. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ur_isessionenabled, 1, 1
  180. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_connect_msg_txt0, , 0
  181. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_connect_fallback_msg_txt0, , 0
  182. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_routing_changes_txt0, , 0
  183. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_process_check_txt0, , 0
  184. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_registry_check_txt0, , 0
  185. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_config_error_txt0, , 0
  186. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_os_patch_check_txt0, , 0
  187. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_ie_patch_check_txt0, , 0
  188. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), display_pf_check_txt0, , 0
  189. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tunnel_host0, <COMPANY_DOMAIN>, 0
  190. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), tunnel_port0, 443, 443
  191. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), browser_pid, 160796, 160796
  192. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), version, 2.9, 2
  193. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), , , 0
  194. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), client_pid, 160796, 160796
  195. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), HOST, <COMPANY_DOMAIN>, 0
  196. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), PORT, 443, 443
  197. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), UseDefaultGateway, OFF, 0
  198. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), AllowLocalSubnetAccess, 0, 0
  199. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), AllowLocalDHCPAccess, 1, 1
  200. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), AllowLocalDNSServersAccess, 0, 0
  201. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), LAN, 192.168.2.7/255.255.255.255 192.168.2.12/255.255.255.255 192.168.168.0/255.255.255.0 192.168.80.18/255.255.255.255 192.168.60.31/255.255.255.255 192.168.155.21/255.255.255.255 192.168.2.23/255.255.255.255 192.168.30.20/255.255.255.255 192.168.155.50/255.255.255.255, 192
  202. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), ExcludeSubnets, , 0
  203. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), EnforceRouteTable, , 0
  204. 2023-02-23,13:41:04:166, 160816,160817,svpn, 1, , 320, SSLVpn::SetProperties(), txqueuelength, 100, 100
  205. 2023-02-23,13:41:04:166, 160816,160817,svpn, 48, , 1369, SSLVpn::svpn(), Open(), setuid, 1000, 0
  206. 2023-02-23,13:41:04:166, 160816,160817,svpn, 48, , 662, CString ResolveHostNameGetFirstIp(const CString&), Resolved '<COMPANY_DOMAIN>' to <COMPANY_IP>
  207. 2023-02-23,13:41:04:166, 160816,160817,svpn, 48, , 716, void SSLVpn::ConfigureTunnelChannel(), U_TUNNEL_HOST=<COMPANY_DOMAIN>
  208. 2023-02-23,13:41:04:166, 160816,160817,svpn, 48, , 11, UTunChannel::UTunChannel(), Initializing...
  209. 2023-02-23,13:41:04:166, 160816,160817,svpn, 48, , 42, UTunChannel::CloneDevice(), Opening utun device
  210. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, , 296, UTunChannel::IsDeviceAvailable(), Device is available
  211. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, , 751, SSLVpn::ConfigureTunnelChannel(), Tun device will be used
  212. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, /UChannelChain.cpp, 55, , enter, 0x80f: U_ENABLE_SOCKET_CHANNEL U_ENABLE_SSL_CHANNEL U_ENABLE_PROXY_CHANNEL U_ENABLE_HTTP_CHANNEL U_ENABLE_PPP_EMULATION_CHANNEL
  213. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48,,,, USSLChannel::USSLChannel:RAND_status(1)
  214. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, /UF5FramePacketizerChannel.cpp, 293, UF5FramePacketizerChannel::setProperties(), fast framing will be used
  215. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 593, UHTTPChannel::setProperties(), m_bFastPPPMode, true
  216. 2023-02-23,13:41:04:167, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 597, UHTTPChannel::setProperties(), m_bUseISession, false
  217. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, --------- Initial State --------
  218. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, Address Netif
  219. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 127.0.0.1/8 lo( 1)
  220. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 192.168.1.10/24 wlp5s0( 3)
  221. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 192.168.122.1/24 virbr0( 4)
  222. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.19.0.1/16 br-63dcbff36084( 6)
  223. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.20.0.1/16 br-74660eaa12c1( 7)
  224. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.18.0.1/16 br-9ebcc5f112e6( 8)
  225. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.22.0.1/16 br-9fdcc1944e6d( 9)
  226. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.23.0.1/16 br-3e8ed22008b1(10)
  227. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.21.0.1/16 br-4c314f5c6ea9(11)
  228. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.25.0.1/16 br-5202490322d8(12)
  229. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.17.0.1/16 docker0(13)
  230. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, ::1/128 lo( 1)
  231. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::ed58:cb1a:4464:9231/64 wlp5s0( 3)
  232. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::42:e7ff:fe94:e6/64 br-63dcbff36084( 6)
  233. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::42:e2ff:fed4:1fd9/64 br-74660eaa12c1( 7)
  234. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::42:95ff:fe06:54cd/64 br-9ebcc5f112e6( 8)
  235. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::5c94:c1ff:feec:be64/64 veth5ae8a4c(15)
  236. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::a44a:ffff:fe33:1781/64 veth0d86702(17)
  237. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::38c1:2dff:fef1:f19c/64 veth30a69c9(19)
  238. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::2c13:38ff:fe1d:1e67/64 vethe81d240(21)
  239. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, Destination Gateway Flags Netif Expire Proto Preferred Source Address
  240. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 0.0.0.0/0 192.168.1.1 UG wlp5s0(3) 0 RTPROT_DHCP
  241. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 169.254.0.0/16 link#4 U virbr0(4) 0 RTPROT_BOOT
  242. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.17.0.0/16 link#13 U docker0(13) 0 RTPROT_KERNEL 172.17.0.1
  243. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.18.0.0/16 link#8 U br-9ebcc5f112e6(8) 0 RTPROT_KERNEL 172.18.0.1
  244. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.19.0.0/16 link#6 U br-63dcbff36084(6) 0 RTPROT_KERNEL 172.19.0.1
  245. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.20.0.0/16 link#7 U br-74660eaa12c1(7) 0 RTPROT_KERNEL 172.20.0.1
  246. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.21.0.0/16 link#11 U br-4c314f5c6ea9(11) 0 RTPROT_KERNEL 172.21.0.1
  247. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.22.0.0/16 link#9 U br-9fdcc1944e6d(9) 0 RTPROT_KERNEL 172.22.0.1
  248. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.23.0.0/16 link#10 U br-3e8ed22008b1(10) 0 RTPROT_KERNEL 172.23.0.1
  249. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 172.25.0.0/16 link#12 U br-5202490322d8(12) 0 RTPROT_KERNEL 172.25.0.1
  250. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 192.168.1.0/24 link#3 U wlp5s0(3) 0 RTPROT_KERNEL 192.168.1.10
  251. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, 192.168.122.0/24 link#4 U virbr0(4) 0 RTPROT_KERNEL 192.168.122.1
  252. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, ::1/128 link#1 U lo(1) 0 RTPROT_KERNEL
  253. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#8 U br-9ebcc5f112e6(8) 0 RTPROT_KERNEL
  254. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#15 U veth5ae8a4c(15) 0 RTPROT_KERNEL
  255. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#17 U veth0d86702(17) 0 RTPROT_KERNEL
  256. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#6 U br-63dcbff36084(6) 0 RTPROT_KERNEL
  257. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#19 U veth30a69c9(19) 0 RTPROT_KERNEL
  258. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#21 U vethe81d240(21) 0 RTPROT_KERNEL
  259. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#7 U br-74660eaa12c1(7) 0 RTPROT_KERNEL
  260. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, fe80::/64 link#3 U wlp5s0(3) 0 RTPROT_KERNEL
  261. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, ::/0 fe80::a5a:11ff:fe42:d3b0 UG wlp5s0(3) 0 RTPROT_RA
  262. 2023-02-23,13:41:04:167, 160816,160817,svpn, 0,,,, --------- End --------
  263. 2023-02-23,13:41:06:167, 160816,160817,svpn, 48, , 1505, SSLVpn::svpn(), We're connecting...
  264. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 1508, SSLVpn::svpn(), ServerReachable! Let's connect!
  265. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 1171, SSLVpn::ConnectChannels(), -------------------------------------
  266. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 1186, SSLVpn::ConnectChannels(), -------------------------------------
  267. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 1187, SSLVpn::ConnectChannels(), Let's try to connect Tunnel Channel
  268. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 662, CString ResolveHostNameGetFirstIp(const CString&), Resolved '<COMPANY_DOMAIN>' to '<COPMANY_IP>'
  269. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 803, CLinuxRouteTable::GetBestRoute2, <COMPANY_IP>
  270. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 642, SHORT GetMTUForPPP(CLinuxRouteTable&, const CString&, bool), Best route to APM (<COMPANY_IP>): <COMPANY_IP>/32 192.168.1.1 U wlp5s0(3) 0 RTPROT_UNSPEC 192.168.1.10
  271. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, , 647, SHORT GetMTUForPPP(CLinuxRouteTable&, const CString&, bool), Physical interface MTU=1500, desired tunnelMRU=1384
  272. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 703, UHTTPChannel::setProperties(), m_bFastPPPMode, true
  273. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 118, UF5PPPEmulationChannel::Open(), enter
  274. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 35, CLinuxEventHandler::HandleEvent(), enter, 15
  275. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /EventHandlerImplBase.h, 239, , Unknown event, EVENT_TYPE_FP_SESSION_GET_CURRENT, 0
  276. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 68, CLinuxEventHandler::HandleEvent(), exit with, 3
  277. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 35, CLinuxEventHandler::HandleEvent(), enter, 22
  278. 2023-02-23,13:41:06:168, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 68, CLinuxEventHandler::HandleEvent(), exit with, 0
  279. 2023-02-23,13:41:06:319, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 35, CLinuxEventHandler::HandleEvent(), enter, 23
  280. 2023-02-23,13:41:06:320, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 68, CLinuxEventHandler::HandleEvent(), exit with, 0
  281. 2023-02-23,13:41:06:320, 160816,160817,svpn, 48, /USSLChannel.cpp, 342, , socket receive timeout set (seconds), 30
  282. 2023-02-23,13:41:06:320, 160816,160817,svpn, 48,,,, USSLChannel::Open() - select return 1
  283. 2023-02-23,13:41:06:320, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 305, UHTTPChannel::beginConnection(), hdlc_framing=no
  284. 2023-02-23,13:41:06:575, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 35, CLinuxEventHandler::HandleEvent(), enter, 1
  285. 2023-02-23,13:41:06:575, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 43, CLinuxEventHandler::HandleEvent(), EVENT_TYPE_SELECT_CLIENT_CERT
  286. 2023-02-23,13:41:06:575, 160816,160817,svpn, 1, /LinuxEventHandler.cpp, 1009, LinuxEventHandler::verifyServerCert(), Not launched from CLI ignoring cert check
  287. 2023-02-23,13:41:06:575, 160816,160817,svpn, 48, /LinuxEventHandler.cpp, 68, CLinuxEventHandler::HandleEvent(), exit with, 3
  288. 2023-02-23,13:41:06:981, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 423, UHTTPChannel::beginConnection(), find header pos, 95
  289. 2023-02-23,13:41:06:982, 160816,160817,svpn, 48, /UHTTPChannel.cpp, 467, UHTTPChannel::beginConnection(), server returned HTTP code, 200
  290. 2023-02-23,13:41:06:982, 160816,160817,svpn, 1, /USSLChannel.cpp, 484, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_EXCH_ALGO, ECDH
  291. 2023-02-23,13:41:06:982, 160816,160817,svpn, 1, /USSLChannel.cpp, 489, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_CIPHER_ALGO, AESGCM(128)
  292. 2023-02-23,13:41:06:982, 160816,160817,svpn, 1, /USSLChannel.cpp, 494, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_HASH_ALGO, AEAD
  293. 2023-02-23,13:41:06:982, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 857, UF5PPPEmulationChannel::ChangePhase, Current link phase is Dead, switching to Establish
  294. 2023-02-23,13:41:07:186, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1077, UF5PPPEmulationChannel::DispatchAction(), LCP up
  295. 2023-02-23,13:41:07:186, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1086, UF5PPPEmulationChannel::DispatchAction(), Negotiated remote MRU: 1251
  296. 2023-02-23,13:41:07:187, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1104, UF5PPPEmulationChannel::DispatchAction(), Negotiated local MRU: 1251
  297. 2023-02-23,13:41:07:187, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 857, UF5PPPEmulationChannel::ChangePhase, Current link phase is Establish, switching to Authenticate
  298. 2023-02-23,13:41:07:187, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 857, UF5PPPEmulationChannel::ChangePhase, Current link phase is Authenticate, switching to Network
  299. 2023-02-23,13:41:07:394, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1726, UF5PPPEmulationChannel::ProcessControlMessage(), Unknown protocol, 32855
  300. 2023-02-23,13:41:07:394, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1734, UF5PPPEmulationChannel::ProcessControlMessage(), Sending Protocol-Reject
  301. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1113, UF5PPPEmulationChannel::DispatchAction(), IPCP up
  302. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1125, DispatchAction, Local address: 192.168.3.127
  303. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, /UF5PPPEmulationChannel.cpp, 1126, DispatchAction, Remote address: 1.1.1.1
  304. 2023-02-23,13:41:07:596, 160816,160817,svpn, 1, /USSLChannel.cpp, 484, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_EXCH_ALGO, ECDH
  305. 2023-02-23,13:41:07:596, 160816,160817,svpn, 1, /USSLChannel.cpp, 489, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_CIPHER_ALGO, AESGCM(128)
  306. 2023-02-23,13:41:07:596, 160816,160817,svpn, 1, /USSLChannel.cpp, 494, USSLChannel::Open(), U_TUNNEL_TRANSPORT_SECURITY_HASH_ALGO, AEAD
  307. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, , 841, SSLVpn::OpenTunnelChannel(), Proxy,
  308. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, , 857, SSLVpn::OpenTunnelChannel(), IP addresses: , 192.168.3.127, 1.1.1.1
  309. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, , 868, SSLVpn::OpenTunnelChannel(), IPv6 addresses: , ,
  310. 2023-02-23,13:41:07:596, 160816,160817,svpn, 48, , 1193, SSLVpn::ConnectChannels(), -------------------------------------
  311. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 1194, SSLVpn::ConnectChannels(), Let's try to connect PPPD Channel
  312. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 803, CLinuxRouteTable::GetBestRoute2, 255.255.255.255
  313. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 3
  314. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 3
  315. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 288, UTunChannel::setProperties(), IP, mtu, 192.168.3.127, 1.1.1.1, 1251
  316. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 109, UTunChannel::Open(), Opening utun interface
  317. 2023-02-23,13:41:07:597, 160816,160817,svpn, 48, , 42, UTunChannel::CloneDevice(), Opening utun device
  318. 2023-02-23,13:41:07:598, 160816,160817,svpn, 48, , 178, UTunChannel::Open(), Device opened, tun0, 41
  319. 2023-02-23,13:41:07:602, 160816,160817,svpn, 48, , 1228, SSLVpn::ConnectChannels(), communication channels opened
  320. 2023-02-23,13:41:09:170, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 41
  321. 2023-02-23,13:41:09:618, 160816,160817,svpn, 48, , 803, CLinuxRouteTable::GetBestRoute2, 1.1.1.1
  322. 2023-02-23,13:41:09:618, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 41
  323. 2023-02-23,13:41:10:170, 160816,160817,svpn, 48, , 803, CLinuxRouteTable::GetBestRoute2, 1.1.1.1
  324.  
  325. ...
  326. more than 3700 lines of same thing
  327. ...
  328.  
  329. 2023-02-23,14:08:54:351, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 41
  330. 2023-02-23,14:08:55:351, 160816,160817,svpn, 48, , 803, CLinuxRouteTable::GetBestRoute2, 1.1.1.1
  331. 2023-02-23,14:08:55:351, 160816,160817,svpn, 48, , 268, CLinuxRouteTable::GetIfaceAddr2, IFace, 41
  332. ```
  333.  For all these logs, I've replaced sensitive info such as specific ips, company domains and subdomains, and vpn group with generic tokens.
  334.  
  335.  
  336.  
  337. Something worth noting is that I could patch the hosts file manually, add manually add some routes to my ip table pointing at vpn (at tun0 address) and I would connect to those specific domain names, however I wouldn't be able to receive callbacks from them, and f5vpn would still display connecting state.
  338.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement