Advertisement
Guest User

Untitled

a guest
Oct 15th, 2018
761
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.39 KB | None | 0 0
  1. [1510 13:18 0.017] [basic] App start time: "Mon Oct 15 09:18:41 2018"
  2. [1510 13:18 0.017] [basic] OS Version: "Windows 10 (major: 10, minor: 0) (build: 17134)"
  3. [1510 13:18 0.017] [basic] Windscribe Windows version: "v1.83 Build 18"
  4. [1510 13:18 0.181] [basic] Detected OpenVPN versions: ("2.3.18", "2.4.6")
  5. [1510 13:18 0.181] [basic] Selected OpenVPN version: "2.4.6"
  6. [1510 13:18 0.197] [basic] "Detected TAP-adapter version: 9.0.0.21"
  7. [1510 13:18 0.201] [basic] Options on start
  8. [1510 13:18 0.201] [basic] Launch on start: true
  9. [1510 13:18 0.201] [basic] Auto connect: false
  10. [1510 13:18 0.201] [basic] Allow lan traffic: true
  11. [1510 13:18 0.201] [basic] Minimize to tray: false
  12. [1510 13:18 0.201] [basic] Firewall mode: automatic
  13. [1510 13:18 0.201] [basic] Show notifications: true
  14. [1510 13:18 0.201] [basic] Proxy option: none
  15. [1510 13:18 0.201] [basic] Proxy address: ""
  16. [1510 13:18 0.201] [basic] Proxy port: 0
  17. [1510 13:18 0.201] [basic] Proxy username: empty
  18. [1510 13:18 0.201] [basic] Proxy password: empty
  19. [1510 13:18 0.201] [basic] Connection settings automatic: true
  20. [1510 13:18 0.201] [basic] Connection settings protocol: "IKEv2"
  21. [1510 13:18 0.201] [basic] Connection settings port: 500
  22. [1510 13:18 0.202] [basic] Ignore SSL errors: false
  23. [1510 13:18 0.202] [basic] Close TCP sockets: true
  24. [1510 13:18 0.202] [basic] DNS mode: automatic
  25. [1510 13:18 0.202] [basic] Last location id: 1
  26. [1510 13:18 0.202] [basic] Last city name: "Chicago - The L"
  27. [1510 13:18 0.202] [basic] First run: false
  28. [1510 13:18 0.202] [basic] Beta channel: false
  29. [1510 13:18 0.202] [basic] First run: false
  30. [1510 13:18 0.202] [basic] Proxy sharing enabled: false
  31. [1510 13:18 0.202] [basic] Secure hotspot enabled: false
  32. [1510 13:18 0.202] [basic] Language changed: "en"
  33. [1510 13:18 0.299] [basic] Detected AntiSpyware products: "(name = Windows Defender, state = 397568 [enabled up-to-date])"
  34. [1510 13:18 0.299] [basic] Detected AntiVirus products: "(name = Windows Defender, state = 397568 [enabled up-to-date])"
  35. [1510 13:18 0.299] [basic] Detected Firewall products: empty
  36. [1510 13:18 0.317] [basic] Curl version: libcurl/7.61.0 OpenSSL/1.0.2o zlib/1.2.11 WinIDN
  37. [1510 13:18 0.990] [local_web] Local HTTPS webserver process started
  38. [1510 13:18 1.070] [basic] MainWindow constructor finished
  39. [1510 13:18 1.323] [local_web] "Local web server started on port 13337"
  40. [1510 13:18 1.395] [server_api] SSL version: "OpenSSL 1.0.2o 27 Mar 2018"
  41. [1510 13:18 1.395] [server_api] Changed DNS mode to custom
  42. [1510 13:18 1.403] [basic] OpenVPN helper connected ok
  43. [1510 13:18 1.404] [basic] Helper version "1.0.0.30"
  44. [1510 13:18 1.680] [basic] Local IP is in RFC subnet: ("10.99.43.55")
  45. [1510 13:18 1.680] [basic] Firewall state from last app start: false
  46. [1510 13:18 1.681] [firewall_controller] firewall disabled
  47. [1510 13:18 1.686] [basic] ApiInfo readed from settings
  48. [1510 13:18 1.686] [basic] update session status
  49. [1510 13:18 1.687] [basic] Servers locations changed
  50. [1510 13:18 1.689] [basic] PingManager::updateServers, selectedNode for best location: 1 ; id: 91
  51. [1510 13:18 1.701] [basic] Start login process with authHash, bFromConnectedToVPNState = false
  52. [1510 13:18 1.701] [basic] Try login with hostname: "api.windscribe.com"
  53. [1510 13:18 1.701] [server_api] setHostname: "api.windscribe.com"
  54. [1510 13:18 1.734] [basic] MutableLocationInfo created: "1Chicago - The L" "167.160.172.3; 23.226.141.195; " ; Selected node: 1
  55. [1510 13:18 1.751] [basic] state = CONNECT_BUTTON_OFF
  56. [1510 13:18 4.460] [best_location] Ping iteration finished
  57. [1510 13:18 8.763] [ping ] Ping failed for node: "45.121.210.208"
  58. [1510 13:18 9.757] [server_api] API request Session failed: DNS-resolution failed
  59. [1510 13:18 13.092] [user ] User changed connection settings:
  60. [1510 13:18 13.092] [basic] Connection settings automatic: false
  61. [1510 13:18 13.092] [basic] Connection settings protocol: "WStunnel"
  62. [1510 13:18 13.092] [basic] Connection settings port: 443
  63. [1510 13:18 13.093] [basic] Removed the last saved successfully protocol for autoconnect mode, because connection/proxy settings changed
  64. [1510 13:18 13.093] [basic] Protocol changed to openvpn -> update server locations
  65. [1510 13:18 13.093] [basic] Request server locations failed. API not ready
  66. [1510 13:18 14.771] [basic] MutableLocationInfo created: "1Chicago - The L" "167.160.172.3; 23.226.141.195; " ; Selected node: 1
  67. [1510 13:18 14.771] [user ] Connect click from user
  68. [1510 13:18 14.786] [basic] state = CONNECT_BUTTON_CONNECTING
  69. [1510 13:18 14.788] [default] MeasurementCpuUsage started
  70. [1510 13:18 15.355] [basic] === DNS Configuration begin ===
  71. [1510 13:18 15.375] [basic] Intel(R) 82579LM Gigabit Network Connection ( "" )
  72. [1510 13:18 15.396] [basic] Bluetooth Device (Personal Area Network) ( "" )
  73. [1510 13:18 15.429] [basic] TAP-Windows Adapter V9 ( "" )
  74. [1510 13:18 15.455] [basic] VirtualBox Host-Only Ethernet Adapter ( "" )
  75. [1510 13:18 15.475] [basic] Windscribe VPN ( "" )
  76. [1510 13:18 15.490] [basic] Intel(R) Centrino(R) Advanced-N 6205 ( "10.0.0.5,10.5.128.5" )
  77. [1510 13:18 15.504] [basic] Microsoft Wi-Fi Direct Virtual Adapter ( "" )
  78. [1510 13:18 15.518] [basic] Microsoft Wi-Fi Direct Virtual Adapter #2 ( "" )
  79. [1510 13:18 15.532] [basic] Microsoft Hosted Network Virtual Adapter ( "" )
  80. [1510 13:18 15.532] [basic] === DNS Configuration end ===
  81. [1510 13:18 15.534] [basic] Automatic enable firewall before connection
  82. [1510 13:18 15.535] [firewall_controller] firewall enabled with ips count: 536
  83. [1510 13:18 15.917] [basic] MutableLocationInfo created: "1Chicago - The L" "167.160.172.3; 23.226.141.195; " ; Selected node: 1
  84. [1510 13:18 16.475] [basic] "Windscribe VPN adapter already enabled"
  85. [1510 13:18 16.475] [basic] radiusUsername openvpn: "ao5y4sq1-865vbfy"
  86. [1510 13:18 16.475] [basic] radiusUsername ikev2: "ao5y4sq1-fh5qtnc"
  87. [1510 13:18 16.475] [basic] Connecting to "Chicago - The L"
  88. [1510 13:18 16.475] [connection] Connection settings: manual "WStunnel" 443
  89. [1510 13:18 16.475] [connection] Location nodes: "node1 = {ip1 = 167.160.172.2, ip2 = 167.160.172.3, ip3 = 167.160.172.4}; node2 = {ip1 = 23.226.141.194, ip2 = 23.226.141.195, ip3 = 23.226.141.196}; "
  90. [1510 13:18 16.956] [wstunnel] wstunnel started
  91. [1510 13:18 17.030] [wstunnel] "WAIT for tcp connection on 127.0.0.1:59484"
  92. [1510 13:18 17.030] [connection] Connecting to IP: "23.226.141.194" protocol: "WStunnel" port: 443
  93. [1510 13:18 17.030] [connection] connectOVPN
  94. [1510 13:18 17.031] [connection] OpenVPN version: "2.4.6"
  95. [1510 13:18 17.052] [connection] openvpn process runned: 59485
  96. [1510 13:18 17.563] [connection] Program connected to openvpn socket
  97. [1510 13:18 17.565] [openvpn] ">INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info"
  98. [1510 13:18 17.565] [openvpn] ">HOLD:Waiting for hold release:0"
  99. [1510 13:18 17.565] [openvpn] "SUCCESS: real-time state notification set to ON"
  100. [1510 13:18 17.566] [openvpn] "1539609538,CONNECTING,,,,,,"
  101. [1510 13:18 17.566] [openvpn] "END"
  102. [1510 13:18 17.566] [openvpn] "SUCCESS: real-time log notification set to ON"
  103. [1510 13:18 17.567] [openvpn] "SUCCESS: bytecount interval changed"
  104. [1510 13:18 17.567] [openvpn] "SUCCESS: hold release succeeded"
  105. [1510 13:18 17.567] [openvpn] ">PASSWORD:Need 'Auth' username/password"
  106. [1510 13:18 17.567] [openvpn] "SUCCESS: 'Auth' username entered, but not yet verified"
  107. [1510 13:18 17.568] [openvpn] "SUCCESS: 'Auth' password entered, but not yet verified"
  108. [1510 13:18 17.679] [openvpn] ">LOG:1539609538,,Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  109. [1510 13:18 17.679] [openvpn] ">LOG:1539609538,,Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  110. [1510 13:18 17.679] [openvpn] ">LOG:1539609538,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59484"
  111. [1510 13:18 17.679] [openvpn] ">LOG:1539609538,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59484 [nonblock]"
  112. [1510 13:18 17.679] [openvpn] ">STATE:1539609538,TCP_CONNECT,,,,,,"
  113. [1510 13:18 17.679] [openvpn] ">LOG:1539609538,I,TCP connection established with [AF_INET]127.0.0.1:59484"
  114. [1510 13:18 17.680] [openvpn] ">LOG:1539609538,I,TCP_CLIENT link local: (not bound)"
  115. [1510 13:18 17.680] [openvpn] ">LOG:1539609538,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59484"
  116. [1510 13:18 17.680] [openvpn] ">STATE:1539609538,WAIT,,,,,,"
  117. [1510 13:18 17.725] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  118. [1510 13:18 17.732] [wstunnel] "DEBUG :: Doing tls Handshake"
  119. [1510 13:19 18.806] [server_api] API request Session failed: DNS-resolution failed
  120. [1510 13:19 18.807] [basic] Try login with hostname: "api.2c39d9295f6d26f202d3d35a8c9e113c5fb4649f.com"
  121. [1510 13:19 18.807] [server_api] setHostname: "api.2c39d9295f6d26f202d3d35a8c9e113c5fb4649f.com"
  122. [1510 13:19 27.850] [server_api] API request Session failed: DNS-resolution failed
  123. [1510 13:19 38.891] [server_api] API request Session failed: DNS-resolution failed
  124. [1510 13:19 38.892] [basic] Make ApiAccessIps request with 0
  125. [1510 13:19 48.893] [server_api] API request ApiAccessIps failed( 28 ): Timeout was reached
  126. [1510 13:19 48.893] [basic] Make ApiAccessIps request with 0
  127. [1510 13:19 52.966] [user ] Disconnect click from user
  128. [1510 13:19 52.980] [basic] state = CONNECT_BUTTON_DISCONNECTING
  129. [1510 13:19 52.982] [connection] ConnectionManager::clickDisconnect()
  130. [1510 13:19 52.982] [openvpn] "SUCCESS: signal SIGTERM thrown"
  131. [1510 13:19 52.983] [openvpn] ">LOG:1539609574,I,SIGTERM[hard,] received, process exiting"
  132. [1510 13:19 52.983] [openvpn] ">STATE:1539609574,EXITING,SIGTERM,,,,,"
  133. [1510 13:19 52.983] [connection] Read from openvpn socket connection failed, error: "End of file"
  134. [1510 13:19 52.983] [connection] ConnectionManager::onConnectionDisconnected(), state_ = 4
  135. [1510 13:19 52.990] [wstunnel] wstunnel process error: "Process crashed"
  136. [1510 13:19 52.991] [wstunnel] wstunnel stopped
  137. [1510 13:19 52.999] [basic] on disconnected event
  138. [1510 13:19 53.000] [server_api] Changed DNS mode to custom
  139. [1510 13:19 53.002] [server_api] setRequestsEnabled: false
  140. [1510 13:19 53.003] [basic] Start login process with authHash, bFromConnectedToVPNState = false
  141. [1510 13:19 53.003] [basic] Try login with hostname: "api.windscribe.com"
  142. [1510 13:19 53.003] [server_api] setHostname: "api.windscribe.com"
  143. [1510 13:19 53.004] [basic] === DNS Configuration begin ===
  144. [1510 13:19 53.038] [basic] Intel(R) 82579LM Gigabit Network Connection ( "" )
  145. [1510 13:19 53.052] [basic] Bluetooth Device (Personal Area Network) ( "" )
  146. [1510 13:19 53.067] [basic] TAP-Windows Adapter V9 ( "" )
  147. [1510 13:19 53.081] [basic] VirtualBox Host-Only Ethernet Adapter ( "" )
  148. [1510 13:19 53.097] [basic] Windscribe VPN ( "" )
  149. [1510 13:19 53.113] [basic] Intel(R) Centrino(R) Advanced-N 6205 ( "10.0.0.5,10.5.128.5" )
  150. [1510 13:19 53.128] [basic] Microsoft Wi-Fi Direct Virtual Adapter ( "" )
  151. [1510 13:19 53.143] [basic] Microsoft Wi-Fi Direct Virtual Adapter #2 ( "" )
  152. [1510 13:19 53.158] [basic] Microsoft Hosted Network Virtual Adapter ( "" )
  153. [1510 13:19 53.158] [basic] === DNS Configuration end ===
  154. [1510 13:19 53.158] [default] MeasurementCpuUsage stopped
  155. [1510 13:19 53.172] [basic] state = CONNECT_BUTTON_OFF
  156. [1510 13:19 53.174] [basic] Automatic disable firewall after connection
  157. [1510 13:19 53.174] [firewall_controller] firewall disabled
  158. [1510 13:19 58.895] [server_api] API request ApiAccessIps failed( 28 ): Timeout was reached
  159. [1510 13:19 62.005] [server_api] API request Session failed: DNS-resolution failed
  160. [1510 13:19 62.993] [wlan_manager] WifiSharing::onTimerForUpdateIcsDisconnected
  161. [1510 13:19 73.020] [server_api] API request Session failed: DNS-resolution failed
  162. [1510 13:19 73.020] [basic] Try login with hostname: "api.21688b2c81e1934bfd8f5aa5828301ca3506c190.com"
  163. [1510 13:19 73.020] [server_api] setHostname: "api.21688b2c81e1934bfd8f5aa5828301ca3506c190.com"
  164. [1510 13:20 82.036] [server_api] API request Session failed: DNS-resolution failed
  165. [1510 13:20 91.085] [server_api] API request Session failed: DNS-resolution failed
  166. [1510 13:20 91.086] [basic] Make ApiAccessIps request with 1
  167. [1510 13:20 101.111] [server_api] API request ApiAccessIps failed( 28 ): Timeout was reached
  168. [1510 13:20 101.112] [basic] Make ApiAccessIps request with 0
  169. [1510 13:20 111.113] [server_api] API request ApiAccessIps failed( 28 ): Timeout was reached
  170. [1510 13:20 111.114] [basic] LoginController::onGetApiAccessIpsFinished, retCode= 1 , hosts= ()
  171. [1510 13:20 111.114] [basic] onLoginControllerFinished, retCode = "NO_API_CONNECTIVITY" ; bFromConnectedToVPNState = false
  172. [1510 13:20 111.114] [basic] No API connectivity from disconnected state. Using stale API data from settings.
  173. [1510 13:27 502.320] [user ] User changed option Ignore SSL Errors to true
  174. [1510 13:27 503.136] [basic] MutableLocationInfo created: "1Chicago - The L" "167.160.172.3; 23.226.141.195; " ; Selected node: 1
  175. [1510 13:27 503.136] [user ] Connect click from user
  176. [1510 13:27 503.151] [basic] state = CONNECT_BUTTON_CONNECTING
  177. [1510 13:27 503.152] [default] MeasurementCpuUsage started
  178. [1510 13:27 503.243] [basic] === DNS Configuration begin ===
  179. [1510 13:27 503.267] [basic] Intel(R) 82579LM Gigabit Network Connection ( "" )
  180. [1510 13:27 503.285] [basic] Bluetooth Device (Personal Area Network) ( "" )
  181. [1510 13:27 503.302] [basic] TAP-Windows Adapter V9 ( "" )
  182. [1510 13:27 503.315] [basic] VirtualBox Host-Only Ethernet Adapter ( "" )
  183. [1510 13:27 503.329] [basic] Windscribe VPN ( "" )
  184. [1510 13:27 503.344] [basic] Intel(R) Centrino(R) Advanced-N 6205 ( "10.0.0.5,10.5.128.5" )
  185. [1510 13:27 503.357] [basic] Microsoft Wi-Fi Direct Virtual Adapter ( "" )
  186. [1510 13:27 503.371] [basic] Microsoft Wi-Fi Direct Virtual Adapter #2 ( "" )
  187. [1510 13:27 503.385] [basic] Microsoft Hosted Network Virtual Adapter ( "" )
  188. [1510 13:27 503.385] [basic] === DNS Configuration end ===
  189. [1510 13:27 503.387] [basic] Automatic enable firewall before connection
  190. [1510 13:27 503.388] [firewall_controller] firewall enabled with ips count: 536
  191. [1510 13:27 503.792] [basic] MutableLocationInfo created: "1Chicago - The L" "167.160.172.3; 23.226.141.195; " ; Selected node: 1
  192. [1510 13:27 504.346] [basic] "Windscribe VPN adapter already enabled"
  193. [1510 13:27 504.347] [basic] radiusUsername openvpn: "ao5y4sq1-865vbfy"
  194. [1510 13:27 504.347] [basic] radiusUsername ikev2: "ao5y4sq1-fh5qtnc"
  195. [1510 13:27 504.347] [basic] Connecting to "Chicago - The L"
  196. [1510 13:27 504.347] [connection] Connection settings: manual "WStunnel" 443
  197. [1510 13:27 504.347] [connection] Location nodes: "node1 = {ip1 = 167.160.172.2, ip2 = 167.160.172.3, ip3 = 167.160.172.4}; node2 = {ip1 = 23.226.141.194, ip2 = 23.226.141.195, ip3 = 23.226.141.196}; "
  198. [1510 13:27 504.356] [wstunnel] wstunnel started
  199. [1510 13:27 504.411] [wstunnel] "WAIT for tcp connection on 127.0.0.1:59578"
  200. [1510 13:27 504.411] [connection] Connecting to IP: "23.226.141.194" protocol: "WStunnel" port: 443
  201. [1510 13:27 504.411] [connection] connectOVPN
  202. [1510 13:27 504.412] [connection] OpenVPN version: "2.4.6"
  203. [1510 13:27 504.423] [connection] openvpn process runned: 59579
  204. [1510 13:27 504.936] [connection] Program connected to openvpn socket
  205. [1510 13:27 504.940] [openvpn] ">INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info"
  206. [1510 13:27 504.940] [openvpn] ">HOLD:Waiting for hold release:0"
  207. [1510 13:27 504.941] [openvpn] "SUCCESS: real-time state notification set to ON"
  208. [1510 13:27 504.941] [openvpn] "1539610026,CONNECTING,,,,,,"
  209. [1510 13:27 504.941] [openvpn] "END"
  210. [1510 13:27 504.942] [openvpn] "SUCCESS: real-time log notification set to ON"
  211. [1510 13:27 504.942] [openvpn] "SUCCESS: bytecount interval changed"
  212. [1510 13:27 504.943] [openvpn] "SUCCESS: hold release succeeded"
  213. [1510 13:27 504.943] [openvpn] ">PASSWORD:Need 'Auth' username/password"
  214. [1510 13:27 504.944] [openvpn] "SUCCESS: 'Auth' username entered, but not yet verified"
  215. [1510 13:27 504.944] [openvpn] "SUCCESS: 'Auth' password entered, but not yet verified"
  216. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,,Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  217. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,,Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  218. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59578"
  219. [1510 13:27 505.108] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  220. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59578 [nonblock]"
  221. [1510 13:27 505.108] [openvpn] ">STATE:1539610027,TCP_CONNECT,,,,,,"
  222. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,I,TCP connection established with [AF_INET]127.0.0.1:59578"
  223. [1510 13:27 505.108] [openvpn] ">LOG:1539610027,I,TCP_CLIENT link local: (not bound)"
  224. [1510 13:27 505.109] [openvpn] ">LOG:1539610027,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59578"
  225. [1510 13:27 505.109] [openvpn] ">STATE:1539610027,WAIT,,,,,,"
  226. [1510 13:27 505.116] [wstunnel] "DEBUG :: Doing tls Handshake"
  227. [1510 13:28 565.874] [openvpn] ">LOG:1539610088,N,TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)"
  228. [1510 13:28 565.875] [openvpn] ">LOG:1539610088,N,TLS Error: TLS handshake failed"
  229. [1510 13:28 565.875] [openvpn] ">LOG:1539610088,N,Fatal TLS error (check_tls_errors_co), restarting"
  230. [1510 13:28 565.875] [openvpn] ">LOG:1539610088,I,SIGUSR1[soft,tls-error] received, process restarting"
  231. [1510 13:28 565.875] [openvpn] ">STATE:1539610088,RECONNECTING,tls-error,,,,,"
  232. [1510 13:28 565.876] [openvpn] ">HOLD:Waiting for hold release:5"
  233. [1510 13:28 565.876] [connection] ConnectionManager::onConnectionReconnecting(), state_ = 1
  234. [1510 13:28 565.876] [basic] on reconnecting event
  235. [1510 13:28 565.876] [openvpn] "SUCCESS: real-time state notification set to ON"
  236. [1510 13:28 565.876] [openvpn] "1539610026,CONNECTING,,,,,,"
  237. [1510 13:28 565.877] [openvpn] "1539610027,TCP_CONNECT,,,,,,"
  238. [1510 13:28 565.877] [openvpn] "1539610027,WAIT,,,,,,"
  239. [1510 13:28 565.877] [openvpn] "1539610088,RECONNECTING,tls-error,,,,,"
  240. [1510 13:28 565.877] [openvpn] "END"
  241. [1510 13:28 565.878] [openvpn] "SUCCESS: real-time log notification set to ON"
  242. [1510 13:28 565.878] [openvpn] "SUCCESS: bytecount interval changed"
  243. [1510 13:28 565.879] [openvpn] "SUCCESS: hold release succeeded"
  244. [1510 13:28 565.881] [openvpn] ">LOG:1539610088,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59578"
  245. [1510 13:28 565.881] [openvpn] ">LOG:1539610088,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59578 [nonblock]"
  246. [1510 13:28 565.881] [openvpn] ">STATE:1539610088,TCP_CONNECT,,,,,,"
  247. [1510 13:28 565.882] [openvpn] ">LOG:1539610088,I,TCP connection established with [AF_INET]127.0.0.1:59578"
  248. [1510 13:28 565.882] [openvpn] ">LOG:1539610088,I,TCP_CLIENT link local: (not bound)"
  249. [1510 13:28 565.882] [openvpn] ">LOG:1539610088,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59578"
  250. [1510 13:28 565.882] [openvpn] ">STATE:1539610088,WAIT,,,,,,"
  251. [1510 13:28 565.885] [openvpn] "SUCCESS: signal SIGTERM thrown"
  252. [1510 13:28 565.885] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  253. [1510 13:28 565.886] [openvpn] ">LOG:1539610088,I,SIGTERM[hard,] received, process exiting"
  254. [1510 13:28 565.886] [openvpn] ">STATE:1539610088,EXITING,SIGTERM,,,,,"
  255. [1510 13:28 565.887] [connection] Read from openvpn socket connection failed, error: "End of file"
  256. [1510 13:28 565.887] [connection] ConnectionManager::onConnectionDisconnected(), state_ = 3
  257. [1510 13:28 565.901] [wstunnel] wstunnel process error: "Process crashed"
  258. [1510 13:28 565.901] [wstunnel] wstunnel stopped
  259. [1510 13:28 565.934] [wstunnel] wstunnel started
  260. [1510 13:28 566.021] [wstunnel] "WAIT for tcp connection on 127.0.0.1:59643"
  261. [1510 13:28 566.021] [connection] Connecting to IP: "23.226.141.194" protocol: "WStunnel" port: 443
  262. [1510 13:28 566.021] [connection] connectOVPN
  263. [1510 13:28 566.022] [connection] OpenVPN version: "2.4.6"
  264. [1510 13:28 566.038] [connection] openvpn process runned: 59644
  265. [1510 13:28 566.545] [connection] Program connected to openvpn socket
  266. [1510 13:28 566.548] [openvpn] ">INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info"
  267. [1510 13:28 566.549] [openvpn] ">HOLD:Waiting for hold release:0"
  268. [1510 13:28 566.549] [openvpn] "SUCCESS: real-time state notification set to ON"
  269. [1510 13:28 566.550] [openvpn] "1539610087,CONNECTING,,,,,,"
  270. [1510 13:28 566.550] [openvpn] "END"
  271. [1510 13:28 566.550] [openvpn] "SUCCESS: real-time log notification set to ON"
  272. [1510 13:28 566.551] [openvpn] "SUCCESS: bytecount interval changed"
  273. [1510 13:28 566.551] [openvpn] "SUCCESS: hold release succeeded"
  274. [1510 13:28 566.551] [openvpn] ">PASSWORD:Need 'Auth' username/password"
  275. [1510 13:28 566.552] [openvpn] "SUCCESS: 'Auth' username entered, but not yet verified"
  276. [1510 13:28 566.552] [openvpn] "SUCCESS: 'Auth' password entered, but not yet verified"
  277. [1510 13:28 566.665] [openvpn] ">LOG:1539610087,,Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  278. [1510 13:28 566.665] [openvpn] ">LOG:1539610087,,Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  279. [1510 13:28 566.666] [openvpn] ">LOG:1539610087,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59643"
  280. [1510 13:28 566.666] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  281. [1510 13:28 566.666] [openvpn] ">LOG:1539610087,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59643 [nonblock]"
  282. [1510 13:28 566.666] [openvpn] ">STATE:1539610087,TCP_CONNECT,,,,,,"
  283. [1510 13:28 566.666] [openvpn] ">LOG:1539610087,I,TCP connection established with [AF_INET]127.0.0.1:59643"
  284. [1510 13:28 566.666] [openvpn] ">LOG:1539610087,I,TCP_CLIENT link local: (not bound)"
  285. [1510 13:28 566.666] [openvpn] ">LOG:1539610087,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59643"
  286. [1510 13:28 566.666] [openvpn] ">STATE:1539610087,WAIT,,,,,,"
  287. [1510 13:28 566.673] [wstunnel] "DEBUG :: Doing tls Handshake"
  288. [1510 13:29 626.275] [openvpn] ">LOG:1539610147,N,TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)"
  289. [1510 13:29 626.276] [openvpn] ">LOG:1539610147,N,TLS Error: TLS handshake failed"
  290. [1510 13:29 626.276] [openvpn] ">LOG:1539610147,N,Fatal TLS error (check_tls_errors_co), restarting"
  291. [1510 13:29 626.276] [openvpn] ">LOG:1539610147,I,SIGUSR1[soft,tls-error] received, process restarting"
  292. [1510 13:29 626.276] [openvpn] ">STATE:1539610147,RECONNECTING,tls-error,,,,,"
  293. [1510 13:29 626.277] [openvpn] ">HOLD:Waiting for hold release:5"
  294. [1510 13:29 626.277] [openvpn] "SUCCESS: real-time state notification set to ON"
  295. [1510 13:29 626.277] [openvpn] "1539610087,CONNECTING,,,,,,"
  296. [1510 13:29 626.278] [openvpn] "1539610087,TCP_CONNECT,,,,,,"
  297. [1510 13:29 626.278] [openvpn] "1539610087,WAIT,,,,,,"
  298. [1510 13:29 626.278] [openvpn] "1539610147,RECONNECTING,tls-error,,,,,"
  299. [1510 13:29 626.278] [openvpn] "END"
  300. [1510 13:29 626.279] [openvpn] "SUCCESS: real-time log notification set to ON"
  301. [1510 13:29 626.280] [openvpn] "SUCCESS: bytecount interval changed"
  302. [1510 13:29 626.280] [openvpn] "SUCCESS: hold release succeeded"
  303. [1510 13:29 626.282] [openvpn] ">LOG:1539610147,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59643"
  304. [1510 13:29 626.282] [openvpn] ">LOG:1539610147,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59643 [nonblock]"
  305. [1510 13:29 626.282] [openvpn] ">STATE:1539610147,TCP_CONNECT,,,,,,"
  306. [1510 13:29 626.283] [openvpn] ">LOG:1539610147,I,TCP connection established with [AF_INET]127.0.0.1:59643"
  307. [1510 13:29 626.283] [openvpn] ">LOG:1539610147,I,TCP_CLIENT link local: (not bound)"
  308. [1510 13:29 626.283] [openvpn] ">LOG:1539610147,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59643"
  309. [1510 13:29 626.284] [openvpn] ">STATE:1539610147,WAIT,,,,,,"
  310. [1510 13:29 626.287] [connection] ConnectionManager::onConnectionReconnecting(), state_ = 3
  311. [1510 13:29 626.287] [openvpn] "SUCCESS: signal SIGTERM thrown"
  312. [1510 13:29 626.287] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  313. [1510 13:29 626.288] [openvpn] ">LOG:1539610147,I,SIGTERM[hard,] received, process exiting"
  314. [1510 13:29 626.288] [openvpn] ">STATE:1539610147,EXITING,SIGTERM,,,,,"
  315. [1510 13:29 626.289] [connection] Read from openvpn socket connection failed, error: "End of file"
  316. [1510 13:29 626.289] [connection] ConnectionManager::onConnectionDisconnected(), state_ = 3
  317. [1510 13:29 626.303] [wstunnel] wstunnel process error: "Process crashed"
  318. [1510 13:29 626.303] [wstunnel] wstunnel stopped
  319. [1510 13:29 626.344] [wstunnel] wstunnel started
  320. [1510 13:29 626.494] [wstunnel] "WAIT for tcp connection on 127.0.0.1:59708"
  321. [1510 13:29 626.494] [connection] Connecting to IP: "23.226.141.194" protocol: "WStunnel" port: 443
  322. [1510 13:29 626.494] [connection] connectOVPN
  323. [1510 13:29 626.495] [connection] OpenVPN version: "2.4.6"
  324. [1510 13:29 626.519] [connection] openvpn process runned: 59709
  325. [1510 13:29 627.031] [connection] Program connected to openvpn socket
  326. [1510 13:29 627.034] [openvpn] ">INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info"
  327. [1510 13:29 627.034] [openvpn] ">HOLD:Waiting for hold release:0"
  328. [1510 13:29 627.035] [openvpn] "SUCCESS: real-time state notification set to ON"
  329. [1510 13:29 627.036] [openvpn] "1539610148,CONNECTING,,,,,,"
  330. [1510 13:29 627.036] [openvpn] "END"
  331. [1510 13:29 627.036] [openvpn] "SUCCESS: real-time log notification set to ON"
  332. [1510 13:29 627.037] [openvpn] "SUCCESS: bytecount interval changed"
  333. [1510 13:29 627.037] [openvpn] "SUCCESS: hold release succeeded"
  334. [1510 13:29 627.038] [openvpn] ">PASSWORD:Need 'Auth' username/password"
  335. [1510 13:29 627.038] [openvpn] "SUCCESS: 'Auth' username entered, but not yet verified"
  336. [1510 13:29 627.039] [openvpn] "SUCCESS: 'Auth' password entered, but not yet verified"
  337. [1510 13:29 627.169] [openvpn] ">LOG:1539610149,,Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  338. [1510 13:29 627.169] [openvpn] ">LOG:1539610149,,Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication"
  339. [1510 13:29 627.170] [openvpn] ">LOG:1539610149,I,TCP/UDP: Preserving recently used remote address: [AF_INET]127.0.0.1:59708"
  340. [1510 13:29 627.170] [openvpn] ">LOG:1539610149,I,Attempting to establish TCP connection with [AF_INET]127.0.0.1:59708 [nonblock]"
  341. [1510 13:29 627.170] [wstunnel] "DEBUG :: Oppening tcp connection to 23.226.141.194:443"
  342. [1510 13:29 627.170] [openvpn] ">STATE:1539610149,TCP_CONNECT,,,,,,"
  343. [1510 13:29 627.170] [openvpn] ">LOG:1539610149,I,TCP connection established with [AF_INET]127.0.0.1:59708"
  344. [1510 13:29 627.170] [openvpn] ">LOG:1539610149,I,TCP_CLIENT link local: (not bound)"
  345. [1510 13:29 627.170] [openvpn] ">LOG:1539610149,I,TCP_CLIENT link remote: [AF_INET]127.0.0.1:59708"
  346. [1510 13:29 627.171] [openvpn] ">STATE:1539610149,WAIT,,,,,,"
  347. [1510 13:29 627.183] [wstunnel] "DEBUG :: Doing tls Handshake"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement