Advertisement
Guest User

Untitled

a guest
Jan 24th, 2016
1,185
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 396.00 KB | None | 0 0
  1.  
  2. [ Debug ] 2016-01-24T10:38:18.132 # # Loading assembly: Interop_IWshRuntimeLibrary
  3. [ Debug ] 2016-01-24T10:38:18.136 # # ResourceHandler::Core()
  4.  
  5.  
  6. [ Info ] 2016-01-24T10:38:18.136 # # -------------------------------------------------------
  7. [ Info ] 2016-01-24T10:38:18.136 # # APPLICATION START
  8. [ Info ] 2016-01-24T10:38:18.136 # # -------------------------------------------------------
  9.  
  10. [ Info ] 2016-01-24T10:38:18.136 # # -------------------------------------------------------
  11. [ Info ] 2016-01-24T10:38:18.136 # # Version: 5.54
  12. [ Info ] 2016-01-24T10:38:18.136 # # Build: 5.54.719.1
  13. [ Info ] 2016-01-24T10:38:18.136 # # -------------------------------------------------------
  14. [ Info ] 2016-01-24T10:38:18.136 # # CPU lane width: 64bit
  15. [ Info ] 2016-01-24T10:38:18.136 # # -------------------------------------------------------
  16. [ Info ] 2016-01-24T10:38:18.136 # # Operating system: Windows 8
  17. [ Info ] 2016-01-24T10:38:18.136 # # Operating system edition:
  18. [ Info ] 2016-01-24T10:38:18.136 # # Operating system service pack:
  19. [ Info ] 2016-01-24T10:38:18.136 # # Operating system version: 6.2.9200.0
  20. [ Info ] 2016-01-24T10:38:18.137 # # -------------------------------------------------------
  21.  
  22. [ Debug ] 2016-01-24T10:38:18.137 # # Coordinator::TriggerLoading()
  23. [ Debug ] 2016-01-24T10:38:18.148 # # Getting latest 'Etag' for configuration files..
  24. [ Debug ] 2016-01-24T10:38:19.993 # # Latest 'Etag' for configuration files gotten!
  25. [ Debug ] 2016-01-24T10:38:19.993 # # Downloading latest configuration files..
  26. [ Debug ] 2016-01-24T10:38:57.381 # # Latest configuration files downloaded successfully!
  27. [ Debug ] 2016-01-24T10:38:57.381 # # Deleting old configuration files from 'dynamicConfig' folder..
  28. [ Debug ] 2016-01-24T10:38:57.381 # # Deleted old configuration files!
  29. [ Debug ] 2016-01-24T10:38:57.381 # # Unzipping latest configuration files..
  30. [ Debug ] 2016-01-24T10:38:57.789 # # Latest configuration files unzipped successfully!
  31. [ Debug ] 2016-01-24T10:38:57.789 # # Deleting the downloaded config file..
  32. [ Debug ] 2016-01-24T10:38:57.789 # # Downloaded config file deleted!
  33. [ Debug ] 2016-01-24T10:38:57.789 # # Downloading latest server information..
  34. [ Debug ] 2016-01-24T10:38:57.789 #000001# Request: server
  35. [ Debug ] 2016-01-24T10:39:08.816 #000001# *null*
  36. [ Debug ] 2016-01-24T10:39:09.068 # # Latest server information downloaded!
  37. [ Debug ] 2016-01-24T10:39:09.179 # # UserControlHandler::UserControlHandler()
  38. [ Debug ] 2016-01-24T10:39:09.179 #000002# Request: news/new
  39. [ Debug ] 2016-01-24T10:39:09.179 # # UserControlHandler::LoadControl< LoadingControl >( Loading )
  40. [ Debug ] 2016-01-24T10:39:09.179 # # UserControlHandler::LoadControl< WelcomeControl >( Welcome )
  41. [ Debug ] 2016-01-24T10:39:09.179 # # UserControlHandler::LoadControl< UserLoginControl >( Login )
  42. [ Debug ] 2016-01-24T10:39:09.189 # # UserControlHandler::LoadControl< GetTrialControl >( Trial )
  43. [ Debug ] 2016-01-24T10:39:09.200 # # UserControlHandler::LoadControl< SettingsControl >( Settings )
  44. [ Debug ] 2016-01-24T10:39:09.200 # # Loading assembly: WPFToolkit
  45. [ UI ] 2016-01-24T10:39:09.370 # # SettingsControl::DefaultServer_SelectionChanged( )
  46. [ Debug ] 2016-01-24T10:39:09.391 # # UserControlHandler::LoadControl< HelpControl >( Help )
  47. [ Debug ] 2016-01-24T10:39:09.391 # # UserControlHandler::LoadControl< ServersControl >( Servers )
  48. [ Debug ] 2016-01-24T10:39:09.402 # # UserControlHandler::LoadControl< ConnectingControl >( Connecting )
  49. [ Debug ] 2016-01-24T10:39:09.402 # # UserControlHandler::LoadControl< ConnectedToVPNControl >( Connected )
  50. [ Debug ] 2016-01-24T10:39:09.412 # # UserControlHandler::LoadControl< TrialExpired >( TrialExpired )
  51. [ Debug ] 2016-01-24T10:39:09.412 # # UserControlHandler::LoadControl< AccountInactive >( AccountInactive )
  52. [ Debug ] 2016-01-24T10:39:09.423 # # UserControlHandler::LoadControl< LogSubmitControl >( LogSubmit )
  53. [ UI ] 2016-01-24T10:39:09.475 # # SettingsControl::DefaultProtocol_SelectionChanged( UDP )
  54. [ Debug ] 2016-01-24T10:39:09.519 # # UserControlHandler::SetMain( Loading )
  55. [ Debug ] 2016-01-24T10:39:09.519 #000003# Request: user/address
  56. [ Debug ] 2016-01-24T10:39:09.519 # # UserControlHandler::Show( Loading , True )
  57. [ Debug ] 2016-01-24T10:39:09.530 # # ResourceHandler::SetUp()
  58. [ Debug ] 2016-01-24T10:39:09.719 # # Coordinator::TriggerLoaded()
  59. [ Event ] 2016-01-24T10:39:09.719 # # Coordinator::EOnShowLoading()
  60. [ Debug ] 2016-01-24T10:39:09.719 # # UserControlHandler::SetMain( Login )
  61. [ Debug ] 2016-01-24T10:39:09.719 # # UserControlHandler::Show( Login , False )
  62. [ Debug ] 2016-01-24T10:39:10.198 #000002# {
  63. [ Debug ] 2016-01-24T10:39:10.198 #000002# "text": "Read Our Latest Blog Topics",
  64. [ Debug ] 2016-01-24T10:39:10.198 #000002# "address": "https:\/\/nordvpn.com\/blog\/"
  65. [ Debug ] 2016-01-24T10:39:10.198 #000002# }
  66. [ Debug ] 2016-01-24T10:39:10.614 #000003# 58.143.228.114
  67. [ Debug ] 2016-01-24T10:39:10.614 #000004# Request: version/check/5.54
  68. [ Debug ] 2016-01-24T10:39:11.722 #000004# false
  69. [ UI ] 2016-01-24T10:39:20.421 # # UserLoginControl::Password_KeyDown( Return )
  70. [ UI ] 2016-01-24T10:39:20.421 # # UserLoginControl::UseDetails()
  71. [ Debug ] 2016-01-24T10:39:20.431 #000005# Request: user/login
  72. [ Debug ] 2016-01-24T10:39:20.431 #000006# Request: token/token/lowrida@bemaniso.ws
  73. [ Debug ] 2016-01-24T10:39:21.521 #000006# {
  74. [ Debug ] 2016-01-24T10:39:21.521 #000006# "token": "da2bda661ca9dadabbcab1bd1532aa51b12cccc5a031322f1a6a1bda16db5773cd1110d6aa12bdb1d12f1a2006bba9cfa9d26bdf00119222b76ad10a017bbdad",
  75. [ Debug ] 2016-01-24T10:39:21.521 #000006# "key": "589db2f9e4a5538ebcb966bbb96bfb3ba689b5cbb3bbf41bc53bbdb8951b18b994ecea119599c4b141ceabd1223bd52dd8b48ebe3e191b9dbcc8b4f41d993193",
  76. [ Debug ] 2016-01-24T10:39:21.521 #000006# "salt": "d18cb44aa97b7dc98e94b41ece42754de4ae41ac15de41c284d9b17459ebb47e91be11dd4914b971d17ebb2be4bd945bb87a6bde94694a6cc16b1a11a4c24d9d"
  77. [ Debug ] 2016-01-24T10:39:21.521 #000006# }
  78. [ Debug ] 2016-01-24T10:39:21.521 #000007# Request: token/verify/da2bda661ca9dadabbcab1bd1532aa51b12cccc5a031322f1a6a1bda16db5773cd1110d6aa12bdb1d12f1a2006bba9cfa9d26bdf00119222b76ad10a017bbdad/a8b2a35c9342a894f19e7f88b586da647bf4cd2a44e21592abb2a707bd08f229d54c08fa5f13fd09e4505ad0c7c07e3f5bfe93a7ee1aafebe45a1a2a9eb36d36
  79. [ Debug ] 2016-01-24T10:39:22.523 #000007# true
  80. [ Debug ] 2016-01-24T10:39:24.578 #000005# true
  81. [ Debug ] 2016-01-24T10:39:24.578 #000008# Request: user/databytoken
  82. [ Debug ] 2016-01-24T10:39:25.734 #000008# {
  83. [ Debug ] 2016-01-24T10:39:25.734 #000008# "trial": false,
  84. [ Debug ] 2016-01-24T10:39:25.734 #000008# "expires": 25836010,
  85. [ Debug ] 2016-01-24T10:39:25.734 #000008# "devices": {
  86. [ Debug ] 2016-01-24T10:39:25.734 #000008# "current": 0,
  87. [ Debug ] 2016-01-24T10:39:25.734 #000008# "max": 6
  88. [ Debug ] 2016-01-24T10:39:25.734 #000008# }
  89. [ Debug ] 2016-01-24T10:39:25.734 #000008# }
  90. [ Debug ] 2016-01-24T10:39:25.734 # # UserControlHandler::SetMain( Servers )
  91. [ Debug ] 2016-01-24T10:39:25.734 # # UserControlHandler::ShowMain()
  92. [ Debug ] 2016-01-24T10:39:25.734 # # UserControlHandler::Show( Servers , False )
  93. [ Debug ] 2016-01-24T10:39:25.789 #000009# Request: server/stats
  94. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( au10.nordvpn.com , Func , Func )...
  95. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  96. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( ca5.nordvpn.com , Func , Func )...
  97. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  98. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  99. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  100. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  101. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( fr3.nordvpn.com , Func , Func )...
  102. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( de41.nordvpn.com , Func , Func )...
  103. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( hk5.nordvpn.com , Func , Func )...
  104. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( it2.nordvpn.com , Func , Func )...
  105. [ Debug ] 2016-01-24T10:39:26.141 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  106. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  107. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( lt6.nordvpn.com , Func , Func )...
  108. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  109. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( lu1.nordvpn.com , Func , Func )...
  110. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  111. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  112. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( nz3.nordvpn.com , Func , Func )...
  113. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  114. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  115. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  116. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( ru3.nordvpn.com , Func , Func )...
  117. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( sg3.nordvpn.com , Func , Func )...
  118. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  119. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  120. [ Debug ] 2016-01-24T10:39:26.142 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  121. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  122. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  123. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  124. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  125. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  126. [ Debug ] 2016-01-24T10:39:26.143 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )...
  127. [ Debug ] 2016-01-24T10:39:27.514 #000009# {
  128. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au1.nordvpn.com": {
  129. [ Debug ] 2016-01-24T10:39:27.514 #000009# "percent": 44
  130. [ Debug ] 2016-01-24T10:39:27.514 #000009# },
  131. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au2.nordvpn.com": {
  132. [ Debug ] 2016-01-24T10:39:27.514 #000009# "percent": 48
  133. [ Debug ] 2016-01-24T10:39:27.514 #000009# },
  134. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au3.nordvpn.com": {
  135. [ Debug ] 2016-01-24T10:39:27.514 #000009# "percent": 49
  136. [ Debug ] 2016-01-24T10:39:27.514 #000009# },
  137. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au6.nordvpn.com": {
  138. [ Debug ] 2016-01-24T10:39:27.514 #000009# "percent": 57
  139. [ Debug ] 2016-01-24T10:39:27.514 #000009# },
  140. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au8.nordvpn.com": {
  141. [ Debug ] 2016-01-24T10:39:27.514 #000009# "percent": 53
  142. [ Debug ] 2016-01-24T10:39:27.514 #000009# },
  143. [ Debug ] 2016-01-24T10:39:27.514 #000009# "au9.nordvpn.com": {
  144. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 45
  145. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  146. [ Debug ] 2016-01-24T10:39:27.515 #000009# "au10.nordvpn.com": {
  147. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 41
  148. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  149. [ Debug ] 2016-01-24T10:39:27.515 #000009# "au11.nordvpn.com": {
  150. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 55
  151. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  152. [ Debug ] 2016-01-24T10:39:27.515 #000009# "au12.nordvpn.com": {
  153. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 55
  154. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  155. [ Debug ] 2016-01-24T10:39:27.515 #000009# "at3.nordvpn.com": {
  156. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 57
  157. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  158. [ Debug ] 2016-01-24T10:39:27.515 #000009# "at-nl1.nordvpn.com": {
  159. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 59
  160. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  161. [ Debug ] 2016-01-24T10:39:27.515 #000009# "br1.nordvpn.com": {
  162. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 67
  163. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  164. [ Debug ] 2016-01-24T10:39:27.515 #000009# "ca2.nordvpn.com": {
  165. [ Debug ] 2016-01-24T10:39:27.515 #000009# "percent": 73
  166. [ Debug ] 2016-01-24T10:39:27.515 #000009# },
  167. [ Debug ] 2016-01-24T10:39:27.515 #000009# "ca3.nordvpn.com": {
  168. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 57
  169. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  170. [ Debug ] 2016-01-24T10:39:27.516 #000009# "ca4.nordvpn.com": {
  171. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 62
  172. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  173. [ Debug ] 2016-01-24T10:39:27.516 #000009# "ca5.nordvpn.com": {
  174. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 60
  175. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  176. [ Debug ] 2016-01-24T10:39:27.516 #000009# "ca12.nordvpn.com": {
  177. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 62
  178. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  179. [ Debug ] 2016-01-24T10:39:27.516 #000009# "cz1.nordvpn.com": {
  180. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 36
  181. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  182. [ Debug ] 2016-01-24T10:39:27.516 #000009# "ee1.nordvpn.com": {
  183. [ Debug ] 2016-01-24T10:39:27.516 #000009# "percent": 31
  184. [ Debug ] 2016-01-24T10:39:27.516 #000009# },
  185. [ Debug ] 2016-01-24T10:39:27.516 #000009# "fi1.nordvpn.com": {
  186. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 36
  187. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  188. [ Debug ] 2016-01-24T10:39:27.517 #000009# "fr3.nordvpn.com": {
  189. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 57
  190. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  191. [ Debug ] 2016-01-24T10:39:27.517 #000009# "fr4.nordvpn.com": {
  192. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 58
  193. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  194. [ Debug ] 2016-01-24T10:39:27.517 #000009# "de1.nordvpn.com": {
  195. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 65
  196. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  197. [ Debug ] 2016-01-24T10:39:27.517 #000009# "de2.nordvpn.com": {
  198. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 50
  199. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  200. [ Debug ] 2016-01-24T10:39:27.517 #000009# "de3.nordvpn.com": {
  201. [ Debug ] 2016-01-24T10:39:27.517 #000009# "percent": 38
  202. [ Debug ] 2016-01-24T10:39:27.517 #000009# },
  203. [ Debug ] 2016-01-24T10:39:27.517 #000009# "de4.nordvpn.com": {
  204. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 43
  205. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  206. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de5.nordvpn.com": {
  207. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 18
  208. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  209. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de6.nordvpn.com": {
  210. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 28
  211. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  212. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de7.nordvpn.com": {
  213. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 39
  214. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  215. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de8.nordvpn.com": {
  216. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 23
  217. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  218. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de9.nordvpn.com": {
  219. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 18
  220. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  221. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de10.nordvpn.com": {
  222. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 16
  223. [ Debug ] 2016-01-24T10:39:27.518 #000009# },
  224. [ Debug ] 2016-01-24T10:39:27.518 #000009# "de11.nordvpn.com": {
  225. [ Debug ] 2016-01-24T10:39:27.518 #000009# "percent": 21
  226. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  227. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de12.nordvpn.com": {
  228. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 23
  229. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  230. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de13.nordvpn.com": {
  231. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 23
  232. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  233. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de14.nordvpn.com": {
  234. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 18
  235. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  236. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de15.nordvpn.com": {
  237. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 16
  238. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  239. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de16.nordvpn.com": {
  240. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 21
  241. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  242. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de17.nordvpn.com": {
  243. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 18
  244. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  245. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de18.nordvpn.com": {
  246. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 18
  247. [ Debug ] 2016-01-24T10:39:27.519 #000009# },
  248. [ Debug ] 2016-01-24T10:39:27.519 #000009# "de19.nordvpn.com": {
  249. [ Debug ] 2016-01-24T10:39:27.519 #000009# "percent": 23
  250. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  251. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de20.nordvpn.com": {
  252. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 16
  253. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  254. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de21.nordvpn.com": {
  255. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 21
  256. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  257. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de22.nordvpn.com": {
  258. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 18
  259. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  260. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de23.nordvpn.com": {
  261. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 18
  262. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  263. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de24.nordvpn.com": {
  264. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 21
  265. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  266. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de25.nordvpn.com": {
  267. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 21
  268. [ Debug ] 2016-01-24T10:39:27.520 #000009# },
  269. [ Debug ] 2016-01-24T10:39:27.520 #000009# "de26.nordvpn.com": {
  270. [ Debug ] 2016-01-24T10:39:27.520 #000009# "percent": 18
  271. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  272. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de27.nordvpn.com": {
  273. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 16
  274. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  275. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de28.nordvpn.com": {
  276. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 16
  277. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  278. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de29.nordvpn.com": {
  279. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 18
  280. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  281. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de30.nordvpn.com": {
  282. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 18
  283. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  284. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de31.nordvpn.com": {
  285. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 23
  286. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  287. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de32.nordvpn.com": {
  288. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 23
  289. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  290. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de33.nordvpn.com": {
  291. [ Debug ] 2016-01-24T10:39:27.521 #000009# "percent": 21
  292. [ Debug ] 2016-01-24T10:39:27.521 #000009# },
  293. [ Debug ] 2016-01-24T10:39:27.521 #000009# "de34.nordvpn.com": {
  294. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 16
  295. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  296. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de35.nordvpn.com": {
  297. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 26
  298. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  299. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de36.nordvpn.com": {
  300. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 18
  301. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  302. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de37.nordvpn.com": {
  303. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 18
  304. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  305. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de38.nordvpn.com": {
  306. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 16
  307. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  308. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de39.nordvpn.com": {
  309. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 21
  310. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  311. [ Debug ] 2016-01-24T10:39:27.522 #000009# "de40.nordvpn.com": {
  312. [ Debug ] 2016-01-24T10:39:27.522 #000009# "percent": 16
  313. [ Debug ] 2016-01-24T10:39:27.522 #000009# },
  314. [ Debug ] 2016-01-24T10:39:27.529 #000009# "de41.nordvpn.com": {
  315. [ Debug ] 2016-01-24T10:39:27.529 #000009# "percent": 14
  316. [ Debug ] 2016-01-24T10:39:27.529 #000009# },
  317. [ Debug ] 2016-01-24T10:39:27.529 #000009# "de42.nordvpn.com": {
  318. [ Debug ] 2016-01-24T10:39:27.529 #000009# "percent": 14
  319. [ Debug ] 2016-01-24T10:39:27.529 #000009# },
  320. [ Debug ] 2016-01-24T10:39:27.529 #000009# "de43.nordvpn.com": {
  321. [ Debug ] 2016-01-24T10:39:27.529 #000009# "percent": 14
  322. [ Debug ] 2016-01-24T10:39:27.529 #000009# },
  323. [ Debug ] 2016-01-24T10:39:27.529 #000009# "de44.nordvpn.com": {
  324. [ Debug ] 2016-01-24T10:39:27.529 #000009# "percent": 25
  325. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  326. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de45.nordvpn.com": {
  327. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 16
  328. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  329. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de46.nordvpn.com": {
  330. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 16
  331. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  332. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de47.nordvpn.com": {
  333. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 14
  334. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  335. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de48.nordvpn.com": {
  336. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 14
  337. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  338. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de49.nordvpn.com": {
  339. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 21
  340. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  341. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de50.nordvpn.com": {
  342. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 18
  343. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  344. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de51.nordvpn.com": {
  345. [ Debug ] 2016-01-24T10:39:27.530 #000009# "percent": 16
  346. [ Debug ] 2016-01-24T10:39:27.530 #000009# },
  347. [ Debug ] 2016-01-24T10:39:27.530 #000009# "de52.nordvpn.com": {
  348. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 18
  349. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  350. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de53.nordvpn.com": {
  351. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 18
  352. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  353. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de54.nordvpn.com": {
  354. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 16
  355. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  356. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de55.nordvpn.com": {
  357. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 16
  358. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  359. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de56.nordvpn.com": {
  360. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 21
  361. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  362. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de57.nordvpn.com": {
  363. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 18
  364. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  365. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de58.nordvpn.com": {
  366. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 18
  367. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  368. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de59.nordvpn.com": {
  369. [ Debug ] 2016-01-24T10:39:27.531 #000009# "percent": 21
  370. [ Debug ] 2016-01-24T10:39:27.531 #000009# },
  371. [ Debug ] 2016-01-24T10:39:27.531 #000009# "de60.nordvpn.com": {
  372. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 14
  373. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  374. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de61.nordvpn.com": {
  375. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 21
  376. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  377. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de62.nordvpn.com": {
  378. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 16
  379. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  380. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de63.nordvpn.com": {
  381. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 16
  382. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  383. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de64.nordvpn.com": {
  384. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 14
  385. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  386. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de65.nordvpn.com": {
  387. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 16
  388. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  389. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de66.nordvpn.com": {
  390. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 18
  391. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  392. [ Debug ] 2016-01-24T10:39:27.532 #000009# "de67.nordvpn.com": {
  393. [ Debug ] 2016-01-24T10:39:27.532 #000009# "percent": 16
  394. [ Debug ] 2016-01-24T10:39:27.532 #000009# },
  395. [ Debug ] 2016-01-24T10:39:27.533 #000009# "de68.nordvpn.com": {
  396. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 16
  397. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  398. [ Debug ] 2016-01-24T10:39:27.533 #000009# "hk5.nordvpn.com": {
  399. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 47
  400. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  401. [ Debug ] 2016-01-24T10:39:27.533 #000009# "hk6.nordvpn.com": {
  402. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 53
  403. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  404. [ Debug ] 2016-01-24T10:39:27.533 #000009# "hu1.nordvpn.com": {
  405. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 25
  406. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  407. [ Debug ] 2016-01-24T10:39:27.533 #000009# "it2.nordvpn.com": {
  408. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 37
  409. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  410. [ Debug ] 2016-01-24T10:39:27.533 #000009# "it3.nordvpn.com": {
  411. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 46
  412. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  413. [ Debug ] 2016-01-24T10:39:27.533 #000009# "it4.nordvpn.com": {
  414. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 47
  415. [ Debug ] 2016-01-24T10:39:27.533 #000009# },
  416. [ Debug ] 2016-01-24T10:39:27.533 #000009# "jp4.nordvpn.com": {
  417. [ Debug ] 2016-01-24T10:39:27.533 #000009# "percent": 37
  418. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  419. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lv1.nordvpn.com": {
  420. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 45
  421. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  422. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt1.nordvpn.com": {
  423. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 43
  424. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  425. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt2.nordvpn.com": {
  426. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 36
  427. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  428. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt3.nordvpn.com": {
  429. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 36
  430. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  431. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt4.nordvpn.com": {
  432. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 34
  433. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  434. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt5.nordvpn.com": {
  435. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 34
  436. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  437. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lt6.nordvpn.com": {
  438. [ Debug ] 2016-01-24T10:39:27.534 #000009# "percent": 30
  439. [ Debug ] 2016-01-24T10:39:27.534 #000009# },
  440. [ Debug ] 2016-01-24T10:39:27.534 #000009# "lu1.nordvpn.com": {
  441. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 54
  442. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  443. [ Debug ] 2016-01-24T10:39:27.535 #000009# "lu2.nordvpn.com": {
  444. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 54
  445. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  446. [ Debug ] 2016-01-24T10:39:27.535 #000009# "md1.nordvpn.com": {
  447. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 21
  448. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  449. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl1.nordvpn.com": {
  450. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 76
  451. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  452. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl2.nordvpn.com": {
  453. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 76
  454. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  455. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl3.nordvpn.com": {
  456. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 71
  457. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  458. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl5.nordvpn.com": {
  459. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 66
  460. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  461. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl6.nordvpn.com": {
  462. [ Debug ] 2016-01-24T10:39:27.535 #000009# "percent": 64
  463. [ Debug ] 2016-01-24T10:39:27.535 #000009# },
  464. [ Debug ] 2016-01-24T10:39:27.535 #000009# "nl7.nordvpn.com": {
  465. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 67
  466. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  467. [ Debug ] 2016-01-24T10:39:27.536 #000009# "nl8.nordvpn.com": {
  468. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 70
  469. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  470. [ Debug ] 2016-01-24T10:39:27.536 #000009# "nl9.nordvpn.com": {
  471. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 64
  472. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  473. [ Debug ] 2016-01-24T10:39:27.536 #000009# "nl10.nordvpn.com": {
  474. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 63
  475. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  476. [ Debug ] 2016-01-24T10:39:27.536 #000009# "nz1.nordvpn.com": {
  477. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 46
  478. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  479. [ Debug ] 2016-01-24T10:39:27.536 #000009# "nz3.nordvpn.com": {
  480. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 38
  481. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  482. [ Debug ] 2016-01-24T10:39:27.536 #000009# "no1.nordvpn.com": {
  483. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 65
  484. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  485. [ Debug ] 2016-01-24T10:39:27.536 #000009# "pl3.nordvpn.com": {
  486. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 62
  487. [ Debug ] 2016-01-24T10:39:27.536 #000009# },
  488. [ Debug ] 2016-01-24T10:39:27.536 #000009# "ro2.nordvpn.com": {
  489. [ Debug ] 2016-01-24T10:39:27.536 #000009# "percent": 36
  490. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  491. [ Debug ] 2016-01-24T10:39:27.537 #000009# "ro3.nordvpn.com": {
  492. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 41
  493. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  494. [ Debug ] 2016-01-24T10:39:27.537 #000009# "ru3.nordvpn.com": {
  495. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 55
  496. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  497. [ Debug ] 2016-01-24T10:39:27.537 #000009# "ru4.nordvpn.com": {
  498. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 55
  499. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  500. [ Debug ] 2016-01-24T10:39:27.537 #000009# "sg2.nordvpn.com": {
  501. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 61
  502. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  503. [ Debug ] 2016-01-24T10:39:27.537 #000009# "sg3.nordvpn.com": {
  504. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 61
  505. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  506. [ Debug ] 2016-01-24T10:39:27.537 #000009# "sk1.nordvpn.com": {
  507. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 16
  508. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  509. [ Debug ] 2016-01-24T10:39:27.537 #000009# "za1.nordvpn.com": {
  510. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 50
  511. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  512. [ Debug ] 2016-01-24T10:39:27.537 #000009# "es2.nordvpn.com": {
  513. [ Debug ] 2016-01-24T10:39:27.537 #000009# "percent": 43
  514. [ Debug ] 2016-01-24T10:39:27.537 #000009# },
  515. [ Debug ] 2016-01-24T10:39:27.538 #000009# "se1.nordvpn.com": {
  516. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 72
  517. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  518. [ Debug ] 2016-01-24T10:39:27.538 #000009# "se2.nordvpn.com": {
  519. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 73
  520. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  521. [ Debug ] 2016-01-24T10:39:27.538 #000009# "se4.nordvpn.com": {
  522. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 72
  523. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  524. [ Debug ] 2016-01-24T10:39:27.538 #000009# "se-tor1.nordvpn.com": {
  525. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 49
  526. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  527. [ Debug ] 2016-01-24T10:39:27.538 #000009# "ch3.nordvpn.com": {
  528. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 70
  529. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  530. [ Debug ] 2016-01-24T10:39:27.538 #000009# "tw1.nordvpn.com": {
  531. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 16
  532. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  533. [ Debug ] 2016-01-24T10:39:27.538 #000009# "tr1.nordvpn.com": {
  534. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 21
  535. [ Debug ] 2016-01-24T10:39:27.538 #000009# },
  536. [ Debug ] 2016-01-24T10:39:27.538 #000009# "uk2.nordvpn.com": {
  537. [ Debug ] 2016-01-24T10:39:27.538 #000009# "percent": 69
  538. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  539. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk15.nordvpn.com": {
  540. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 36
  541. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  542. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk16.nordvpn.com": {
  543. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 36
  544. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  545. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk17.nordvpn.com": {
  546. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 36
  547. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  548. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk18.nordvpn.com": {
  549. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 41
  550. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  551. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk19.nordvpn.com": {
  552. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 36
  553. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  554. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk20.nordvpn.com": {
  555. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 33
  556. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  557. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk21.nordvpn.com": {
  558. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 33
  559. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  560. [ Debug ] 2016-01-24T10:39:27.539 #000009# "uk22.nordvpn.com": {
  561. [ Debug ] 2016-01-24T10:39:27.539 #000009# "percent": 33
  562. [ Debug ] 2016-01-24T10:39:27.539 #000009# },
  563. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk23.nordvpn.com": {
  564. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 34
  565. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  566. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk24.nordvpn.com": {
  567. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 31
  568. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  569. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk25.nordvpn.com": {
  570. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 37
  571. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  572. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk26.nordvpn.com": {
  573. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 36
  574. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  575. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk27.nordvpn.com": {
  576. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 37
  577. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  578. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk28.nordvpn.com": {
  579. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 31
  580. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  581. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk29.nordvpn.com": {
  582. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 33
  583. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  584. [ Debug ] 2016-01-24T10:39:27.540 #000009# "uk30.nordvpn.com": {
  585. [ Debug ] 2016-01-24T10:39:27.540 #000009# "percent": 37
  586. [ Debug ] 2016-01-24T10:39:27.540 #000009# },
  587. [ Debug ] 2016-01-24T10:39:27.540 #000009# "us1.nordvpn.com": {
  588. [ Debug ] 2016-01-24T10:39:27.541 #000009# "percent": 76
  589. [ Debug ] 2016-01-24T10:39:27.541 #000009# },
  590. [ Debug ] 2016-01-24T10:39:27.541 #000009# "us2.nordvpn.com": {
  591. [ Debug ] 2016-01-24T10:39:27.541 #000009# "percent": 95
  592. [ Debug ] 2016-01-24T10:39:27.541 #000009# },
  593. [ Debug ] 2016-01-24T10:39:27.541 #000009# "us3.nordvpn.com": {
  594. [ Debug ] 2016-01-24T10:39:27.541 #000009# "percent": 72
  595. [ Debug ] 2016-01-24T10:39:27.541 #000009# },
  596. [ Debug ] 2016-01-24T10:39:27.541 #000009# "us4.nordvpn.com": {
  597. [ Debug ] 2016-01-24T10:39:27.543 #000009# "percent": 62
  598. [ Debug ] 2016-01-24T10:39:27.543 #000009# },
  599. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us9.nordvpn.com": {
  600. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 60
  601. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  602. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us10.nordvpn.com": {
  603. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 66
  604. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  605. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us11.nordvpn.com": {
  606. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 57
  607. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  608. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us12.nordvpn.com": {
  609. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 61
  610. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  611. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us13.nordvpn.com": {
  612. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 57
  613. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  614. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us15.nordvpn.com": {
  615. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 55
  616. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  617. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us16.nordvpn.com": {
  618. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 63
  619. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  620. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us17.nordvpn.com": {
  621. [ Debug ] 2016-01-24T10:39:27.544 #000009# "percent": 82
  622. [ Debug ] 2016-01-24T10:39:27.544 #000009# },
  623. [ Debug ] 2016-01-24T10:39:27.544 #000009# "us20.nordvpn.com": {
  624. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 64
  625. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  626. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us21.nordvpn.com": {
  627. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 59
  628. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  629. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us23.nordvpn.com": {
  630. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 50
  631. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  632. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us24.nordvpn.com": {
  633. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 50
  634. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  635. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us25.nordvpn.com": {
  636. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 16
  637. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  638. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us26.nordvpn.com": {
  639. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 11
  640. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  641. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us27.nordvpn.com": {
  642. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 18
  643. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  644. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us28.nordvpn.com": {
  645. [ Debug ] 2016-01-24T10:39:27.545 #000009# "percent": 11
  646. [ Debug ] 2016-01-24T10:39:27.545 #000009# },
  647. [ Debug ] 2016-01-24T10:39:27.545 #000009# "us29.nordvpn.com": {
  648. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 9
  649. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  650. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us30.nordvpn.com": {
  651. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 9
  652. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  653. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us31.nordvpn.com": {
  654. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 11
  655. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  656. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us32.nordvpn.com": {
  657. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 9
  658. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  659. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us33.nordvpn.com": {
  660. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 14
  661. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  662. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us34.nordvpn.com": {
  663. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 6
  664. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  665. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us35.nordvpn.com": {
  666. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 6
  667. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  668. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us36.nordvpn.com": {
  669. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 6
  670. [ Debug ] 2016-01-24T10:39:27.546 #000009# },
  671. [ Debug ] 2016-01-24T10:39:27.546 #000009# "us37.nordvpn.com": {
  672. [ Debug ] 2016-01-24T10:39:27.546 #000009# "percent": 9
  673. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  674. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us38.nordvpn.com": {
  675. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 6
  676. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  677. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us39.nordvpn.com": {
  678. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 6
  679. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  680. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us40.nordvpn.com": {
  681. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 9
  682. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  683. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us41.nordvpn.com": {
  684. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 9
  685. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  686. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us42.nordvpn.com": {
  687. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 11
  688. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  689. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us43.nordvpn.com": {
  690. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 6
  691. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  692. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us44.nordvpn.com": {
  693. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 16
  694. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  695. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us45.nordvpn.com": {
  696. [ Debug ] 2016-01-24T10:39:27.547 #000009# "percent": 6
  697. [ Debug ] 2016-01-24T10:39:27.547 #000009# },
  698. [ Debug ] 2016-01-24T10:39:27.547 #000009# "us46.nordvpn.com": {
  699. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 11
  700. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  701. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us47.nordvpn.com": {
  702. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 6
  703. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  704. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us48.nordvpn.com": {
  705. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 6
  706. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  707. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us49.nordvpn.com": {
  708. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 11
  709. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  710. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us50.nordvpn.com": {
  711. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 14
  712. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  713. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us51.nordvpn.com": {
  714. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 6
  715. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  716. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us52.nordvpn.com": {
  717. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 11
  718. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  719. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us53.nordvpn.com": {
  720. [ Debug ] 2016-01-24T10:39:27.548 #000009# "percent": 14
  721. [ Debug ] 2016-01-24T10:39:27.548 #000009# },
  722. [ Debug ] 2016-01-24T10:39:27.548 #000009# "us54.nordvpn.com": {
  723. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 6
  724. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  725. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us55.nordvpn.com": {
  726. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 9
  727. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  728. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us56.nordvpn.com": {
  729. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 11
  730. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  731. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us57.nordvpn.com": {
  732. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 14
  733. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  734. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us58.nordvpn.com": {
  735. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 11
  736. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  737. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us59.nordvpn.com": {
  738. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 11
  739. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  740. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us60.nordvpn.com": {
  741. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 9
  742. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  743. [ Debug ] 2016-01-24T10:39:27.549 #000009# "us61.nordvpn.com": {
  744. [ Debug ] 2016-01-24T10:39:27.549 #000009# "percent": 9
  745. [ Debug ] 2016-01-24T10:39:27.549 #000009# },
  746. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us62.nordvpn.com": {
  747. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 9
  748. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  749. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us63.nordvpn.com": {
  750. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 9
  751. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  752. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us64.nordvpn.com": {
  753. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 6
  754. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  755. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us65.nordvpn.com": {
  756. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 11
  757. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  758. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us66.nordvpn.com": {
  759. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 9
  760. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  761. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us67.nordvpn.com": {
  762. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 11
  763. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  764. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us68.nordvpn.com": {
  765. [ Debug ] 2016-01-24T10:39:27.550 #000009# "percent": 6
  766. [ Debug ] 2016-01-24T10:39:27.550 #000009# },
  767. [ Debug ] 2016-01-24T10:39:27.550 #000009# "us69.nordvpn.com": {
  768. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 6
  769. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  770. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us70.nordvpn.com": {
  771. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 9
  772. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  773. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us71.nordvpn.com": {
  774. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 9
  775. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  776. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us72.nordvpn.com": {
  777. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 6
  778. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  779. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us73.nordvpn.com": {
  780. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 9
  781. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  782. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us74.nordvpn.com": {
  783. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 11
  784. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  785. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us75.nordvpn.com": {
  786. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 11
  787. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  788. [ Debug ] 2016-01-24T10:39:27.551 #000009# "us76.nordvpn.com": {
  789. [ Debug ] 2016-01-24T10:39:27.551 #000009# "percent": 9
  790. [ Debug ] 2016-01-24T10:39:27.551 #000009# },
  791. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us77.nordvpn.com": {
  792. [ Debug ] 2016-01-24T10:39:27.552 #000009# "percent": 9
  793. [ Debug ] 2016-01-24T10:39:27.552 #000009# },
  794. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us78.nordvpn.com": {
  795. [ Debug ] 2016-01-24T10:39:27.552 #000009# "percent": 6
  796. [ Debug ] 2016-01-24T10:39:27.552 #000009# },
  797. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us79.nordvpn.com": {
  798. [ Debug ] 2016-01-24T10:39:27.552 #000009# "percent": 9
  799. [ Debug ] 2016-01-24T10:39:27.552 #000009# },
  800. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us80.nordvpn.com": {
  801. [ Debug ] 2016-01-24T10:39:27.552 #000009# "percent": 9
  802. [ Debug ] 2016-01-24T10:39:27.552 #000009# },
  803. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us81.nordvpn.com": {
  804. [ Debug ] 2016-01-24T10:39:27.552 #000009# "percent": 6
  805. [ Debug ] 2016-01-24T10:39:27.552 #000009# },
  806. [ Debug ] 2016-01-24T10:39:27.552 #000009# "us82.nordvpn.com": {
  807. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 9
  808. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  809. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us83.nordvpn.com": {
  810. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 6
  811. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  812. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us84.nordvpn.com": {
  813. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 9
  814. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  815. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us85.nordvpn.com": {
  816. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 11
  817. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  818. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us86.nordvpn.com": {
  819. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 9
  820. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  821. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us87.nordvpn.com": {
  822. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 9
  823. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  824. [ Debug ] 2016-01-24T10:39:27.553 #000009# "us88.nordvpn.com": {
  825. [ Debug ] 2016-01-24T10:39:27.553 #000009# "percent": 11
  826. [ Debug ] 2016-01-24T10:39:27.553 #000009# },
  827. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us89.nordvpn.com": {
  828. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 9
  829. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  830. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us90.nordvpn.com": {
  831. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 14
  832. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  833. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us91.nordvpn.com": {
  834. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 11
  835. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  836. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us92.nordvpn.com": {
  837. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 6
  838. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  839. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us93.nordvpn.com": {
  840. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 11
  841. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  842. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us94.nordvpn.com": {
  843. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 6
  844. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  845. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us95.nordvpn.com": {
  846. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 9
  847. [ Debug ] 2016-01-24T10:39:27.554 #000009# },
  848. [ Debug ] 2016-01-24T10:39:27.554 #000009# "us96.nordvpn.com": {
  849. [ Debug ] 2016-01-24T10:39:27.554 #000009# "percent": 9
  850. [ Debug ] 2016-01-24T10:39:27.555 #000009# },
  851. [ Debug ] 2016-01-24T10:39:27.555 #000009# "us97.nordvpn.com": {
  852. [ Debug ] 2016-01-24T10:39:27.555 #000009# "percent": 6
  853. [ Debug ] 2016-01-24T10:39:27.555 #000009# },
  854. [ Debug ] 2016-01-24T10:39:27.555 #000009# "us98.nordvpn.com": {
  855. [ Debug ] 2016-01-24T10:39:27.555 #000009# "percent": 6
  856. [ Debug ] 2016-01-24T10:39:27.555 #000009# },
  857. [ Debug ] 2016-01-24T10:39:27.555 #000009# "us99.nordvpn.com": {
  858. [ Debug ] 2016-01-24T10:39:27.562 #000009# "percent": 21
  859. [ Debug ] 2016-01-24T10:39:27.562 #000009# },
  860. [ Debug ] 2016-01-24T10:39:27.562 #000009# "us100.nordvpn.com": {
  861. [ Debug ] 2016-01-24T10:39:27.562 #000009# "percent": 18
  862. [ Debug ] 2016-01-24T10:39:27.562 #000009# },
  863. [ Debug ] 2016-01-24T10:39:27.562 #000009# "us101.nordvpn.com": {
  864. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 9
  865. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  866. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us102.nordvpn.com": {
  867. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 9
  868. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  869. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us103.nordvpn.com": {
  870. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 16
  871. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  872. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us104.nordvpn.com": {
  873. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 11
  874. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  875. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us105.nordvpn.com": {
  876. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 14
  877. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  878. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us106.nordvpn.com": {
  879. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 6
  880. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  881. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us107.nordvpn.com": {
  882. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 6
  883. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  884. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us108.nordvpn.com": {
  885. [ Debug ] 2016-01-24T10:39:27.563 #000009# "percent": 11
  886. [ Debug ] 2016-01-24T10:39:27.563 #000009# },
  887. [ Debug ] 2016-01-24T10:39:27.563 #000009# "us109.nordvpn.com": {
  888. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 11
  889. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  890. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us110.nordvpn.com": {
  891. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 14
  892. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  893. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us111.nordvpn.com": {
  894. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 6
  895. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  896. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us112.nordvpn.com": {
  897. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 9
  898. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  899. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us113.nordvpn.com": {
  900. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 9
  901. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  902. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us114.nordvpn.com": {
  903. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 11
  904. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  905. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us115.nordvpn.com": {
  906. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 9
  907. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  908. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us116.nordvpn.com": {
  909. [ Debug ] 2016-01-24T10:39:27.564 #000009# "percent": 6
  910. [ Debug ] 2016-01-24T10:39:27.564 #000009# },
  911. [ Debug ] 2016-01-24T10:39:27.564 #000009# "us117.nordvpn.com": {
  912. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 11
  913. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  914. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us118.nordvpn.com": {
  915. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 9
  916. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  917. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us119.nordvpn.com": {
  918. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 6
  919. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  920. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us120.nordvpn.com": {
  921. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 6
  922. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  923. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us121.nordvpn.com": {
  924. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 14
  925. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  926. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us122.nordvpn.com": {
  927. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 6
  928. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  929. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us123.nordvpn.com": {
  930. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 9
  931. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  932. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us124.nordvpn.com": {
  933. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 28
  934. [ Debug ] 2016-01-24T10:39:27.565 #000009# },
  935. [ Debug ] 2016-01-24T10:39:27.565 #000009# "us125.nordvpn.com": {
  936. [ Debug ] 2016-01-24T10:39:27.565 #000009# "percent": 9
  937. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  938. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us126.nordvpn.com": {
  939. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  940. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  941. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us127.nordvpn.com": {
  942. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  943. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  944. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us128.nordvpn.com": {
  945. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  946. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  947. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us129.nordvpn.com": {
  948. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  949. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  950. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us130.nordvpn.com": {
  951. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  952. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  953. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us131.nordvpn.com": {
  954. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 6
  955. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  956. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us132.nordvpn.com": {
  957. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 11
  958. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  959. [ Debug ] 2016-01-24T10:39:27.566 #000009# "us133.nordvpn.com": {
  960. [ Debug ] 2016-01-24T10:39:27.566 #000009# "percent": 11
  961. [ Debug ] 2016-01-24T10:39:27.566 #000009# },
  962. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us134.nordvpn.com": {
  963. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 6
  964. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  965. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us135.nordvpn.com": {
  966. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 6
  967. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  968. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us136.nordvpn.com": {
  969. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 6
  970. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  971. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us137.nordvpn.com": {
  972. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 9
  973. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  974. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us138.nordvpn.com": {
  975. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 14
  976. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  977. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us139.nordvpn.com": {
  978. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 9
  979. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  980. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us140.nordvpn.com": {
  981. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 6
  982. [ Debug ] 2016-01-24T10:39:27.567 #000009# },
  983. [ Debug ] 2016-01-24T10:39:27.567 #000009# "us141.nordvpn.com": {
  984. [ Debug ] 2016-01-24T10:39:27.567 #000009# "percent": 9
  985. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  986. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us142.nordvpn.com": {
  987. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 6
  988. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  989. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us143.nordvpn.com": {
  990. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 11
  991. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  992. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us144.nordvpn.com": {
  993. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 6
  994. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  995. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us145.nordvpn.com": {
  996. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 6
  997. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  998. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us146.nordvpn.com": {
  999. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 14
  1000. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  1001. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us147.nordvpn.com": {
  1002. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 14
  1003. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  1004. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us148.nordvpn.com": {
  1005. [ Debug ] 2016-01-24T10:39:27.568 #000009# "percent": 9
  1006. [ Debug ] 2016-01-24T10:39:27.568 #000009# },
  1007. [ Debug ] 2016-01-24T10:39:27.568 #000009# "us149.nordvpn.com": {
  1008. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 9
  1009. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1010. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us150.nordvpn.com": {
  1011. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 6
  1012. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1013. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us151.nordvpn.com": {
  1014. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 9
  1015. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1016. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us152.nordvpn.com": {
  1017. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 14
  1018. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1019. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us153.nordvpn.com": {
  1020. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 6
  1021. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1022. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us154.nordvpn.com": {
  1023. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 11
  1024. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1025. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us155.nordvpn.com": {
  1026. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 14
  1027. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1028. [ Debug ] 2016-01-24T10:39:27.569 #000009# "us156.nordvpn.com": {
  1029. [ Debug ] 2016-01-24T10:39:27.569 #000009# "percent": 9
  1030. [ Debug ] 2016-01-24T10:39:27.569 #000009# },
  1031. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us157.nordvpn.com": {
  1032. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 6
  1033. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1034. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us158.nordvpn.com": {
  1035. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 18
  1036. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1037. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us159.nordvpn.com": {
  1038. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 9
  1039. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1040. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us160.nordvpn.com": {
  1041. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 9
  1042. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1043. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us161.nordvpn.com": {
  1044. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 11
  1045. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1046. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us162.nordvpn.com": {
  1047. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 9
  1048. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1049. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us163.nordvpn.com": {
  1050. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 6
  1051. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1052. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us164.nordvpn.com": {
  1053. [ Debug ] 2016-01-24T10:39:27.570 #000009# "percent": 11
  1054. [ Debug ] 2016-01-24T10:39:27.570 #000009# },
  1055. [ Debug ] 2016-01-24T10:39:27.570 #000009# "us165.nordvpn.com": {
  1056. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1057. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1058. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us166.nordvpn.com": {
  1059. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1060. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1061. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us167.nordvpn.com": {
  1062. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1063. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1064. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us168.nordvpn.com": {
  1065. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1066. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1067. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us169.nordvpn.com": {
  1068. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1069. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1070. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us170.nordvpn.com": {
  1071. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 9
  1072. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1073. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us171.nordvpn.com": {
  1074. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 6
  1075. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1076. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us172.nordvpn.com": {
  1077. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 3
  1078. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1079. [ Debug ] 2016-01-24T10:39:27.571 #000009# "us173.nordvpn.com": {
  1080. [ Debug ] 2016-01-24T10:39:27.571 #000009# "percent": 9
  1081. [ Debug ] 2016-01-24T10:39:27.571 #000009# },
  1082. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us174.nordvpn.com": {
  1083. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 6
  1084. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1085. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us175.nordvpn.com": {
  1086. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 6
  1087. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1088. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us176.nordvpn.com": {
  1089. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 9
  1090. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1091. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us177.nordvpn.com": {
  1092. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 9
  1093. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1094. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us178.nordvpn.com": {
  1095. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 6
  1096. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1097. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us179.nordvpn.com": {
  1098. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 6
  1099. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1100. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us180.nordvpn.com": {
  1101. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 14
  1102. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1103. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us181.nordvpn.com": {
  1104. [ Debug ] 2016-01-24T10:39:27.572 #000009# "percent": 3
  1105. [ Debug ] 2016-01-24T10:39:27.572 #000009# },
  1106. [ Debug ] 2016-01-24T10:39:27.572 #000009# "us182.nordvpn.com": {
  1107. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 14
  1108. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1109. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us183.nordvpn.com": {
  1110. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 9
  1111. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1112. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us184.nordvpn.com": {
  1113. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 6
  1114. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1115. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us185.nordvpn.com": {
  1116. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 3
  1117. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1118. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us186.nordvpn.com": {
  1119. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 6
  1120. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1121. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us187.nordvpn.com": {
  1122. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 9
  1123. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1124. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us188.nordvpn.com": {
  1125. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 11
  1126. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1127. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us189.nordvpn.com": {
  1128. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 3
  1129. [ Debug ] 2016-01-24T10:39:27.573 #000009# },
  1130. [ Debug ] 2016-01-24T10:39:27.573 #000009# "us190.nordvpn.com": {
  1131. [ Debug ] 2016-01-24T10:39:27.573 #000009# "percent": 6
  1132. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1133. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us191.nordvpn.com": {
  1134. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 3
  1135. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1136. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us192.nordvpn.com": {
  1137. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 11
  1138. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1139. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us193.nordvpn.com": {
  1140. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 9
  1141. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1142. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us194.nordvpn.com": {
  1143. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 6
  1144. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1145. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us195.nordvpn.com": {
  1146. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 6
  1147. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1148. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us196.nordvpn.com": {
  1149. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 6
  1150. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1151. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us197.nordvpn.com": {
  1152. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 11
  1153. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1154. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us198.nordvpn.com": {
  1155. [ Debug ] 2016-01-24T10:39:27.574 #000009# "percent": 3
  1156. [ Debug ] 2016-01-24T10:39:27.574 #000009# },
  1157. [ Debug ] 2016-01-24T10:39:27.574 #000009# "us199.nordvpn.com": {
  1158. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 9
  1159. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1160. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us200.nordvpn.com": {
  1161. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 6
  1162. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1163. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us201.nordvpn.com": {
  1164. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 3
  1165. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1166. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us202.nordvpn.com": {
  1167. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 6
  1168. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1169. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us203.nordvpn.com": {
  1170. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 9
  1171. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1172. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us204.nordvpn.com": {
  1173. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 6
  1174. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1175. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us205.nordvpn.com": {
  1176. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 11
  1177. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1178. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us206.nordvpn.com": {
  1179. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 6
  1180. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1181. [ Debug ] 2016-01-24T10:39:27.575 #000009# "us207.nordvpn.com": {
  1182. [ Debug ] 2016-01-24T10:39:27.575 #000009# "percent": 3
  1183. [ Debug ] 2016-01-24T10:39:27.575 #000009# },
  1184. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us208.nordvpn.com": {
  1185. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 6
  1186. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1187. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us209.nordvpn.com": {
  1188. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 9
  1189. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1190. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us210.nordvpn.com": {
  1191. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 11
  1192. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1193. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us211.nordvpn.com": {
  1194. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 9
  1195. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1196. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us212.nordvpn.com": {
  1197. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 16
  1198. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1199. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us213.nordvpn.com": {
  1200. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 6
  1201. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1202. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us214.nordvpn.com": {
  1203. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 3
  1204. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1205. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us215.nordvpn.com": {
  1206. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 6
  1207. [ Debug ] 2016-01-24T10:39:27.576 #000009# },
  1208. [ Debug ] 2016-01-24T10:39:27.576 #000009# "us216.nordvpn.com": {
  1209. [ Debug ] 2016-01-24T10:39:27.576 #000009# "percent": 3
  1210. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1211. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us217.nordvpn.com": {
  1212. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 3
  1213. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1214. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us218.nordvpn.com": {
  1215. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 9
  1216. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1217. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us219.nordvpn.com": {
  1218. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 3
  1219. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1220. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us220.nordvpn.com": {
  1221. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 3
  1222. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1223. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us221.nordvpn.com": {
  1224. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 9
  1225. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1226. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us222.nordvpn.com": {
  1227. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 9
  1228. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1229. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us223.nordvpn.com": {
  1230. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 3
  1231. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1232. [ Debug ] 2016-01-24T10:39:27.577 #000009# "us224.nordvpn.com": {
  1233. [ Debug ] 2016-01-24T10:39:27.577 #000009# "percent": 3
  1234. [ Debug ] 2016-01-24T10:39:27.577 #000009# },
  1235. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us225.nordvpn.com": {
  1236. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 9
  1237. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1238. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us226.nordvpn.com": {
  1239. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 3
  1240. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1241. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us227.nordvpn.com": {
  1242. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 9
  1243. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1244. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us228.nordvpn.com": {
  1245. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 3
  1246. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1247. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us229.nordvpn.com": {
  1248. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 6
  1249. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1250. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us230.nordvpn.com": {
  1251. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 3
  1252. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1253. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us231.nordvpn.com": {
  1254. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 9
  1255. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1256. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us232.nordvpn.com": {
  1257. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 6
  1258. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1259. [ Debug ] 2016-01-24T10:39:27.578 #000009# "us233.nordvpn.com": {
  1260. [ Debug ] 2016-01-24T10:39:27.578 #000009# "percent": 6
  1261. [ Debug ] 2016-01-24T10:39:27.578 #000009# },
  1262. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us234.nordvpn.com": {
  1263. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 6
  1264. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1265. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us235.nordvpn.com": {
  1266. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 3
  1267. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1268. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us236.nordvpn.com": {
  1269. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 6
  1270. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1271. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us237.nordvpn.com": {
  1272. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 6
  1273. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1274. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us238.nordvpn.com": {
  1275. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 6
  1276. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1277. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us239.nordvpn.com": {
  1278. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 6
  1279. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1280. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us240.nordvpn.com": {
  1281. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 3
  1282. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1283. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us241.nordvpn.com": {
  1284. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 9
  1285. [ Debug ] 2016-01-24T10:39:27.579 #000009# },
  1286. [ Debug ] 2016-01-24T10:39:27.579 #000009# "us242.nordvpn.com": {
  1287. [ Debug ] 2016-01-24T10:39:27.579 #000009# "percent": 3
  1288. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1289. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us243.nordvpn.com": {
  1290. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 6
  1291. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1292. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us244.nordvpn.com": {
  1293. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 3
  1294. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1295. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us245.nordvpn.com": {
  1296. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 3
  1297. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1298. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us246.nordvpn.com": {
  1299. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 6
  1300. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1301. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us247.nordvpn.com": {
  1302. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 6
  1303. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1304. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us248.nordvpn.com": {
  1305. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 6
  1306. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1307. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us249.nordvpn.com": {
  1308. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 6
  1309. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1310. [ Debug ] 2016-01-24T10:39:27.580 #000009# "us250.nordvpn.com": {
  1311. [ Debug ] 2016-01-24T10:39:27.580 #000009# "percent": 3
  1312. [ Debug ] 2016-01-24T10:39:27.580 #000009# },
  1313. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us251.nordvpn.com": {
  1314. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1315. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1316. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us252.nordvpn.com": {
  1317. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1318. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1319. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us253.nordvpn.com": {
  1320. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1321. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1322. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us254.nordvpn.com": {
  1323. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 6
  1324. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1325. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us255.nordvpn.com": {
  1326. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1327. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1328. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us256.nordvpn.com": {
  1329. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1330. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1331. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us257.nordvpn.com": {
  1332. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 6
  1333. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1334. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us258.nordvpn.com": {
  1335. [ Debug ] 2016-01-24T10:39:27.581 #000009# "percent": 3
  1336. [ Debug ] 2016-01-24T10:39:27.581 #000009# },
  1337. [ Debug ] 2016-01-24T10:39:27.581 #000009# "us259.nordvpn.com": {
  1338. [ Debug ] 2016-01-24T10:39:27.582 #000009# "percent": 6
  1339. [ Debug ] 2016-01-24T10:39:27.582 #000009# },
  1340. [ Debug ] 2016-01-24T10:39:27.582 #000009# "us260.nordvpn.com": {
  1341. [ Debug ] 2016-01-24T10:39:27.582 #000009# "percent": 3
  1342. [ Debug ] 2016-01-24T10:39:27.582 #000009# },
  1343. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us261.nordvpn.com": {
  1344. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 9
  1345. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1346. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us262.nordvpn.com": {
  1347. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 14
  1348. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1349. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us263.nordvpn.com": {
  1350. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 6
  1351. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1352. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us264.nordvpn.com": {
  1353. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 3
  1354. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1355. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us265.nordvpn.com": {
  1356. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 9
  1357. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1358. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us266.nordvpn.com": {
  1359. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 3
  1360. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1361. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us267.nordvpn.com": {
  1362. [ Debug ] 2016-01-24T10:39:27.583 #000009# "percent": 3
  1363. [ Debug ] 2016-01-24T10:39:27.583 #000009# },
  1364. [ Debug ] 2016-01-24T10:39:27.583 #000009# "us268.nordvpn.com": {
  1365. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 3
  1366. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1367. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us269.nordvpn.com": {
  1368. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 9
  1369. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1370. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us270.nordvpn.com": {
  1371. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 3
  1372. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1373. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us271.nordvpn.com": {
  1374. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 6
  1375. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1376. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us272.nordvpn.com": {
  1377. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 3
  1378. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1379. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us273.nordvpn.com": {
  1380. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 3
  1381. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1382. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us274.nordvpn.com": {
  1383. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 6
  1384. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1385. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us275.nordvpn.com": {
  1386. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 3
  1387. [ Debug ] 2016-01-24T10:39:27.584 #000009# },
  1388. [ Debug ] 2016-01-24T10:39:27.584 #000009# "us276.nordvpn.com": {
  1389. [ Debug ] 2016-01-24T10:39:27.584 #000009# "percent": 6
  1390. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1391. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us277.nordvpn.com": {
  1392. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1393. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1394. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us278.nordvpn.com": {
  1395. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1396. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1397. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us279.nordvpn.com": {
  1398. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1399. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1400. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us280.nordvpn.com": {
  1401. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 6
  1402. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1403. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us281.nordvpn.com": {
  1404. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 6
  1405. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1406. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us282.nordvpn.com": {
  1407. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1408. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1409. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us283.nordvpn.com": {
  1410. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1411. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1412. [ Debug ] 2016-01-24T10:39:27.585 #000009# "us284.nordvpn.com": {
  1413. [ Debug ] 2016-01-24T10:39:27.585 #000009# "percent": 3
  1414. [ Debug ] 2016-01-24T10:39:27.585 #000009# },
  1415. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us285.nordvpn.com": {
  1416. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 3
  1417. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1418. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us286.nordvpn.com": {
  1419. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 9
  1420. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1421. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us287.nordvpn.com": {
  1422. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 9
  1423. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1424. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us288.nordvpn.com": {
  1425. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 3
  1426. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1427. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us289.nordvpn.com": {
  1428. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 6
  1429. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1430. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us290.nordvpn.com": {
  1431. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 6
  1432. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1433. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us291.nordvpn.com": {
  1434. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 3
  1435. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1436. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us292.nordvpn.com": {
  1437. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 9
  1438. [ Debug ] 2016-01-24T10:39:27.586 #000009# },
  1439. [ Debug ] 2016-01-24T10:39:27.586 #000009# "us293.nordvpn.com": {
  1440. [ Debug ] 2016-01-24T10:39:27.586 #000009# "percent": 6
  1441. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1442. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us294.nordvpn.com": {
  1443. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 3
  1444. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1445. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us295.nordvpn.com": {
  1446. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 6
  1447. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1448. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us296.nordvpn.com": {
  1449. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 3
  1450. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1451. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us297.nordvpn.com": {
  1452. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 3
  1453. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1454. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us298.nordvpn.com": {
  1455. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 3
  1456. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1457. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us299.nordvpn.com": {
  1458. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 6
  1459. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1460. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us300.nordvpn.com": {
  1461. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 6
  1462. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1463. [ Debug ] 2016-01-24T10:39:27.587 #000009# "us301.nordvpn.com": {
  1464. [ Debug ] 2016-01-24T10:39:27.587 #000009# "percent": 6
  1465. [ Debug ] 2016-01-24T10:39:27.587 #000009# },
  1466. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us302.nordvpn.com": {
  1467. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 3
  1468. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1469. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us303.nordvpn.com": {
  1470. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 6
  1471. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1472. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us304.nordvpn.com": {
  1473. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 6
  1474. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1475. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us305.nordvpn.com": {
  1476. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 3
  1477. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1478. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us306.nordvpn.com": {
  1479. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 6
  1480. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1481. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us307.nordvpn.com": {
  1482. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 6
  1483. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1484. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us308.nordvpn.com": {
  1485. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 3
  1486. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1487. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us309.nordvpn.com": {
  1488. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 3
  1489. [ Debug ] 2016-01-24T10:39:27.588 #000009# },
  1490. [ Debug ] 2016-01-24T10:39:27.588 #000009# "us310.nordvpn.com": {
  1491. [ Debug ] 2016-01-24T10:39:27.588 #000009# "percent": 3
  1492. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1493. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us311.nordvpn.com": {
  1494. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 3
  1495. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1496. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us312.nordvpn.com": {
  1497. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 6
  1498. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1499. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us313.nordvpn.com": {
  1500. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 9
  1501. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1502. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us314.nordvpn.com": {
  1503. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 6
  1504. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1505. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us315.nordvpn.com": {
  1506. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 9
  1507. [ Debug ] 2016-01-24T10:39:27.589 #000009# },
  1508. [ Debug ] 2016-01-24T10:39:27.589 #000009# "us316.nordvpn.com": {
  1509. [ Debug ] 2016-01-24T10:39:27.589 #000009# "percent": 28
  1510. [ Debug ] 2016-01-24T10:39:27.589 #000009# }
  1511. [ Debug ] 2016-01-24T10:39:27.589 #000009# }207 ms365 ms298 ms330 ms404 ms271 ms156 ms333 ms369 ms349 msdown
  1512. [ Debug ] 2016-01-24T10:39:28.222 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )... down
  1513. [ Debug ] 2016-01-24T10:39:28.222 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )... 392 ms383 ms427 ms400 ms229 ms330 ms178 ms371 ms378 ms395 ms432 ms108 ms416 ms379 ms433 ms415 ms326 ms441 ms419 ms299 msdown
  1514. [ Debug ] 2016-01-24T10:39:28.887 # # Pinger::GetPing( lu1.nordvpn.com , Func , Func )... 333 ms394 ms338 ms
  1515. [ UI ] 2016-01-24T10:39:41.638 # # ServersController::CountryServerList_SelectionChanged()
  1516. [ UI ] 2016-01-24T10:39:41.638 # # Selected Item: us172.nordvpn.com
  1517. [ Debug ] 2016-01-24T10:39:41.638 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )... 292 ms
  1518. [ Debug ] 2016-01-24T10:39:42.374 # # UserControlHandler::SetMain( Connecting )
  1519. [ Debug ] 2016-01-24T10:39:42.374 # # UserControlHandler::ShowMain()
  1520. [ Debug ] 2016-01-24T10:39:42.374 # # UserControlHandler::Show( Connecting , False )
  1521. [ Debug ] 2016-01-24T10:39:42.374 # # +-- Message ----------------------------------------------------------------------
  1522. [ Debug ] 2016-01-24T10:39:42.374 # # | Config file for: us172_nordvpn_com_udp1194
  1523. [ Debug ] 2016-01-24T10:39:42.374 # # +-- Data -------------------------------------------------------------------------
  1524. [ Debug ] 2016-01-24T10:39:42.374 # # +-- Stack ------------------------------------------------------------------------
  1525. [ Debug ] 2016-01-24T10:39:42.374 # # |
  1526. [ Debug ] 2016-01-24T10:39:42.374 # # |
  1527. [ Debug ] 2016-01-24T10:39:42.374 # # | # _ _ ___ ______ _ _
  1528. [ Debug ] 2016-01-24T10:39:42.374 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  1529. [ Debug ] 2016-01-24T10:39:42.374 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  1530. [ Debug ] 2016-01-24T10:39:42.374 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  1531. [ Debug ] 2016-01-24T10:39:42.374 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  1532. [ Debug ] 2016-01-24T10:39:42.374 # # | #
  1533. [ Debug ] 2016-01-24T10:39:42.374 # # |
  1534. [ Debug ] 2016-01-24T10:39:42.374 # # |
  1535. [ Debug ] 2016-01-24T10:39:42.374 # # | client
  1536. [ Debug ] 2016-01-24T10:39:42.374 # # | dev tun
  1537. [ Debug ] 2016-01-24T10:39:42.375 # # | proto udp
  1538. [ Debug ] 2016-01-24T10:39:42.375 # # | remote 206.226.72.164 1194
  1539. [ Debug ] 2016-01-24T10:39:42.375 # # | resolv-retry infinite
  1540. [ Debug ] 2016-01-24T10:39:42.375 # # | remote-random
  1541. [ Debug ] 2016-01-24T10:39:42.375 # # | nobind
  1542. [ Debug ] 2016-01-24T10:39:42.375 # # | tun-mtu 1500
  1543. [ Debug ] 2016-01-24T10:39:42.375 # # | tun-mtu-extra 32
  1544. [ Debug ] 2016-01-24T10:39:42.375 # # | mssfix 1450
  1545. [ Debug ] 2016-01-24T10:39:42.375 # # | persist-key
  1546. [ Debug ] 2016-01-24T10:39:42.375 # # | persist-tun
  1547. [ Debug ] 2016-01-24T10:39:42.375 # # | ping 15
  1548. [ Debug ] 2016-01-24T10:39:42.375 # # | ping-restart 0
  1549. [ Debug ] 2016-01-24T10:39:42.377 # # | ping-timer-rem
  1550. [ Debug ] 2016-01-24T10:39:42.378 # # | reneg-sec 0
  1551. [ Debug ] 2016-01-24T10:39:42.378 # # |
  1552. [ Debug ] 2016-01-24T10:39:42.378 # # | remote-cert-tls server
  1553. [ Debug ] 2016-01-24T10:39:42.378 # # |
  1554. [ Debug ] 2016-01-24T10:39:42.378 # # | #mute 10000
  1555. [ Debug ] 2016-01-24T10:39:42.378 # # | auth-user-pass
  1556. [ Debug ] 2016-01-24T10:39:42.378 # # |
  1557. [ Debug ] 2016-01-24T10:39:42.378 # # | comp-lzo
  1558. [ Debug ] 2016-01-24T10:39:42.378 # # | verb 3
  1559. [ Debug ] 2016-01-24T10:39:42.378 # # | pull
  1560. [ Debug ] 2016-01-24T10:39:42.378 # # | fast-io
  1561. [ Debug ] 2016-01-24T10:39:42.378 # # | cipher AES-256-CBC
  1562. [ Debug ] 2016-01-24T10:39:42.378 # # |
  1563. [ Debug ] 2016-01-24T10:39:42.378 # # | <ca>
  1564. [ Debug ] 2016-01-24T10:39:42.378 # # | -----BEGIN CERTIFICATE-----
  1565. [ Debug ] 2016-01-24T10:39:42.378 # # | MIIEyjCCA7KgAwIBAgIJAJ3OMvMGKXqdMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  1566. [ Debug ] 2016-01-24T10:39:42.378 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  1567. [ Debug ] 2016-01-24T10:39:42.378 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNzIubm9yZHZw
  1568. [ Debug ] 2016-01-24T10:39:42.378 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  1569. [ Debug ] 2016-01-24T10:39:42.378 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTMzMzI0WhcNMjUxMjEyMTMzMzI0WjCBnjELMAkG
  1570. [ Debug ] 2016-01-24T10:39:42.378 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  1571. [ Debug ] 2016-01-24T10:39:42.378 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTcyLm5vcmR2
  1572. [ Debug ] 2016-01-24T10:39:42.378 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  1573. [ Debug ] 2016-01-24T10:39:42.378 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvvXl+uIU
  1574. [ Debug ] 2016-01-24T10:39:42.379 # # | RsQh7K6PTY5yCb25k1a4Jj0P39XvLp+eBmIQ00BzgtIiv8jrs0GiEu2U2M+RRi03
  1575. [ Debug ] 2016-01-24T10:39:42.379 # # | 27bQ4nHbcW3puh6LPZr4a6JDd9BzjPFLcWgmWTOoQa63HysCIaOnQ5IVJmvfPIeT
  1576. [ Debug ] 2016-01-24T10:39:42.379 # # | r8ePZy1bwH1sFu6t89mtzZMa3ZYc52Iiw5Vs0dCPpIfHW38Tiwfwb+NhXievOp/M
  1577. [ Debug ] 2016-01-24T10:39:42.379 # # | ZCZXyoelww/9DdITafDGmfskQinYW4tKvdQOrZo8PucJwCkW0LlXn0dNjROatxd1
  1578. [ Debug ] 2016-01-24T10:39:42.379 # # | M0egequHaGWxniDE0bNFOtmgT2MxBJVoLCSYjbvCy55O/fcUiLb+YdRYLD/+KVlG
  1579. [ Debug ] 2016-01-24T10:39:42.379 # # | StjmDA9J29imbwIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFLfiuThpAKMXHcyVejBl
  1580. [ Debug ] 2016-01-24T10:39:42.379 # # | EvW78esGMIHTBgNVHSMEgcswgciAFLfiuThpAKMXHcyVejBlEvW78esGoYGkpIGh
  1581. [ Debug ] 2016-01-24T10:39:42.379 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  1582. [ Debug ] 2016-01-24T10:39:42.379 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  1583. [ Debug ] 2016-01-24T10:39:42.379 # # | NzIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  1584. [ Debug ] 2016-01-24T10:39:42.379 # # | EGNlcnRAbm9yZHZwbi5jb22CCQCdzjLzBil6nTAMBgNVHRMEBTADAQH/MA0GCSqG
  1585. [ Debug ] 2016-01-24T10:39:42.379 # # | SIb3DQEBBQUAA4IBAQBl3ss8m/bo7Bn0mlFsZwIF+dgauV+ZaemcZhYpgpzPf+w2
  1586. [ Debug ] 2016-01-24T10:39:42.379 # # | SY0vhIEoEqsW1hdPr+BVI7vhTCdXgVShmO6BeiLFDV7Ixxy2kRQAkK+XKHQa+s+L
  1587. [ Debug ] 2016-01-24T10:39:42.379 # # | 9KQVO5iwvW9sQHkCnQh0lQLCryhEhnrYt53m6B97yuFnfW0gD8G1xepxUxO6kXOp
  1588. [ Debug ] 2016-01-24T10:39:42.379 # # | Jsk+AzVyhIqx3jA/5SLWmvwHNc9bXuHQYyq2cW7hv0iuBn0mreEmyf5tiwlRN+k+
  1589. [ Debug ] 2016-01-24T10:39:42.379 # # | UJh5ot4FPB8S4tcmBN63ioC50FYF9pklDlvL9E/Cw+8X/D5tlRTUFgJbU0Ivjo8O
  1590. [ Debug ] 2016-01-24T10:39:42.379 # # | CJti8pI1jM/PrXRt4ORny600Vi5JbBvzl3YFVuSp
  1591. [ Debug ] 2016-01-24T10:39:42.379 # # | -----END CERTIFICATE-----
  1592. [ Debug ] 2016-01-24T10:39:42.379 # # | </ca>
  1593. [ Debug ] 2016-01-24T10:39:42.379 # # | key-direction 1
  1594. [ Debug ] 2016-01-24T10:39:42.379 # # | <tls-auth>
  1595. [ Debug ] 2016-01-24T10:39:42.379 # # | #
  1596. [ Debug ] 2016-01-24T10:39:42.379 # # | # 2048 bit OpenVPN static key
  1597. [ Debug ] 2016-01-24T10:39:42.379 # # | #
  1598. [ Debug ] 2016-01-24T10:39:42.380 # # | -----BEGIN OpenVPN Static key V1-----
  1599. [ Debug ] 2016-01-24T10:39:42.380 # # | 26c6cf1f9eb904f52710958a18cbf473
  1600. [ Debug ] 2016-01-24T10:39:42.380 # # | 6bdfb92d7901aad96511617563f9cc53
  1601. [ Debug ] 2016-01-24T10:39:42.380 # # | ae1886495523cc6c64102ba05e35093b
  1602. [ Debug ] 2016-01-24T10:39:42.380 # # | f5a83015384a0208a58e5380558b8422
  1603. [ Debug ] 2016-01-24T10:39:42.380 # # | 54b2dbe1a626d029739a25bf1543d8b7
  1604. [ Debug ] 2016-01-24T10:39:42.380 # # | e83648dbf0038a60929a7c5a428ca370
  1605. [ Debug ] 2016-01-24T10:39:42.380 # # | 57f38bf7e4b75da049f8bf8441338223
  1606. [ Debug ] 2016-01-24T10:39:42.380 # # | 1dcf397472cf162a3e9b0153f30f0dc3
  1607. [ Debug ] 2016-01-24T10:39:42.380 # # | c8c6587d6d0b79cf6a64cca3f13348ed
  1608. [ Debug ] 2016-01-24T10:39:42.380 # # | ce2b71d637b57a0a1df3a2110e30ccf1
  1609. [ Debug ] 2016-01-24T10:39:42.380 # # | e8dccb1908910a91b742fa517d8c0123
  1610. [ Debug ] 2016-01-24T10:39:42.380 # # | bd05fb1cefabc4c392a28d0e41a4dd49
  1611. [ Debug ] 2016-01-24T10:39:42.380 # # | 013da12f1dc24e1b298151153ebb54da
  1612. [ Debug ] 2016-01-24T10:39:42.380 # # | cd067a869476a1dce6cf8e0127e4994a
  1613. [ Debug ] 2016-01-24T10:39:42.380 # # | 9f11252c12b127094729d5d71959790a
  1614. [ Debug ] 2016-01-24T10:39:42.380 # # | 9d6d1c0975e69062c619719c737a50bf
  1615. [ Debug ] 2016-01-24T10:39:42.380 # # | -----END OpenVPN Static key V1-----
  1616. [ Debug ] 2016-01-24T10:39:42.380 # # | </tls-auth>
  1617. [ Debug ] 2016-01-24T10:39:42.380 # # |
  1618. [ Debug ] 2016-01-24T10:39:42.380 # # +---------------------------------------------------------------------------------
  1619. [ Debug ] 2016-01-24T10:39:42.380 # # OpenVpn::Connect( us172_nordvpn_com_udp1194 )
  1620. [ Event ] 2016-01-24T10:39:42.380 # # OpenVpn::OnConnecting()
  1621. [ Debug ] 2016-01-24T10:39:42.381 # # Configuration.DnsLeakProtect = True
  1622. [ Event ] 2016-01-24T10:39:42.391 # # DnsLeak::SaveInterfaceDomains()
  1623. [ Debug ] 2016-01-24T10:39:42.488 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  1624. [ Debug ] 2016-01-24T10:39:42.488 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  1625. [ Event ] 2016-01-24T10:39:42.499 # # DnsLeak::ResetInterfaces()
  1626. [ Debug ] 2016-01-24T10:39:42.552 # # Configuration.SmartDns = False
  1627. [ External ] 2016-01-24T10:39:42.606 # # OpenVPN 2.3.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [PKCS11] [IPv6] built on Jun 5 2014
  1628. [ External ] 2016-01-24T10:39:42.606 # # Enter Auth Username:
  1629. [ External ] 2016-01-24T10:39:42.606 # # library versions: OpenSSL 1.0.1h 5 Jun 2014, LZO 2.05
  1630. [ External ] 2016-01-24T10:39:42.709 # # Enter Auth Password:
  1631. [ External ] 2016-01-24T10:39:42.804 # #
  1632. ter Auth Password:
  1633. [ External ] 2016-01-24T10:39:42.804 # # WARNING: --ping should normally be used with --ping-restart or --ping-exit
  1634. [ External ] 2016-01-24T10:39:42.804 # # NOTE: --fast-io is disabled since we are running on Windows
  1635. [ External ] 2016-01-24T10:39:42.877 # # Control Channel Authentication: tls-auth using INLINE static key file
  1636. [ External ] 2016-01-24T10:39:42.877 # # Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  1637. [ External ] 2016-01-24T10:39:42.877 # # Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  1638. [ External ] 2016-01-24T10:39:42.877 # # Socket Buffers: R=[262800->262800] S=[128480->128480]
  1639. [ External ] 2016-01-24T10:39:42.877 # # UDPv4 link local: [undef]
  1640. [ External ] 2016-01-24T10:39:42.877 # # UDPv4 link remote: [AF_INET]206.226.72.164:1194
  1641. [ External ] 2016-01-24T10:39:43.180 # # TLS: Initial packet from [AF_INET]206.226.72.164:1194, sid=d1e12aed 1edd2d6d
  1642. [ External ] 2016-01-24T10:39:43.180 # # WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
  1643. [ External ] 2016-01-24T10:39:45.311 # # VERIFY OK: depth=1, C=PA, ST=PA, L=Panama, O=NordVPN, OU=NordVPN, CN=us172.nordvpn.com, name=NordVPN, emailAddress=cert@nordvpn.com
  1644. [ External ] 2016-01-24T10:39:45.311 # # Validating certificate key usage
  1645. [ External ] 2016-01-24T10:39:45.311 # # ++ Certificate has key usage 00a0, expects 00a0
  1646. [ External ] 2016-01-24T10:39:45.311 # # VERIFY KU OK
  1647. [ External ] 2016-01-24T10:39:45.311 # # Validating certificate extended key usage
  1648. [ External ] 2016-01-24T10:39:45.311 # # ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  1649. [ External ] 2016-01-24T10:39:45.313 # # VERIFY EKU OK
  1650. [ External ] 2016-01-24T10:39:45.313 # # VERIFY OK: depth=0, C=PA, ST=PA, L=Panama, O=NordVPN, OU=NordVPN, CN=us172.nordvpn.com, name=NordVPN, emailAddress=cert@nordvpn.com
  1651. [ External ] 2016-01-24T10:39:46.670 # # Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  1652. [ External ] 2016-01-24T10:39:46.670 # # Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  1653. [ External ] 2016-01-24T10:39:46.670 # # Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  1654. [ External ] 2016-01-24T10:39:46.670 # # Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  1655. [ External ] 2016-01-24T10:39:46.670 # # Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
  1656. [ External ] 2016-01-24T10:39:46.670 # # [us172.nordvpn.com] Peer Connection Initiated with [AF_INET]206.226.72.164:1194
  1657. [ External ] 2016-01-24T10:39:48.927 # # SENT CONTROL [us172.nordvpn.com]: 'PUSH_REQUEST' (status=1)
  1658. [ External ] 2016-01-24T10:39:49.235 # # PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 78.46.223.24,dhcp-option DNS 162.242.211.137,route 10.8.8.1,topology net30,ping 5,ping-restart 30,ifconfig 10.8.8.162 10.8.8.161'
  1659. [ External ] 2016-01-24T10:39:49.235 # # OPTIONS IMPORT: timers and/or timeouts modified
  1660. [ External ] 2016-01-24T10:39:49.235 # # OPTIONS IMPORT: --ifconfig/up options modified
  1661. [ External ] 2016-01-24T10:39:49.235 # # OPTIONS IMPORT: route options modified
  1662. [ External ] 2016-01-24T10:39:49.235 # # OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  1663. [ External ] 2016-01-24T10:39:49.235 # # do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
  1664. [ External ] 2016-01-24T10:39:49.235 # # open_tun, tt->ipv6=0
  1665. [ External ] 2016-01-24T10:39:49.246 # # CreateFile failed on TAP device: \\.\Global\{FF46B41F-6E13-4963-9712-60B772DE994E}.tap
  1666. [ External ] 2016-01-24T10:39:49.246 # # All TAP-Windows adapters on this system are currently in use.
  1667. [ External ] 2016-01-24T10:39:49.246 # # Exiting due to fatal error
  1668. [ Debug ] 2016-01-24T10:39:49.246 # # OpenVpn::OpenVpnProcess.Exited()
  1669. [ Event ] 2016-01-24T10:39:49.246 # # OpenVpn::OnDisconnect()
  1670. [ Debug ] 2016-01-24T10:39:49.246 # # ProcessHelper::KillAll()
  1671. [ Debug ] 2016-01-24T10:39:49.246 # # Count = 0
  1672. [ Debug ] 2016-01-24T10:39:49.246 # # Configuration.DnsLeakProtect = True
  1673. [ Event ] 2016-01-24T10:39:49.246 # # DnsLeak::RestoreInterfaces()
  1674. [ Debug ] 2016-01-24T10:39:49.290 # # Configuration.SmartDns = False
  1675. [ Debug ] 2016-01-24T10:39:49.312 # # UserControlHandler::SetMain( Servers )
  1676. [ Debug ] 2016-01-24T10:39:49.312 # # UserControlHandler::ShowMain()
  1677. [ Debug ] 2016-01-24T10:39:49.312 # # UserControlHandler::Show( Servers , False )
  1678. [ Debug ] 2016-01-24T10:39:49.312 # # UserControlHandler::SetMain( Servers )
  1679. [ Debug ] 2016-01-24T10:39:49.312 # # UserControlHandler::ShowMain()
  1680. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( au10.nordvpn.com , Func , Func )...
  1681. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  1682. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  1683. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( ca5.nordvpn.com , Func , Func )...
  1684. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  1685. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  1686. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  1687. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( fr3.nordvpn.com , Func , Func )...
  1688. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( de41.nordvpn.com , Func , Func )...
  1689. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( hk5.nordvpn.com , Func , Func )...
  1690. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  1691. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( it2.nordvpn.com , Func , Func )...
  1692. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  1693. [ Debug ] 2016-01-24T10:39:49.334 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  1694. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( lt6.nordvpn.com , Func , Func )...
  1695. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( lu1.nordvpn.com , Func , Func )...
  1696. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  1697. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  1698. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( nz3.nordvpn.com , Func , Func )...
  1699. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  1700. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  1701. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  1702. [ Debug ] 2016-01-24T10:39:49.335 # # Pinger::GetPing( ru3.nordvpn.com , Func , Func )...
  1703. [ Debug ] 2016-01-24T10:39:49.337 # # Pinger::GetPing( sg3.nordvpn.com , Func , Func )...
  1704. [ Debug ] 2016-01-24T10:39:49.337 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  1705. [ Debug ] 2016-01-24T10:39:49.498 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  1706. [ Debug ] 2016-01-24T10:39:49.498 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  1707. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  1708. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  1709. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  1710. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  1711. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  1712. [ Debug ] 2016-01-24T10:39:49.667 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )...
  1713. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( ca3.nordvpn.com , Func , Func )...
  1714. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( ca2.nordvpn.com , Func , Func )...
  1715. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( us1.nordvpn.com , Func , Func )...
  1716. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( at-nl1.nordvpn.com , Func , Func )...
  1717. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( se-tor1.nordvpn.com , Func , Func )...
  1718. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( us17.nordvpn.com , Func , Func )...
  1719. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( us2.nordvpn.com , Func , Func )...
  1720. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au10.nordvpn.com , Func , Func )...
  1721. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au1.nordvpn.com , Func , Func )...
  1722. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au9.nordvpn.com , Func , Func )...
  1723. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au2.nordvpn.com , Func , Func )...
  1724. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au3.nordvpn.com , Func , Func )...
  1725. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au8.nordvpn.com , Func , Func )...
  1726. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au11.nordvpn.com , Func , Func )...
  1727. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au12.nordvpn.com , Func , Func )...
  1728. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( au6.nordvpn.com , Func , Func )...
  1729. [ Debug ] 2016-01-24T10:39:50.074 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  1730. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  1731. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( ca5.nordvpn.com , Func , Func )...
  1732. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( ca4.nordvpn.com , Func , Func )...
  1733. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( ca12.nordvpn.com , Func , Func )...
  1734. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  1735. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  1736. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  1737. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( fr3.nordvpn.com , Func , Func )...
  1738. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( fr4.nordvpn.com , Func , Func )...
  1739. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de41.nordvpn.com , Func , Func )...
  1740. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de42.nordvpn.com , Func , Func )...
  1741. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de43.nordvpn.com , Func , Func )...
  1742. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de47.nordvpn.com , Func , Func )...
  1743. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de48.nordvpn.com , Func , Func )...
  1744. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de60.nordvpn.com , Func , Func )...
  1745. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de64.nordvpn.com , Func , Func )...
  1746. [ Debug ] 2016-01-24T10:39:50.075 # # Pinger::GetPing( de10.nordvpn.com , Func , Func )...
  1747. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de15.nordvpn.com , Func , Func )...
  1748. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de20.nordvpn.com , Func , Func )...
  1749. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de27.nordvpn.com , Func , Func )...
  1750. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de28.nordvpn.com , Func , Func )...
  1751. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de34.nordvpn.com , Func , Func )...
  1752. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de38.nordvpn.com , Func , Func )...
  1753. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de40.nordvpn.com , Func , Func )...
  1754. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de45.nordvpn.com , Func , Func )...
  1755. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de46.nordvpn.com , Func , Func )...
  1756. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de51.nordvpn.com , Func , Func )...
  1757. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de54.nordvpn.com , Func , Func )...
  1758. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de55.nordvpn.com , Func , Func )...
  1759. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de62.nordvpn.com , Func , Func )...
  1760. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de63.nordvpn.com , Func , Func )...
  1761. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de65.nordvpn.com , Func , Func )...
  1762. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de67.nordvpn.com , Func , Func )...
  1763. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de68.nordvpn.com , Func , Func )...
  1764. [ Debug ] 2016-01-24T10:39:50.076 # # Pinger::GetPing( de9.nordvpn.com , Func , Func )...
  1765. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de14.nordvpn.com , Func , Func )...
  1766. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de17.nordvpn.com , Func , Func )...
  1767. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de18.nordvpn.com , Func , Func )...
  1768. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de22.nordvpn.com , Func , Func )...
  1769. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de23.nordvpn.com , Func , Func )...
  1770. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de26.nordvpn.com , Func , Func )...
  1771. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de29.nordvpn.com , Func , Func )...
  1772. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de30.nordvpn.com , Func , Func )...
  1773. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de36.nordvpn.com , Func , Func )...
  1774. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de5.nordvpn.com , Func , Func )...
  1775. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de37.nordvpn.com , Func , Func )...
  1776. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de50.nordvpn.com , Func , Func )...
  1777. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de52.nordvpn.com , Func , Func )...
  1778. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de53.nordvpn.com , Func , Func )...
  1779. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de57.nordvpn.com , Func , Func )...
  1780. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de58.nordvpn.com , Func , Func )...
  1781. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de66.nordvpn.com , Func , Func )...
  1782. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de11.nordvpn.com , Func , Func )...
  1783. [ Debug ] 2016-01-24T10:39:50.077 # # Pinger::GetPing( de16.nordvpn.com , Func , Func )...
  1784. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de21.nordvpn.com , Func , Func )...
  1785. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de24.nordvpn.com , Func , Func )...
  1786. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de25.nordvpn.com , Func , Func )...
  1787. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de33.nordvpn.com , Func , Func )...
  1788. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de39.nordvpn.com , Func , Func )...
  1789. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de49.nordvpn.com , Func , Func )...
  1790. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de56.nordvpn.com , Func , Func )...
  1791. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de59.nordvpn.com , Func , Func )...
  1792. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de61.nordvpn.com , Func , Func )...
  1793. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de8.nordvpn.com , Func , Func )...
  1794. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de12.nordvpn.com , Func , Func )...
  1795. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de13.nordvpn.com , Func , Func )...
  1796. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de19.nordvpn.com , Func , Func )...
  1797. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de31.nordvpn.com , Func , Func )...
  1798. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de32.nordvpn.com , Func , Func )...
  1799. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de44.nordvpn.com , Func , Func )...
  1800. [ Debug ] 2016-01-24T10:39:50.078 # # Pinger::GetPing( de35.nordvpn.com , Func , Func )...
  1801. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de6.nordvpn.com , Func , Func )...
  1802. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de3.nordvpn.com , Func , Func )...
  1803. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de7.nordvpn.com , Func , Func )...
  1804. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de4.nordvpn.com , Func , Func )...
  1805. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de2.nordvpn.com , Func , Func )...
  1806. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( de1.nordvpn.com , Func , Func )...
  1807. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( hk5.nordvpn.com , Func , Func )...
  1808. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( hk6.nordvpn.com , Func , Func )...
  1809. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  1810. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( it2.nordvpn.com , Func , Func )...
  1811. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( it3.nordvpn.com , Func , Func )...
  1812. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( it4.nordvpn.com , Func , Func )...
  1813. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  1814. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  1815. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( lt6.nordvpn.com , Func , Func )...
  1816. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( lt5.nordvpn.com , Func , Func )...
  1817. [ Debug ] 2016-01-24T10:39:50.079 # # Pinger::GetPing( lt4.nordvpn.com , Func , Func )...
  1818. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( lt3.nordvpn.com , Func , Func )...
  1819. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( lt2.nordvpn.com , Func , Func )...
  1820. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( lt1.nordvpn.com , Func , Func )...
  1821. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( lu1.nordvpn.com , Func , Func )...
  1822. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( lu2.nordvpn.com , Func , Func )...
  1823. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  1824. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  1825. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl6.nordvpn.com , Func , Func )...
  1826. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl9.nordvpn.com , Func , Func )...
  1827. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl5.nordvpn.com , Func , Func )...
  1828. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl7.nordvpn.com , Func , Func )...
  1829. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl8.nordvpn.com , Func , Func )...
  1830. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl3.nordvpn.com , Func , Func )...
  1831. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl1.nordvpn.com , Func , Func )...
  1832. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nl2.nordvpn.com , Func , Func )...
  1833. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nz3.nordvpn.com , Func , Func )...
  1834. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( nz1.nordvpn.com , Func , Func )...
  1835. [ Debug ] 2016-01-24T10:39:50.080 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  1836. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  1837. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  1838. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( ro3.nordvpn.com , Func , Func )...
  1839. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( ru3.nordvpn.com , Func , Func )...
  1840. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( ru4.nordvpn.com , Func , Func )...
  1841. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( sg3.nordvpn.com , Func , Func )...
  1842. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( sg2.nordvpn.com , Func , Func )...
  1843. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  1844. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  1845. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  1846. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  1847. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( se4.nordvpn.com , Func , Func )...
  1848. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( se2.nordvpn.com , Func , Func )...
  1849. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  1850. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  1851. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  1852. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  1853. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( uk28.nordvpn.com , Func , Func )...
  1854. [ Debug ] 2016-01-24T10:39:50.081 # # Pinger::GetPing( uk20.nordvpn.com , Func , Func )...
  1855. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk21.nordvpn.com , Func , Func )...
  1856. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk22.nordvpn.com , Func , Func )...
  1857. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk29.nordvpn.com , Func , Func )...
  1858. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk23.nordvpn.com , Func , Func )...
  1859. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk15.nordvpn.com , Func , Func )...
  1860. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk16.nordvpn.com , Func , Func )...
  1861. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk17.nordvpn.com , Func , Func )...
  1862. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk19.nordvpn.com , Func , Func )...
  1863. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk26.nordvpn.com , Func , Func )...
  1864. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk25.nordvpn.com , Func , Func )...
  1865. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk27.nordvpn.com , Func , Func )...
  1866. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk30.nordvpn.com , Func , Func )...
  1867. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk18.nordvpn.com , Func , Func )...
  1868. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( uk2.nordvpn.com , Func , Func )...
  1869. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )...
  1870. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( us181.nordvpn.com , Func , Func )...
  1871. [ Debug ] 2016-01-24T10:39:50.082 # # Pinger::GetPing( us185.nordvpn.com , Func , Func )...
  1872. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us189.nordvpn.com , Func , Func )...
  1873. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us191.nordvpn.com , Func , Func )...
  1874. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us198.nordvpn.com , Func , Func )...
  1875. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us201.nordvpn.com , Func , Func )...
  1876. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us207.nordvpn.com , Func , Func )...
  1877. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us214.nordvpn.com , Func , Func )...
  1878. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us216.nordvpn.com , Func , Func )...
  1879. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us217.nordvpn.com , Func , Func )...
  1880. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us219.nordvpn.com , Func , Func )...
  1881. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us220.nordvpn.com , Func , Func )...
  1882. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us223.nordvpn.com , Func , Func )...
  1883. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us224.nordvpn.com , Func , Func )...
  1884. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us226.nordvpn.com , Func , Func )...
  1885. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us228.nordvpn.com , Func , Func )...
  1886. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us230.nordvpn.com , Func , Func )...
  1887. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us235.nordvpn.com , Func , Func )...
  1888. [ Debug ] 2016-01-24T10:39:50.083 # # Pinger::GetPing( us240.nordvpn.com , Func , Func )...
  1889. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us242.nordvpn.com , Func , Func )...
  1890. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us244.nordvpn.com , Func , Func )...
  1891. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us245.nordvpn.com , Func , Func )...
  1892. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us250.nordvpn.com , Func , Func )...
  1893. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us251.nordvpn.com , Func , Func )...
  1894. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us252.nordvpn.com , Func , Func )...
  1895. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us253.nordvpn.com , Func , Func )...
  1896. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us255.nordvpn.com , Func , Func )...
  1897. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us256.nordvpn.com , Func , Func )...
  1898. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us258.nordvpn.com , Func , Func )...
  1899. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us260.nordvpn.com , Func , Func )...
  1900. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us264.nordvpn.com , Func , Func )...
  1901. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us266.nordvpn.com , Func , Func )...
  1902. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us267.nordvpn.com , Func , Func )...
  1903. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us268.nordvpn.com , Func , Func )...
  1904. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us270.nordvpn.com , Func , Func )...
  1905. [ Debug ] 2016-01-24T10:39:50.084 # # Pinger::GetPing( us272.nordvpn.com , Func , Func )...
  1906. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us273.nordvpn.com , Func , Func )...
  1907. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us275.nordvpn.com , Func , Func )...
  1908. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us277.nordvpn.com , Func , Func )...
  1909. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us278.nordvpn.com , Func , Func )...
  1910. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us279.nordvpn.com , Func , Func )...
  1911. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us282.nordvpn.com , Func , Func )...
  1912. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us283.nordvpn.com , Func , Func )...
  1913. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us284.nordvpn.com , Func , Func )...
  1914. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us285.nordvpn.com , Func , Func )...
  1915. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us288.nordvpn.com , Func , Func )...
  1916. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us291.nordvpn.com , Func , Func )...
  1917. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us294.nordvpn.com , Func , Func )...
  1918. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us296.nordvpn.com , Func , Func )...
  1919. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us297.nordvpn.com , Func , Func )...
  1920. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us298.nordvpn.com , Func , Func )...
  1921. [ Debug ] 2016-01-24T10:39:50.085 # # Pinger::GetPing( us302.nordvpn.com , Func , Func )...
  1922. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us305.nordvpn.com , Func , Func )...
  1923. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us308.nordvpn.com , Func , Func )...
  1924. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us309.nordvpn.com , Func , Func )...
  1925. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us310.nordvpn.com , Func , Func )...
  1926. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us311.nordvpn.com , Func , Func )...
  1927. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us34.nordvpn.com , Func , Func )...
  1928. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us35.nordvpn.com , Func , Func )...
  1929. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us36.nordvpn.com , Func , Func )...
  1930. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us38.nordvpn.com , Func , Func )...
  1931. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us39.nordvpn.com , Func , Func )...
  1932. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us43.nordvpn.com , Func , Func )...
  1933. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us45.nordvpn.com , Func , Func )...
  1934. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us47.nordvpn.com , Func , Func )...
  1935. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us48.nordvpn.com , Func , Func )...
  1936. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us51.nordvpn.com , Func , Func )...
  1937. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us54.nordvpn.com , Func , Func )...
  1938. [ Debug ] 2016-01-24T10:39:50.086 # # Pinger::GetPing( us64.nordvpn.com , Func , Func )...
  1939. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us68.nordvpn.com , Func , Func )...
  1940. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us69.nordvpn.com , Func , Func )...
  1941. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us72.nordvpn.com , Func , Func )...
  1942. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us78.nordvpn.com , Func , Func )...
  1943. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us81.nordvpn.com , Func , Func )...
  1944. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us83.nordvpn.com , Func , Func )...
  1945. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us92.nordvpn.com , Func , Func )...
  1946. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us94.nordvpn.com , Func , Func )...
  1947. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us97.nordvpn.com , Func , Func )...
  1948. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us98.nordvpn.com , Func , Func )...
  1949. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us106.nordvpn.com , Func , Func )...
  1950. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us107.nordvpn.com , Func , Func )...
  1951. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us111.nordvpn.com , Func , Func )...
  1952. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us116.nordvpn.com , Func , Func )...
  1953. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us119.nordvpn.com , Func , Func )...
  1954. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us120.nordvpn.com , Func , Func )...
  1955. [ Debug ] 2016-01-24T10:39:50.087 # # Pinger::GetPing( us122.nordvpn.com , Func , Func )...
  1956. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us126.nordvpn.com , Func , Func )...
  1957. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us127.nordvpn.com , Func , Func )...
  1958. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us128.nordvpn.com , Func , Func )...
  1959. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us129.nordvpn.com , Func , Func )...
  1960. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us130.nordvpn.com , Func , Func )...
  1961. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us131.nordvpn.com , Func , Func )...
  1962. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us134.nordvpn.com , Func , Func )...
  1963. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us135.nordvpn.com , Func , Func )...
  1964. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us136.nordvpn.com , Func , Func )...
  1965. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us140.nordvpn.com , Func , Func )...
  1966. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us142.nordvpn.com , Func , Func )...
  1967. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us144.nordvpn.com , Func , Func )...
  1968. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us145.nordvpn.com , Func , Func )...
  1969. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us150.nordvpn.com , Func , Func )...
  1970. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us153.nordvpn.com , Func , Func )...
  1971. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us157.nordvpn.com , Func , Func )...
  1972. [ Debug ] 2016-01-24T10:39:50.088 # # Pinger::GetPing( us163.nordvpn.com , Func , Func )...
  1973. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us165.nordvpn.com , Func , Func )...
  1974. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us166.nordvpn.com , Func , Func )...
  1975. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us167.nordvpn.com , Func , Func )...
  1976. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us168.nordvpn.com , Func , Func )...
  1977. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us169.nordvpn.com , Func , Func )...
  1978. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us171.nordvpn.com , Func , Func )...
  1979. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us174.nordvpn.com , Func , Func )...
  1980. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us175.nordvpn.com , Func , Func )...
  1981. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us178.nordvpn.com , Func , Func )...
  1982. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us179.nordvpn.com , Func , Func )...
  1983. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us184.nordvpn.com , Func , Func )...
  1984. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us186.nordvpn.com , Func , Func )...
  1985. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us190.nordvpn.com , Func , Func )...
  1986. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us194.nordvpn.com , Func , Func )...
  1987. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us195.nordvpn.com , Func , Func )...
  1988. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us196.nordvpn.com , Func , Func )...
  1989. [ Debug ] 2016-01-24T10:39:50.089 # # Pinger::GetPing( us200.nordvpn.com , Func , Func )...
  1990. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us202.nordvpn.com , Func , Func )...
  1991. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us204.nordvpn.com , Func , Func )...
  1992. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us206.nordvpn.com , Func , Func )...
  1993. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us208.nordvpn.com , Func , Func )...
  1994. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us213.nordvpn.com , Func , Func )...
  1995. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us215.nordvpn.com , Func , Func )...
  1996. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us229.nordvpn.com , Func , Func )...
  1997. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us232.nordvpn.com , Func , Func )...
  1998. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us233.nordvpn.com , Func , Func )...
  1999. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us234.nordvpn.com , Func , Func )...
  2000. [ Debug ] 2016-01-24T10:39:50.090 # # Pinger::GetPing( us236.nordvpn.com , Func , Func )...
  2001. [ Debug ] 2016-01-24T10:39:50.093 # # Pinger::GetPing( us237.nordvpn.com , Func , Func )...
  2002. [ Debug ] 2016-01-24T10:39:50.093 # # Pinger::GetPing( us238.nordvpn.com , Func , Func )...
  2003. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us239.nordvpn.com , Func , Func )...
  2004. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us243.nordvpn.com , Func , Func )...
  2005. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us246.nordvpn.com , Func , Func )...
  2006. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us247.nordvpn.com , Func , Func )...
  2007. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us248.nordvpn.com , Func , Func )...
  2008. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us249.nordvpn.com , Func , Func )...
  2009. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us254.nordvpn.com , Func , Func )...
  2010. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us257.nordvpn.com , Func , Func )...
  2011. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us259.nordvpn.com , Func , Func )...
  2012. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us263.nordvpn.com , Func , Func )...
  2013. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us271.nordvpn.com , Func , Func )...
  2014. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us274.nordvpn.com , Func , Func )...
  2015. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us276.nordvpn.com , Func , Func )...
  2016. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us280.nordvpn.com , Func , Func )...
  2017. [ Debug ] 2016-01-24T10:39:50.094 # # Pinger::GetPing( us281.nordvpn.com , Func , Func )...
  2018. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us289.nordvpn.com , Func , Func )...
  2019. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us290.nordvpn.com , Func , Func )...
  2020. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us293.nordvpn.com , Func , Func )...
  2021. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us295.nordvpn.com , Func , Func )...
  2022. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us299.nordvpn.com , Func , Func )...
  2023. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us300.nordvpn.com , Func , Func )...
  2024. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us301.nordvpn.com , Func , Func )...
  2025. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us303.nordvpn.com , Func , Func )...
  2026. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us304.nordvpn.com , Func , Func )...
  2027. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us306.nordvpn.com , Func , Func )...
  2028. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us307.nordvpn.com , Func , Func )...
  2029. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us312.nordvpn.com , Func , Func )...
  2030. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us314.nordvpn.com , Func , Func )...
  2031. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us29.nordvpn.com , Func , Func )...
  2032. [ Debug ] 2016-01-24T10:39:50.095 # # Pinger::GetPing( us30.nordvpn.com , Func , Func )...
  2033. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us32.nordvpn.com , Func , Func )...
  2034. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us37.nordvpn.com , Func , Func )...
  2035. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us40.nordvpn.com , Func , Func )...
  2036. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us41.nordvpn.com , Func , Func )...
  2037. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us55.nordvpn.com , Func , Func )...
  2038. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us60.nordvpn.com , Func , Func )...
  2039. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us61.nordvpn.com , Func , Func )...
  2040. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us62.nordvpn.com , Func , Func )...
  2041. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us63.nordvpn.com , Func , Func )...
  2042. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us66.nordvpn.com , Func , Func )...
  2043. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us70.nordvpn.com , Func , Func )...
  2044. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us71.nordvpn.com , Func , Func )...
  2045. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us73.nordvpn.com , Func , Func )...
  2046. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us76.nordvpn.com , Func , Func )...
  2047. [ Debug ] 2016-01-24T10:39:50.096 # # Pinger::GetPing( us77.nordvpn.com , Func , Func )...
  2048. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us79.nordvpn.com , Func , Func )...
  2049. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us80.nordvpn.com , Func , Func )...
  2050. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us82.nordvpn.com , Func , Func )...
  2051. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us84.nordvpn.com , Func , Func )...
  2052. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us86.nordvpn.com , Func , Func )...
  2053. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us87.nordvpn.com , Func , Func )...
  2054. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us89.nordvpn.com , Func , Func )...
  2055. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us95.nordvpn.com , Func , Func )...
  2056. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us96.nordvpn.com , Func , Func )...
  2057. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us101.nordvpn.com , Func , Func )...
  2058. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us102.nordvpn.com , Func , Func )...
  2059. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us112.nordvpn.com , Func , Func )...
  2060. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us113.nordvpn.com , Func , Func )...
  2061. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us115.nordvpn.com , Func , Func )...
  2062. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us118.nordvpn.com , Func , Func )...
  2063. [ Debug ] 2016-01-24T10:39:50.097 # # Pinger::GetPing( us123.nordvpn.com , Func , Func )...
  2064. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us125.nordvpn.com , Func , Func )...
  2065. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us137.nordvpn.com , Func , Func )...
  2066. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us139.nordvpn.com , Func , Func )...
  2067. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us141.nordvpn.com , Func , Func )...
  2068. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us148.nordvpn.com , Func , Func )...
  2069. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us149.nordvpn.com , Func , Func )...
  2070. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us151.nordvpn.com , Func , Func )...
  2071. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us156.nordvpn.com , Func , Func )...
  2072. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us159.nordvpn.com , Func , Func )...
  2073. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us160.nordvpn.com , Func , Func )...
  2074. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us162.nordvpn.com , Func , Func )...
  2075. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us170.nordvpn.com , Func , Func )...
  2076. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us173.nordvpn.com , Func , Func )...
  2077. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us176.nordvpn.com , Func , Func )...
  2078. [ Debug ] 2016-01-24T10:39:50.098 # # Pinger::GetPing( us177.nordvpn.com , Func , Func )...
  2079. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us183.nordvpn.com , Func , Func )...
  2080. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us187.nordvpn.com , Func , Func )...
  2081. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us193.nordvpn.com , Func , Func )...
  2082. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us199.nordvpn.com , Func , Func )...
  2083. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us203.nordvpn.com , Func , Func )...
  2084. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us209.nordvpn.com , Func , Func )...
  2085. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us211.nordvpn.com , Func , Func )...
  2086. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us218.nordvpn.com , Func , Func )...
  2087. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us221.nordvpn.com , Func , Func )...
  2088. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us222.nordvpn.com , Func , Func )...
  2089. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us225.nordvpn.com , Func , Func )...
  2090. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us227.nordvpn.com , Func , Func )...
  2091. [ Debug ] 2016-01-24T10:39:50.099 # # Pinger::GetPing( us231.nordvpn.com , Func , Func )...
  2092. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us241.nordvpn.com , Func , Func )...
  2093. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us261.nordvpn.com , Func , Func )...
  2094. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us265.nordvpn.com , Func , Func )...
  2095. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us269.nordvpn.com , Func , Func )...
  2096. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us286.nordvpn.com , Func , Func )...
  2097. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us287.nordvpn.com , Func , Func )...
  2098. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us292.nordvpn.com , Func , Func )...
  2099. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us313.nordvpn.com , Func , Func )...
  2100. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us315.nordvpn.com , Func , Func )...
  2101. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us26.nordvpn.com , Func , Func )...
  2102. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us28.nordvpn.com , Func , Func )...
  2103. [ Debug ] 2016-01-24T10:39:50.100 # # Pinger::GetPing( us31.nordvpn.com , Func , Func )...
  2104. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us42.nordvpn.com , Func , Func )...
  2105. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us46.nordvpn.com , Func , Func )...
  2106. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us49.nordvpn.com , Func , Func )...
  2107. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us52.nordvpn.com , Func , Func )...
  2108. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us56.nordvpn.com , Func , Func )...
  2109. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us58.nordvpn.com , Func , Func )...
  2110. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us59.nordvpn.com , Func , Func )...
  2111. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us65.nordvpn.com , Func , Func )...
  2112. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us67.nordvpn.com , Func , Func )...
  2113. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us74.nordvpn.com , Func , Func )...
  2114. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us75.nordvpn.com , Func , Func )...
  2115. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us85.nordvpn.com , Func , Func )...
  2116. [ Debug ] 2016-01-24T10:39:50.101 # # Pinger::GetPing( us88.nordvpn.com , Func , Func )...
  2117. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us91.nordvpn.com , Func , Func )...
  2118. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us93.nordvpn.com , Func , Func )...
  2119. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us104.nordvpn.com , Func , Func )...
  2120. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us108.nordvpn.com , Func , Func )...
  2121. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us109.nordvpn.com , Func , Func )...
  2122. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us114.nordvpn.com , Func , Func )...
  2123. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us117.nordvpn.com , Func , Func )...
  2124. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us132.nordvpn.com , Func , Func )...
  2125. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us133.nordvpn.com , Func , Func )...
  2126. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us143.nordvpn.com , Func , Func )...
  2127. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us154.nordvpn.com , Func , Func )...
  2128. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us161.nordvpn.com , Func , Func )...
  2129. [ Debug ] 2016-01-24T10:39:50.102 # # Pinger::GetPing( us164.nordvpn.com , Func , Func )...
  2130. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us188.nordvpn.com , Func , Func )...
  2131. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us192.nordvpn.com , Func , Func )...
  2132. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us197.nordvpn.com , Func , Func )...
  2133. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us205.nordvpn.com , Func , Func )...
  2134. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us210.nordvpn.com , Func , Func )...
  2135. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us33.nordvpn.com , Func , Func )...
  2136. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us50.nordvpn.com , Func , Func )...
  2137. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us53.nordvpn.com , Func , Func )...
  2138. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us57.nordvpn.com , Func , Func )...
  2139. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us90.nordvpn.com , Func , Func )...
  2140. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us105.nordvpn.com , Func , Func )...
  2141. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us110.nordvpn.com , Func , Func )...
  2142. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us121.nordvpn.com , Func , Func )...
  2143. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us138.nordvpn.com , Func , Func )...
  2144. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us146.nordvpn.com , Func , Func )...
  2145. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us147.nordvpn.com , Func , Func )...
  2146. [ Debug ] 2016-01-24T10:39:50.103 # # Pinger::GetPing( us152.nordvpn.com , Func , Func )...
  2147. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us155.nordvpn.com , Func , Func )...
  2148. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us180.nordvpn.com , Func , Func )...
  2149. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us182.nordvpn.com , Func , Func )...
  2150. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us262.nordvpn.com , Func , Func )...
  2151. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us25.nordvpn.com , Func , Func )...
  2152. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us44.nordvpn.com , Func , Func )...
  2153. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us103.nordvpn.com , Func , Func )...
  2154. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us212.nordvpn.com , Func , Func )...
  2155. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us27.nordvpn.com , Func , Func )...
  2156. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us100.nordvpn.com , Func , Func )...
  2157. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us158.nordvpn.com , Func , Func )...
  2158. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us99.nordvpn.com , Func , Func )...
  2159. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us124.nordvpn.com , Func , Func )...
  2160. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us316.nordvpn.com , Func , Func )...
  2161. [ Debug ] 2016-01-24T10:39:50.104 # # Pinger::GetPing( us23.nordvpn.com , Func , Func )...
  2162. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us24.nordvpn.com , Func , Func )...
  2163. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us15.nordvpn.com , Func , Func )...
  2164. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us11.nordvpn.com , Func , Func )...
  2165. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us13.nordvpn.com , Func , Func )...
  2166. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us21.nordvpn.com , Func , Func )...
  2167. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us9.nordvpn.com , Func , Func )...
  2168. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us12.nordvpn.com , Func , Func )...
  2169. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us4.nordvpn.com , Func , Func )...
  2170. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us16.nordvpn.com , Func , Func )...
  2171. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us20.nordvpn.com , Func , Func )...
  2172. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us10.nordvpn.com , Func , Func )...
  2173. [ Debug ] 2016-01-24T10:39:50.105 # # Pinger::GetPing( us3.nordvpn.com , Func , Func )... 212 ms295 ms327 ms366 ms335 ms396 ms
  2174. [ UI ] 2016-01-24T10:39:51.980 # # ServersController::ConnectButton_Click()
  2175. [ Debug ] 2016-01-24T10:39:51.980 # # UserControlHandler::SetMain( Connecting )
  2176. [ Debug ] 2016-01-24T10:39:51.980 # # UserControlHandler::ShowMain()
  2177. [ Debug ] 2016-01-24T10:39:51.980 # # +-- Message ----------------------------------------------------------------------
  2178. [ Debug ] 2016-01-24T10:39:51.980 # # | Config file for: us172_nordvpn_com_udp1194
  2179. [ Debug ] 2016-01-24T10:39:51.980 # # +-- Data -------------------------------------------------------------------------
  2180. [ Debug ] 2016-01-24T10:39:51.980 # # +-- Stack ------------------------------------------------------------------------
  2181. [ Debug ] 2016-01-24T10:39:51.980 # # |
  2182. [ Debug ] 2016-01-24T10:39:51.980 # # |
  2183. [ Debug ] 2016-01-24T10:39:51.981 # # | # _ _ ___ ______ _ _
  2184. [ Debug ] 2016-01-24T10:39:51.981 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  2185. [ Debug ] 2016-01-24T10:39:51.981 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  2186. [ Debug ] 2016-01-24T10:39:51.981 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  2187. [ Debug ] 2016-01-24T10:39:51.981 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  2188. [ Debug ] 2016-01-24T10:39:51.981 # # | #
  2189. [ Debug ] 2016-01-24T10:39:51.981 # # |
  2190. [ Debug ] 2016-01-24T10:39:51.981 # # |
  2191. [ Debug ] 2016-01-24T10:39:51.981 # # | client
  2192. [ Debug ] 2016-01-24T10:39:51.981 # # | dev tun
  2193. [ Debug ] 2016-01-24T10:39:51.981 # # | proto udp
  2194. [ Debug ] 2016-01-24T10:39:51.981 # # | remote 206.226.72.164 1194
  2195. [ Debug ] 2016-01-24T10:39:51.981 # # | resolv-retry infinite
  2196. [ Debug ] 2016-01-24T10:39:51.981 # # | remote-random
  2197. [ Debug ] 2016-01-24T10:39:51.981 # # | nobind
  2198. [ Debug ] 2016-01-24T10:39:51.981 # # | tun-mtu 1500
  2199. [ Debug ] 2016-01-24T10:39:51.981 # # | tun-mtu-extra 32
  2200. [ Debug ] 2016-01-24T10:39:51.981 # # | mssfix 1450
  2201. [ Debug ] 2016-01-24T10:39:51.981 # # | persist-key
  2202. [ Debug ] 2016-01-24T10:39:51.981 # # | persist-tun
  2203. [ Debug ] 2016-01-24T10:39:51.981 # # | ping 15
  2204. [ Debug ] 2016-01-24T10:39:51.981 # # | ping-restart 0
  2205. [ Debug ] 2016-01-24T10:39:51.981 # # | ping-timer-rem
  2206. [ Debug ] 2016-01-24T10:39:51.982 # # | reneg-sec 0
  2207. [ Debug ] 2016-01-24T10:39:51.982 # # |
  2208. [ Debug ] 2016-01-24T10:39:51.982 # # | remote-cert-tls server
  2209. [ Debug ] 2016-01-24T10:39:51.982 # # |
  2210. [ Debug ] 2016-01-24T10:39:51.982 # # | #mute 10000
  2211. [ Debug ] 2016-01-24T10:39:51.982 # # | auth-user-pass
  2212. [ Debug ] 2016-01-24T10:39:51.982 # # |
  2213. [ Debug ] 2016-01-24T10:39:51.982 # # | comp-lzo
  2214. [ Debug ] 2016-01-24T10:39:51.982 # # | verb 3
  2215. [ Debug ] 2016-01-24T10:39:51.982 # # | pull
  2216. [ Debug ] 2016-01-24T10:39:51.982 # # | fast-io
  2217. [ Debug ] 2016-01-24T10:39:51.982 # # | cipher AES-256-CBC
  2218. [ Debug ] 2016-01-24T10:39:51.982 # # |
  2219. [ Debug ] 2016-01-24T10:39:51.982 # # | <ca>
  2220. [ Debug ] 2016-01-24T10:39:51.982 # # | -----BEGIN CERTIFICATE-----
  2221. [ Debug ] 2016-01-24T10:39:51.982 # # | MIIEyjCCA7KgAwIBAgIJAJ3OMvMGKXqdMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  2222. [ Debug ] 2016-01-24T10:39:51.982 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  2223. [ Debug ] 2016-01-24T10:39:51.982 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNzIubm9yZHZw
  2224. [ Debug ] 2016-01-24T10:39:51.982 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  2225. [ Debug ] 2016-01-24T10:39:51.982 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTMzMzI0WhcNMjUxMjEyMTMzMzI0WjCBnjELMAkG
  2226. [ Debug ] 2016-01-24T10:39:51.982 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  2227. [ Debug ] 2016-01-24T10:39:51.982 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTcyLm5vcmR2
  2228. [ Debug ] 2016-01-24T10:39:51.982 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  2229. [ Debug ] 2016-01-24T10:39:51.982 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvvXl+uIU
  2230. [ Debug ] 2016-01-24T10:39:51.982 # # | RsQh7K6PTY5yCb25k1a4Jj0P39XvLp+eBmIQ00BzgtIiv8jrs0GiEu2U2M+RRi03
  2231. [ Debug ] 2016-01-24T10:39:51.983 # # | 27bQ4nHbcW3puh6LPZr4a6JDd9BzjPFLcWgmWTOoQa63HysCIaOnQ5IVJmvfPIeT
  2232. [ Debug ] 2016-01-24T10:39:51.983 # # | r8ePZy1bwH1sFu6t89mtzZMa3ZYc52Iiw5Vs0dCPpIfHW38Tiwfwb+NhXievOp/M
  2233. [ Debug ] 2016-01-24T10:39:51.983 # # | ZCZXyoelww/9DdITafDGmfskQinYW4tKvdQOrZo8PucJwCkW0LlXn0dNjROatxd1
  2234. [ Debug ] 2016-01-24T10:39:51.983 # # | M0egequHaGWxniDE0bNFOtmgT2MxBJVoLCSYjbvCy55O/fcUiLb+YdRYLD/+KVlG
  2235. [ Debug ] 2016-01-24T10:39:51.983 # # | StjmDA9J29imbwIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFLfiuThpAKMXHcyVejBl
  2236. [ Debug ] 2016-01-24T10:39:51.983 # # | EvW78esGMIHTBgNVHSMEgcswgciAFLfiuThpAKMXHcyVejBlEvW78esGoYGkpIGh
  2237. [ Debug ] 2016-01-24T10:39:51.983 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  2238. [ Debug ] 2016-01-24T10:39:51.983 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  2239. [ Debug ] 2016-01-24T10:39:51.983 # # | NzIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  2240. [ Debug ] 2016-01-24T10:39:51.983 # # | EGNlcnRAbm9yZHZwbi5jb22CCQCdzjLzBil6nTAMBgNVHRMEBTADAQH/MA0GCSqG
  2241. [ Debug ] 2016-01-24T10:39:51.983 # # | SIb3DQEBBQUAA4IBAQBl3ss8m/bo7Bn0mlFsZwIF+dgauV+ZaemcZhYpgpzPf+w2
  2242. [ Debug ] 2016-01-24T10:39:51.983 # # | SY0vhIEoEqsW1hdPr+BVI7vhTCdXgVShmO6BeiLFDV7Ixxy2kRQAkK+XKHQa+s+L
  2243. [ Debug ] 2016-01-24T10:39:51.983 # # | 9KQVO5iwvW9sQHkCnQh0lQLCryhEhnrYt53m6B97yuFnfW0gD8G1xepxUxO6kXOp
  2244. [ Debug ] 2016-01-24T10:39:51.983 # # | Jsk+AzVyhIqx3jA/5SLWmvwHNc9bXuHQYyq2cW7hv0iuBn0mreEmyf5tiwlRN+k+
  2245. [ Debug ] 2016-01-24T10:39:51.983 # # | UJh5ot4FPB8S4tcmBN63ioC50FYF9pklDlvL9E/Cw+8X/D5tlRTUFgJbU0Ivjo8O
  2246. [ Debug ] 2016-01-24T10:39:51.983 # # | CJti8pI1jM/PrXRt4ORny600Vi5JbBvzl3YFVuSp
  2247. [ Debug ] 2016-01-24T10:39:51.983 # # | -----END CERTIFICATE-----
  2248. [ Debug ] 2016-01-24T10:39:51.983 # # | </ca>
  2249. [ Debug ] 2016-01-24T10:39:51.983 # # | key-direction 1
  2250. [ Debug ] 2016-01-24T10:39:51.983 # # | <tls-auth>
  2251. [ Debug ] 2016-01-24T10:39:51.983 # # | #
  2252. [ Debug ] 2016-01-24T10:39:51.983 # # | # 2048 bit OpenVPN static key
  2253. [ Debug ] 2016-01-24T10:39:51.983 # # | #
  2254. [ Debug ] 2016-01-24T10:39:51.984 # # | -----BEGIN OpenVPN Static key V1-----
  2255. [ Debug ] 2016-01-24T10:39:51.984 # # | 26c6cf1f9eb904f52710958a18cbf473
  2256. [ Debug ] 2016-01-24T10:39:51.984 # # | 6bdfb92d7901aad96511617563f9cc53
  2257. [ Debug ] 2016-01-24T10:39:51.984 # # | ae1886495523cc6c64102ba05e35093b
  2258. [ Debug ] 2016-01-24T10:39:51.984 # # | f5a83015384a0208a58e5380558b8422
  2259. [ Debug ] 2016-01-24T10:39:51.984 # # | 54b2dbe1a626d029739a25bf1543d8b7
  2260. [ Debug ] 2016-01-24T10:39:51.984 # # | e83648dbf0038a60929a7c5a428ca370
  2261. [ Debug ] 2016-01-24T10:39:51.984 # # | 57f38bf7e4b75da049f8bf8441338223
  2262. [ Debug ] 2016-01-24T10:39:51.984 # # | 1dcf397472cf162a3e9b0153f30f0dc3
  2263. [ Debug ] 2016-01-24T10:39:51.984 # # | c8c6587d6d0b79cf6a64cca3f13348ed
  2264. [ Debug ] 2016-01-24T10:39:51.984 # # | ce2b71d637b57a0a1df3a2110e30ccf1
  2265. [ Debug ] 2016-01-24T10:39:51.984 # # | e8dccb1908910a91b742fa517d8c0123
  2266. [ Debug ] 2016-01-24T10:39:51.984 # # | bd05fb1cefabc4c392a28d0e41a4dd49
  2267. [ Debug ] 2016-01-24T10:39:51.984 # # | 013da12f1dc24e1b298151153ebb54da
  2268. [ Debug ] 2016-01-24T10:39:51.984 # # | cd067a869476a1dce6cf8e0127e4994a
  2269. [ Debug ] 2016-01-24T10:39:51.984 # # | 9f11252c12b127094729d5d71959790a
  2270. [ Debug ] 2016-01-24T10:39:51.984 # # | 9d6d1c0975e69062c619719c737a50bf
  2271. [ Debug ] 2016-01-24T10:39:51.984 # # | -----END OpenVPN Static key V1-----
  2272. [ Debug ] 2016-01-24T10:39:51.984 # # | </tls-auth>
  2273. [ Debug ] 2016-01-24T10:39:51.984 # # |
  2274. [ Debug ] 2016-01-24T10:39:51.984 # # +---------------------------------------------------------------------------------370 ms
  2275. [ Debug ] 2016-01-24T10:39:54.546 # # UserControlHandler::SetMain( Connecting )
  2276. [ Debug ] 2016-01-24T10:39:54.546 # # UserControlHandler::ShowMain()
  2277. [ Debug ] 2016-01-24T10:39:54.546 # # +-- Message ----------------------------------------------------------------------
  2278. [ Debug ] 2016-01-24T10:39:54.546 # # | Config file for: us172_nordvpn_com_udp1194
  2279. [ Debug ] 2016-01-24T10:39:54.546 # # +-- Data -------------------------------------------------------------------------
  2280. [ Debug ] 2016-01-24T10:39:54.546 # # +-- Stack ------------------------------------------------------------------------
  2281. [ Debug ] 2016-01-24T10:39:54.547 # # |
  2282. [ Debug ] 2016-01-24T10:39:54.547 # # |
  2283. [ Debug ] 2016-01-24T10:39:54.547 # # | # _ _ ___ ______ _ _
  2284. [ Debug ] 2016-01-24T10:39:54.547 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  2285. [ Debug ] 2016-01-24T10:39:54.547 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  2286. [ Debug ] 2016-01-24T10:39:54.547 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  2287. [ Debug ] 2016-01-24T10:39:54.547 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  2288. [ Debug ] 2016-01-24T10:39:54.547 # # | #
  2289. [ Debug ] 2016-01-24T10:39:54.547 # # |
  2290. [ Debug ] 2016-01-24T10:39:54.547 # # |
  2291. [ Debug ] 2016-01-24T10:39:54.547 # # | client
  2292. [ Debug ] 2016-01-24T10:39:54.547 # # | dev tun
  2293. [ Debug ] 2016-01-24T10:39:54.547 # # | proto udp
  2294. [ Debug ] 2016-01-24T10:39:54.547 # # | remote 206.226.72.164 1194
  2295. [ Debug ] 2016-01-24T10:39:54.547 # # | resolv-retry infinite
  2296. [ Debug ] 2016-01-24T10:39:54.547 # # | remote-random
  2297. [ Debug ] 2016-01-24T10:39:54.547 # # | nobind
  2298. [ Debug ] 2016-01-24T10:39:54.547 # # | tun-mtu 1500
  2299. [ Debug ] 2016-01-24T10:39:54.548 # # | tun-mtu-extra 32
  2300. [ Debug ] 2016-01-24T10:39:54.548 # # | mssfix 1450
  2301. [ Debug ] 2016-01-24T10:39:54.548 # # | persist-key
  2302. [ Debug ] 2016-01-24T10:39:54.548 # # | persist-tun
  2303. [ Debug ] 2016-01-24T10:39:54.548 # # | ping 15
  2304. [ Debug ] 2016-01-24T10:39:54.548 # # | ping-restart 0
  2305. [ Debug ] 2016-01-24T10:39:54.548 # # | ping-timer-rem
  2306. [ Debug ] 2016-01-24T10:39:54.548 # # | reneg-sec 0
  2307. [ Debug ] 2016-01-24T10:39:54.548 # # |
  2308. [ Debug ] 2016-01-24T10:39:54.548 # # | remote-cert-tls server
  2309. [ Debug ] 2016-01-24T10:39:54.548 # # |
  2310. [ Debug ] 2016-01-24T10:39:54.548 # # | #mute 10000
  2311. [ Debug ] 2016-01-24T10:39:54.548 # # | auth-user-pass
  2312. [ Debug ] 2016-01-24T10:39:54.548 # # |
  2313. [ Debug ] 2016-01-24T10:39:54.548 # # | comp-lzo
  2314. [ Debug ] 2016-01-24T10:39:54.548 # # | verb 3
  2315. [ Debug ] 2016-01-24T10:39:54.548 # # | pull
  2316. [ Debug ] 2016-01-24T10:39:54.548 # # | fast-io
  2317. [ Debug ] 2016-01-24T10:39:54.548 # # | cipher AES-256-CBC
  2318. [ Debug ] 2016-01-24T10:39:54.549 # # |
  2319. [ Debug ] 2016-01-24T10:39:54.549 # # | <ca>
  2320. [ Debug ] 2016-01-24T10:39:54.549 # # | -----BEGIN CERTIFICATE-----
  2321. [ Debug ] 2016-01-24T10:39:54.549 # # | MIIEyjCCA7KgAwIBAgIJAJ3OMvMGKXqdMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  2322. [ Debug ] 2016-01-24T10:39:54.549 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  2323. [ Debug ] 2016-01-24T10:39:54.549 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNzIubm9yZHZw
  2324. [ Debug ] 2016-01-24T10:39:54.549 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  2325. [ Debug ] 2016-01-24T10:39:54.549 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTMzMzI0WhcNMjUxMjEyMTMzMzI0WjCBnjELMAkG
  2326. [ Debug ] 2016-01-24T10:39:54.549 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  2327. [ Debug ] 2016-01-24T10:39:54.549 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTcyLm5vcmR2
  2328. [ Debug ] 2016-01-24T10:39:54.549 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  2329. [ Debug ] 2016-01-24T10:39:54.549 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvvXl+uIU
  2330. [ Debug ] 2016-01-24T10:39:54.549 # # | RsQh7K6PTY5yCb25k1a4Jj0P39XvLp+eBmIQ00BzgtIiv8jrs0GiEu2U2M+RRi03
  2331. [ Debug ] 2016-01-24T10:39:54.549 # # | 27bQ4nHbcW3puh6LPZr4a6JDd9BzjPFLcWgmWTOoQa63HysCIaOnQ5IVJmvfPIeT
  2332. [ Debug ] 2016-01-24T10:39:54.549 # # | r8ePZy1bwH1sFu6t89mtzZMa3ZYc52Iiw5Vs0dCPpIfHW38Tiwfwb+NhXievOp/M
  2333. [ Debug ] 2016-01-24T10:39:54.550 # # | ZCZXyoelww/9DdITafDGmfskQinYW4tKvdQOrZo8PucJwCkW0LlXn0dNjROatxd1
  2334. [ Debug ] 2016-01-24T10:39:54.550 # # | M0egequHaGWxniDE0bNFOtmgT2MxBJVoLCSYjbvCy55O/fcUiLb+YdRYLD/+KVlG
  2335. [ Debug ] 2016-01-24T10:39:54.551 # # | StjmDA9J29imbwIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFLfiuThpAKMXHcyVejBl
  2336. [ Debug ] 2016-01-24T10:39:54.551 # # | EvW78esGMIHTBgNVHSMEgcswgciAFLfiuThpAKMXHcyVejBlEvW78esGoYGkpIGh
  2337. [ Debug ] 2016-01-24T10:39:54.551 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  2338. [ Debug ] 2016-01-24T10:39:54.551 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  2339. [ Debug ] 2016-01-24T10:39:54.551 # # | NzIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  2340. [ Debug ] 2016-01-24T10:39:54.551 # # | EGNlcnRAbm9yZHZwbi5jb22CCQCdzjLzBil6nTAMBgNVHRMEBTADAQH/MA0GCSqG
  2341. [ Debug ] 2016-01-24T10:39:54.551 # # | SIb3DQEBBQUAA4IBAQBl3ss8m/bo7Bn0mlFsZwIF+dgauV+ZaemcZhYpgpzPf+w2
  2342. [ Debug ] 2016-01-24T10:39:54.551 # # | SY0vhIEoEqsW1hdPr+BVI7vhTCdXgVShmO6BeiLFDV7Ixxy2kRQAkK+XKHQa+s+L
  2343. [ Debug ] 2016-01-24T10:39:54.551 # # | 9KQVO5iwvW9sQHkCnQh0lQLCryhEhnrYt53m6B97yuFnfW0gD8G1xepxUxO6kXOp
  2344. [ Debug ] 2016-01-24T10:39:54.551 # # | Jsk+AzVyhIqx3jA/5SLWmvwHNc9bXuHQYyq2cW7hv0iuBn0mreEmyf5tiwlRN+k+
  2345. [ Debug ] 2016-01-24T10:39:54.551 # # | UJh5ot4FPB8S4tcmBN63ioC50FYF9pklDlvL9E/Cw+8X/D5tlRTUFgJbU0Ivjo8O
  2346. [ Debug ] 2016-01-24T10:39:54.551 # # | CJti8pI1jM/PrXRt4ORny600Vi5JbBvzl3YFVuSp
  2347. [ Debug ] 2016-01-24T10:39:54.551 # # | -----END CERTIFICATE-----
  2348. [ Debug ] 2016-01-24T10:39:54.551 # # | </ca>
  2349. [ Debug ] 2016-01-24T10:39:54.551 # # | key-direction 1
  2350. [ Debug ] 2016-01-24T10:39:54.551 # # | <tls-auth>
  2351. [ Debug ] 2016-01-24T10:39:54.551 # # | #
  2352. [ Debug ] 2016-01-24T10:39:54.551 # # | # 2048 bit OpenVPN static key
  2353. [ Debug ] 2016-01-24T10:39:54.551 # # | #
  2354. [ Debug ] 2016-01-24T10:39:54.551 # # | -----BEGIN OpenVPN Static key V1-----
  2355. [ Debug ] 2016-01-24T10:39:54.551 # # | 26c6cf1f9eb904f52710958a18cbf473
  2356. [ Debug ] 2016-01-24T10:39:54.551 # # | 6bdfb92d7901aad96511617563f9cc53
  2357. [ Debug ] 2016-01-24T10:39:54.551 # # | ae1886495523cc6c64102ba05e35093b
  2358. [ Debug ] 2016-01-24T10:39:54.552 # # | f5a83015384a0208a58e5380558b8422
  2359. [ Debug ] 2016-01-24T10:39:54.552 # # | 54b2dbe1a626d029739a25bf1543d8b7
  2360. [ Debug ] 2016-01-24T10:39:54.552 # # | e83648dbf0038a60929a7c5a428ca370
  2361. [ Debug ] 2016-01-24T10:39:54.552 # # | 57f38bf7e4b75da049f8bf8441338223
  2362. [ Debug ] 2016-01-24T10:39:54.552 # # | 1dcf397472cf162a3e9b0153f30f0dc3
  2363. [ Debug ] 2016-01-24T10:39:54.552 # # | c8c6587d6d0b79cf6a64cca3f13348ed
  2364. [ Debug ] 2016-01-24T10:39:54.552 # # | ce2b71d637b57a0a1df3a2110e30ccf1
  2365. [ Debug ] 2016-01-24T10:39:54.552 # # | e8dccb1908910a91b742fa517d8c0123
  2366. [ Debug ] 2016-01-24T10:39:54.552 # # | bd05fb1cefabc4c392a28d0e41a4dd49
  2367. [ Debug ] 2016-01-24T10:39:54.552 # # | 013da12f1dc24e1b298151153ebb54da
  2368. [ Debug ] 2016-01-24T10:39:54.552 # # | cd067a869476a1dce6cf8e0127e4994a
  2369. [ Debug ] 2016-01-24T10:39:54.552 # # | 9f11252c12b127094729d5d71959790a
  2370. [ Debug ] 2016-01-24T10:39:54.552 # # | 9d6d1c0975e69062c619719c737a50bf
  2371. [ Debug ] 2016-01-24T10:39:54.552 # # | -----END OpenVPN Static key V1-----
  2372. [ Debug ] 2016-01-24T10:39:54.552 # # | </tls-auth>
  2373. [ Debug ] 2016-01-24T10:39:54.552 # # |
  2374. [ Debug ] 2016-01-24T10:39:54.552 # # +---------------------------------------------------------------------------------
  2375. [ UI ] 2016-01-24T10:40:00.928 # # ServersController::CountryServerList_SelectionChanged()
  2376. [ UI ] 2016-01-24T10:40:00.928 # # Selected Item: uk24.nordvpn.com
  2377. [ UI ] 2016-01-24T10:40:01.706 # # ServersController::CountryServerList_SelectionChanged()
  2378. [ UI ] 2016-01-24T10:40:01.706 # # Selected Item: us172.nordvpn.com
  2379. [ Debug ] 2016-01-24T10:40:01.935 # # UserControlHandler::SetMain( Connecting )
  2380. [ Debug ] 2016-01-24T10:40:01.935 # # UserControlHandler::ShowMain()
  2381. [ Debug ] 2016-01-24T10:40:01.935 # # +-- Message ----------------------------------------------------------------------
  2382. [ Debug ] 2016-01-24T10:40:01.935 # # | Config file for: us172_nordvpn_com_udp1194
  2383. [ Debug ] 2016-01-24T10:40:01.935 # # +-- Data -------------------------------------------------------------------------
  2384. [ Debug ] 2016-01-24T10:40:01.936 # # +-- Stack ------------------------------------------------------------------------
  2385. [ Debug ] 2016-01-24T10:40:01.936 # # |
  2386. [ Debug ] 2016-01-24T10:40:01.936 # # |
  2387. [ Debug ] 2016-01-24T10:40:01.936 # # | # _ _ ___ ______ _ _
  2388. [ Debug ] 2016-01-24T10:40:01.937 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  2389. [ Debug ] 2016-01-24T10:40:01.937 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  2390. [ Debug ] 2016-01-24T10:40:01.937 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  2391. [ Debug ] 2016-01-24T10:40:01.937 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  2392. [ Debug ] 2016-01-24T10:40:01.937 # # | #
  2393. [ Debug ] 2016-01-24T10:40:01.937 # # |
  2394. [ Debug ] 2016-01-24T10:40:01.937 # # |
  2395. [ Debug ] 2016-01-24T10:40:01.937 # # | client
  2396. [ Debug ] 2016-01-24T10:40:01.937 # # | dev tun
  2397. [ Debug ] 2016-01-24T10:40:01.937 # # | proto udp
  2398. [ Debug ] 2016-01-24T10:40:01.937 # # | remote 206.226.72.164 1194
  2399. [ Debug ] 2016-01-24T10:40:01.937 # # | resolv-retry infinite
  2400. [ Debug ] 2016-01-24T10:40:01.937 # # | remote-random
  2401. [ Debug ] 2016-01-24T10:40:01.937 # # | nobind
  2402. [ Debug ] 2016-01-24T10:40:01.937 # # | tun-mtu 1500
  2403. [ Debug ] 2016-01-24T10:40:01.937 # # | tun-mtu-extra 32
  2404. [ Debug ] 2016-01-24T10:40:01.937 # # | mssfix 1450
  2405. [ Debug ] 2016-01-24T10:40:01.937 # # | persist-key
  2406. [ Debug ] 2016-01-24T10:40:01.937 # # | persist-tun
  2407. [ Debug ] 2016-01-24T10:40:01.938 # # | ping 15
  2408. [ Debug ] 2016-01-24T10:40:01.938 # # | ping-restart 0
  2409. [ Debug ] 2016-01-24T10:40:01.938 # # | ping-timer-rem
  2410. [ Debug ] 2016-01-24T10:40:01.938 # # | reneg-sec 0
  2411. [ Debug ] 2016-01-24T10:40:01.938 # # |
  2412. [ Debug ] 2016-01-24T10:40:01.938 # # | remote-cert-tls server
  2413. [ Debug ] 2016-01-24T10:40:01.938 # # |
  2414. [ Debug ] 2016-01-24T10:40:01.938 # # | #mute 10000
  2415. [ Debug ] 2016-01-24T10:40:01.938 # # | auth-user-pass
  2416. [ Debug ] 2016-01-24T10:40:01.938 # # |
  2417. [ Debug ] 2016-01-24T10:40:01.938 # # | comp-lzo
  2418. [ Debug ] 2016-01-24T10:40:01.938 # # | verb 3
  2419. [ Debug ] 2016-01-24T10:40:01.938 # # | pull
  2420. [ Debug ] 2016-01-24T10:40:01.938 # # | fast-io
  2421. [ Debug ] 2016-01-24T10:40:01.938 # # | cipher AES-256-CBC
  2422. [ Debug ] 2016-01-24T10:40:01.938 # # |
  2423. [ Debug ] 2016-01-24T10:40:01.938 # # | <ca>
  2424. [ Debug ] 2016-01-24T10:40:01.938 # # | -----BEGIN CERTIFICATE-----
  2425. [ Debug ] 2016-01-24T10:40:01.938 # # | MIIEyjCCA7KgAwIBAgIJAJ3OMvMGKXqdMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  2426. [ Debug ] 2016-01-24T10:40:01.938 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  2427. [ Debug ] 2016-01-24T10:40:01.939 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNzIubm9yZHZw
  2428. [ Debug ] 2016-01-24T10:40:01.939 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  2429. [ Debug ] 2016-01-24T10:40:01.939 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTMzMzI0WhcNMjUxMjEyMTMzMzI0WjCBnjELMAkG
  2430. [ Debug ] 2016-01-24T10:40:01.939 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  2431. [ Debug ] 2016-01-24T10:40:01.939 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTcyLm5vcmR2
  2432. [ Debug ] 2016-01-24T10:40:01.939 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  2433. [ Debug ] 2016-01-24T10:40:01.939 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvvXl+uIU
  2434. [ Debug ] 2016-01-24T10:40:01.939 # # | RsQh7K6PTY5yCb25k1a4Jj0P39XvLp+eBmIQ00BzgtIiv8jrs0GiEu2U2M+RRi03
  2435. [ Debug ] 2016-01-24T10:40:01.939 # # | 27bQ4nHbcW3puh6LPZr4a6JDd9BzjPFLcWgmWTOoQa63HysCIaOnQ5IVJmvfPIeT
  2436. [ Debug ] 2016-01-24T10:40:01.939 # # | r8ePZy1bwH1sFu6t89mtzZMa3ZYc52Iiw5Vs0dCPpIfHW38Tiwfwb+NhXievOp/M
  2437. [ Debug ] 2016-01-24T10:40:01.939 # # | ZCZXyoelww/9DdITafDGmfskQinYW4tKvdQOrZo8PucJwCkW0LlXn0dNjROatxd1
  2438. [ Debug ] 2016-01-24T10:40:01.939 # # | M0egequHaGWxniDE0bNFOtmgT2MxBJVoLCSYjbvCy55O/fcUiLb+YdRYLD/+KVlG
  2439. [ Debug ] 2016-01-24T10:40:01.939 # # | StjmDA9J29imbwIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFLfiuThpAKMXHcyVejBl
  2440. [ Debug ] 2016-01-24T10:40:01.939 # # | EvW78esGMIHTBgNVHSMEgcswgciAFLfiuThpAKMXHcyVejBlEvW78esGoYGkpIGh
  2441. [ Debug ] 2016-01-24T10:40:01.939 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  2442. [ Debug ] 2016-01-24T10:40:01.939 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  2443. [ Debug ] 2016-01-24T10:40:01.939 # # | NzIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  2444. [ Debug ] 2016-01-24T10:40:01.939 # # | EGNlcnRAbm9yZHZwbi5jb22CCQCdzjLzBil6nTAMBgNVHRMEBTADAQH/MA0GCSqG
  2445. [ Debug ] 2016-01-24T10:40:01.939 # # | SIb3DQEBBQUAA4IBAQBl3ss8m/bo7Bn0mlFsZwIF+dgauV+ZaemcZhYpgpzPf+w2
  2446. [ Debug ] 2016-01-24T10:40:01.939 # # | SY0vhIEoEqsW1hdPr+BVI7vhTCdXgVShmO6BeiLFDV7Ixxy2kRQAkK+XKHQa+s+L
  2447. [ Debug ] 2016-01-24T10:40:01.939 # # | 9KQVO5iwvW9sQHkCnQh0lQLCryhEhnrYt53m6B97yuFnfW0gD8G1xepxUxO6kXOp
  2448. [ Debug ] 2016-01-24T10:40:01.939 # # | Jsk+AzVyhIqx3jA/5SLWmvwHNc9bXuHQYyq2cW7hv0iuBn0mreEmyf5tiwlRN+k+
  2449. [ Debug ] 2016-01-24T10:40:01.939 # # | UJh5ot4FPB8S4tcmBN63ioC50FYF9pklDlvL9E/Cw+8X/D5tlRTUFgJbU0Ivjo8O
  2450. [ Debug ] 2016-01-24T10:40:01.940 # # | CJti8pI1jM/PrXRt4ORny600Vi5JbBvzl3YFVuSp
  2451. [ Debug ] 2016-01-24T10:40:01.940 # # | -----END CERTIFICATE-----
  2452. [ Debug ] 2016-01-24T10:40:01.940 # # | </ca>
  2453. [ Debug ] 2016-01-24T10:40:01.940 # # | key-direction 1
  2454. [ Debug ] 2016-01-24T10:40:01.940 # # | <tls-auth>
  2455. [ Debug ] 2016-01-24T10:40:01.940 # # | #
  2456. [ Debug ] 2016-01-24T10:40:01.940 # # | # 2048 bit OpenVPN static key
  2457. [ Debug ] 2016-01-24T10:40:01.940 # # | #
  2458. [ Debug ] 2016-01-24T10:40:01.940 # # | -----BEGIN OpenVPN Static key V1-----
  2459. [ Debug ] 2016-01-24T10:40:01.940 # # | 26c6cf1f9eb904f52710958a18cbf473
  2460. [ Debug ] 2016-01-24T10:40:01.940 # # | 6bdfb92d7901aad96511617563f9cc53
  2461. [ Debug ] 2016-01-24T10:40:01.940 # # | ae1886495523cc6c64102ba05e35093b
  2462. [ Debug ] 2016-01-24T10:40:01.940 # # | f5a83015384a0208a58e5380558b8422
  2463. [ Debug ] 2016-01-24T10:40:01.940 # # | 54b2dbe1a626d029739a25bf1543d8b7
  2464. [ Debug ] 2016-01-24T10:40:01.940 # # | e83648dbf0038a60929a7c5a428ca370
  2465. [ Debug ] 2016-01-24T10:40:01.940 # # | 57f38bf7e4b75da049f8bf8441338223
  2466. [ Debug ] 2016-01-24T10:40:01.940 # # | 1dcf397472cf162a3e9b0153f30f0dc3
  2467. [ Debug ] 2016-01-24T10:40:01.940 # # | c8c6587d6d0b79cf6a64cca3f13348ed
  2468. [ Debug ] 2016-01-24T10:40:01.940 # # | ce2b71d637b57a0a1df3a2110e30ccf1
  2469. [ Debug ] 2016-01-24T10:40:01.940 # # | e8dccb1908910a91b742fa517d8c0123
  2470. [ Debug ] 2016-01-24T10:40:01.940 # # | bd05fb1cefabc4c392a28d0e41a4dd49
  2471. [ Debug ] 2016-01-24T10:40:01.941 # # | 013da12f1dc24e1b298151153ebb54da
  2472. [ Debug ] 2016-01-24T10:40:01.941 # # | cd067a869476a1dce6cf8e0127e4994a
  2473. [ Debug ] 2016-01-24T10:40:01.941 # # | 9f11252c12b127094729d5d71959790a
  2474. [ Debug ] 2016-01-24T10:40:01.941 # # | 9d6d1c0975e69062c619719c737a50bf
  2475. [ Debug ] 2016-01-24T10:40:01.941 # # | -----END OpenVPN Static key V1-----
  2476. [ Debug ] 2016-01-24T10:40:01.941 # # | </tls-auth>
  2477. [ Debug ] 2016-01-24T10:40:01.941 # # |
  2478. [ Debug ] 2016-01-24T10:40:01.941 # # +---------------------------------------------------------------------------------
  2479. [ UI ] 2016-01-24T10:40:02.696 # # ServersController::ConnectButton_Click()
  2480. [ Debug ] 2016-01-24T10:40:02.696 # # UserControlHandler::SetMain( Connecting )
  2481. [ Debug ] 2016-01-24T10:40:02.696 # # UserControlHandler::ShowMain()
  2482. [ Debug ] 2016-01-24T10:40:02.696 # # +-- Message ----------------------------------------------------------------------
  2483. [ Debug ] 2016-01-24T10:40:02.696 # # | Config file for: us172_nordvpn_com_udp1194
  2484. [ Debug ] 2016-01-24T10:40:02.696 # # +-- Data -------------------------------------------------------------------------
  2485. [ Debug ] 2016-01-24T10:40:02.696 # # +-- Stack ------------------------------------------------------------------------
  2486. [ Debug ] 2016-01-24T10:40:02.696 # # |
  2487. [ Debug ] 2016-01-24T10:40:02.696 # # |
  2488. [ Debug ] 2016-01-24T10:40:02.696 # # | # _ _ ___ ______ _ _
  2489. [ Debug ] 2016-01-24T10:40:02.696 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  2490. [ Debug ] 2016-01-24T10:40:02.696 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  2491. [ Debug ] 2016-01-24T10:40:02.696 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  2492. [ Debug ] 2016-01-24T10:40:02.696 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  2493. [ Debug ] 2016-01-24T10:40:02.696 # # | #
  2494. [ Debug ] 2016-01-24T10:40:02.696 # # |
  2495. [ Debug ] 2016-01-24T10:40:02.696 # # |
  2496. [ Debug ] 2016-01-24T10:40:02.696 # # | client
  2497. [ Debug ] 2016-01-24T10:40:02.696 # # | dev tun
  2498. [ Debug ] 2016-01-24T10:40:02.696 # # | proto udp
  2499. [ Debug ] 2016-01-24T10:40:02.697 # # | remote 206.226.72.164 1194
  2500. [ Debug ] 2016-01-24T10:40:02.697 # # | resolv-retry infinite
  2501. [ Debug ] 2016-01-24T10:40:02.697 # # | remote-random
  2502. [ Debug ] 2016-01-24T10:40:02.697 # # | nobind
  2503. [ Debug ] 2016-01-24T10:40:02.697 # # | tun-mtu 1500
  2504. [ Debug ] 2016-01-24T10:40:02.697 # # | tun-mtu-extra 32
  2505. [ Debug ] 2016-01-24T10:40:02.697 # # | mssfix 1450
  2506. [ Debug ] 2016-01-24T10:40:02.697 # # | persist-key
  2507. [ Debug ] 2016-01-24T10:40:02.697 # # | persist-tun
  2508. [ Debug ] 2016-01-24T10:40:02.697 # # | ping 15
  2509. [ Debug ] 2016-01-24T10:40:02.697 # # | ping-restart 0
  2510. [ Debug ] 2016-01-24T10:40:02.697 # # | ping-timer-rem
  2511. [ Debug ] 2016-01-24T10:40:02.697 # # | reneg-sec 0
  2512. [ Debug ] 2016-01-24T10:40:02.697 # # |
  2513. [ Debug ] 2016-01-24T10:40:02.697 # # | remote-cert-tls server
  2514. [ Debug ] 2016-01-24T10:40:02.697 # # |
  2515. [ Debug ] 2016-01-24T10:40:02.697 # # | #mute 10000
  2516. [ Debug ] 2016-01-24T10:40:02.697 # # | auth-user-pass
  2517. [ Debug ] 2016-01-24T10:40:02.697 # # |
  2518. [ Debug ] 2016-01-24T10:40:02.697 # # | comp-lzo
  2519. [ Debug ] 2016-01-24T10:40:02.697 # # | verb 3
  2520. [ Debug ] 2016-01-24T10:40:02.697 # # | pull
  2521. [ Debug ] 2016-01-24T10:40:02.697 # # | fast-io
  2522. [ Debug ] 2016-01-24T10:40:02.697 # # | cipher AES-256-CBC
  2523. [ Debug ] 2016-01-24T10:40:02.697 # # |
  2524. [ Debug ] 2016-01-24T10:40:02.698 # # | <ca>
  2525. [ Debug ] 2016-01-24T10:40:02.698 # # | -----BEGIN CERTIFICATE-----
  2526. [ Debug ] 2016-01-24T10:40:02.698 # # | MIIEyjCCA7KgAwIBAgIJAJ3OMvMGKXqdMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  2527. [ Debug ] 2016-01-24T10:40:02.698 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  2528. [ Debug ] 2016-01-24T10:40:02.698 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNzIubm9yZHZw
  2529. [ Debug ] 2016-01-24T10:40:02.698 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  2530. [ Debug ] 2016-01-24T10:40:02.698 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTMzMzI0WhcNMjUxMjEyMTMzMzI0WjCBnjELMAkG
  2531. [ Debug ] 2016-01-24T10:40:02.698 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  2532. [ Debug ] 2016-01-24T10:40:02.698 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTcyLm5vcmR2
  2533. [ Debug ] 2016-01-24T10:40:02.698 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  2534. [ Debug ] 2016-01-24T10:40:02.698 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvvXl+uIU
  2535. [ Debug ] 2016-01-24T10:40:02.698 # # | RsQh7K6PTY5yCb25k1a4Jj0P39XvLp+eBmIQ00BzgtIiv8jrs0GiEu2U2M+RRi03
  2536. [ Debug ] 2016-01-24T10:40:02.698 # # | 27bQ4nHbcW3puh6LPZr4a6JDd9BzjPFLcWgmWTOoQa63HysCIaOnQ5IVJmvfPIeT
  2537. [ Debug ] 2016-01-24T10:40:02.698 # # | r8ePZy1bwH1sFu6t89mtzZMa3ZYc52Iiw5Vs0dCPpIfHW38Tiwfwb+NhXievOp/M
  2538. [ Debug ] 2016-01-24T10:40:02.698 # # | ZCZXyoelww/9DdITafDGmfskQinYW4tKvdQOrZo8PucJwCkW0LlXn0dNjROatxd1
  2539. [ Debug ] 2016-01-24T10:40:02.698 # # | M0egequHaGWxniDE0bNFOtmgT2MxBJVoLCSYjbvCy55O/fcUiLb+YdRYLD/+KVlG
  2540. [ Debug ] 2016-01-24T10:40:02.698 # # | StjmDA9J29imbwIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFLfiuThpAKMXHcyVejBl
  2541. [ Debug ] 2016-01-24T10:40:02.698 # # | EvW78esGMIHTBgNVHSMEgcswgciAFLfiuThpAKMXHcyVejBlEvW78esGoYGkpIGh
  2542. [ Debug ] 2016-01-24T10:40:02.698 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  2543. [ Debug ] 2016-01-24T10:40:02.698 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  2544. [ Debug ] 2016-01-24T10:40:02.698 # # | NzIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  2545. [ Debug ] 2016-01-24T10:40:02.698 # # | EGNlcnRAbm9yZHZwbi5jb22CCQCdzjLzBil6nTAMBgNVHRMEBTADAQH/MA0GCSqG
  2546. [ Debug ] 2016-01-24T10:40:02.698 # # | SIb3DQEBBQUAA4IBAQBl3ss8m/bo7Bn0mlFsZwIF+dgauV+ZaemcZhYpgpzPf+w2
  2547. [ Debug ] 2016-01-24T10:40:02.699 # # | SY0vhIEoEqsW1hdPr+BVI7vhTCdXgVShmO6BeiLFDV7Ixxy2kRQAkK+XKHQa+s+L
  2548. [ Debug ] 2016-01-24T10:40:02.699 # # | 9KQVO5iwvW9sQHkCnQh0lQLCryhEhnrYt53m6B97yuFnfW0gD8G1xepxUxO6kXOp
  2549. [ Debug ] 2016-01-24T10:40:02.699 # # | Jsk+AzVyhIqx3jA/5SLWmvwHNc9bXuHQYyq2cW7hv0iuBn0mreEmyf5tiwlRN+k+
  2550. [ Debug ] 2016-01-24T10:40:02.699 # # | UJh5ot4FPB8S4tcmBN63ioC50FYF9pklDlvL9E/Cw+8X/D5tlRTUFgJbU0Ivjo8O
  2551. [ Debug ] 2016-01-24T10:40:02.699 # # | CJti8pI1jM/PrXRt4ORny600Vi5JbBvzl3YFVuSp
  2552. [ Debug ] 2016-01-24T10:40:02.699 # # | -----END CERTIFICATE-----
  2553. [ Debug ] 2016-01-24T10:40:02.699 # # | </ca>
  2554. [ Debug ] 2016-01-24T10:40:02.699 # # | key-direction 1
  2555. [ Debug ] 2016-01-24T10:40:02.699 # # | <tls-auth>
  2556. [ Debug ] 2016-01-24T10:40:02.699 # # | #
  2557. [ Debug ] 2016-01-24T10:40:02.699 # # | # 2048 bit OpenVPN static key
  2558. [ Debug ] 2016-01-24T10:40:02.699 # # | #
  2559. [ Debug ] 2016-01-24T10:40:02.699 # # | -----BEGIN OpenVPN Static key V1-----
  2560. [ Debug ] 2016-01-24T10:40:02.699 # # | 26c6cf1f9eb904f52710958a18cbf473
  2561. [ Debug ] 2016-01-24T10:40:02.699 # # | 6bdfb92d7901aad96511617563f9cc53
  2562. [ Debug ] 2016-01-24T10:40:02.699 # # | ae1886495523cc6c64102ba05e35093b
  2563. [ Debug ] 2016-01-24T10:40:02.699 # # | f5a83015384a0208a58e5380558b8422
  2564. [ Debug ] 2016-01-24T10:40:02.699 # # | 54b2dbe1a626d029739a25bf1543d8b7
  2565. [ Debug ] 2016-01-24T10:40:02.699 # # | e83648dbf0038a60929a7c5a428ca370
  2566. [ Debug ] 2016-01-24T10:40:02.699 # # | 57f38bf7e4b75da049f8bf8441338223
  2567. [ Debug ] 2016-01-24T10:40:02.699 # # | 1dcf397472cf162a3e9b0153f30f0dc3
  2568. [ Debug ] 2016-01-24T10:40:02.699 # # | c8c6587d6d0b79cf6a64cca3f13348ed
  2569. [ Debug ] 2016-01-24T10:40:02.699 # # | ce2b71d637b57a0a1df3a2110e30ccf1
  2570. [ Debug ] 2016-01-24T10:40:02.699 # # | e8dccb1908910a91b742fa517d8c0123
  2571. [ Debug ] 2016-01-24T10:40:02.699 # # | bd05fb1cefabc4c392a28d0e41a4dd49
  2572. [ Debug ] 2016-01-24T10:40:02.700 # # | 013da12f1dc24e1b298151153ebb54da
  2573. [ Debug ] 2016-01-24T10:40:02.700 # # | cd067a869476a1dce6cf8e0127e4994a
  2574. [ Debug ] 2016-01-24T10:40:02.700 # # | 9f11252c12b127094729d5d71959790a
  2575. [ Debug ] 2016-01-24T10:40:02.700 # # | 9d6d1c0975e69062c619719c737a50bf
  2576. [ Debug ] 2016-01-24T10:40:02.700 # # | -----END OpenVPN Static key V1-----
  2577. [ Debug ] 2016-01-24T10:40:02.700 # # | </tls-auth>
  2578. [ Debug ] 2016-01-24T10:40:02.700 # # |
  2579. [ Debug ] 2016-01-24T10:40:02.700 # # +---------------------------------------------------------------------------------400 ms
  2580. [ UI ] 2016-01-24T10:40:03.534 # # ServersController::CountryServerList_SelectionChanged()
  2581. [ UI ] 2016-01-24T10:40:03.534 # # Selected Item: tw1.nordvpn.com
  2582. [ UI ] 2016-01-24T10:40:04.428 # # ServersController::ConnectButton_Click()
  2583. [ Debug ] 2016-01-24T10:40:04.428 # # UserControlHandler::SetMain( Connecting )
  2584. [ Debug ] 2016-01-24T10:40:04.428 # # UserControlHandler::ShowMain()
  2585. [ Debug ] 2016-01-24T10:40:04.428 # # +-- Message ----------------------------------------------------------------------
  2586. [ Debug ] 2016-01-24T10:40:04.428 # # | Config file for: tw1_nordvpn_com_udp1194
  2587. [ Debug ] 2016-01-24T10:40:04.428 # # +-- Data -------------------------------------------------------------------------
  2588. [ Debug ] 2016-01-24T10:40:04.428 # # +-- Stack ------------------------------------------------------------------------
  2589. [ Debug ] 2016-01-24T10:40:04.429 # # |
  2590. [ Debug ] 2016-01-24T10:40:04.429 # # |
  2591. [ Debug ] 2016-01-24T10:40:04.429 # # | # _ _ ___ ______ _ _
  2592. [ Debug ] 2016-01-24T10:40:04.429 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  2593. [ Debug ] 2016-01-24T10:40:04.429 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  2594. [ Debug ] 2016-01-24T10:40:04.429 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  2595. [ Debug ] 2016-01-24T10:40:04.429 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  2596. [ Debug ] 2016-01-24T10:40:04.429 # # | #
  2597. [ Debug ] 2016-01-24T10:40:04.429 # # |
  2598. [ Debug ] 2016-01-24T10:40:04.429 # # |
  2599. [ Debug ] 2016-01-24T10:40:04.429 # # | client
  2600. [ Debug ] 2016-01-24T10:40:04.429 # # | dev tun
  2601. [ Debug ] 2016-01-24T10:40:04.429 # # | proto udp
  2602. [ Debug ] 2016-01-24T10:40:04.429 # # | remote 61.216.34.114 1194
  2603. [ Debug ] 2016-01-24T10:40:04.429 # # | resolv-retry infinite
  2604. [ Debug ] 2016-01-24T10:40:04.429 # # | remote-random
  2605. [ Debug ] 2016-01-24T10:40:04.429 # # | nobind
  2606. [ Debug ] 2016-01-24T10:40:04.429 # # | tun-mtu 1500
  2607. [ Debug ] 2016-01-24T10:40:04.429 # # | tun-mtu-extra 32
  2608. [ Debug ] 2016-01-24T10:40:04.429 # # | mssfix 1450
  2609. [ Debug ] 2016-01-24T10:40:04.429 # # | persist-key
  2610. [ Debug ] 2016-01-24T10:40:04.429 # # | persist-tun
  2611. [ Debug ] 2016-01-24T10:40:04.430 # # | ping 15
  2612. [ Debug ] 2016-01-24T10:40:04.430 # # | ping-restart 0
  2613. [ Debug ] 2016-01-24T10:40:04.430 # # | ping-timer-rem
  2614. [ Debug ] 2016-01-24T10:40:04.430 # # | reneg-sec 0
  2615. [ Debug ] 2016-01-24T10:40:04.430 # # |
  2616. [ Debug ] 2016-01-24T10:40:04.430 # # | remote-cert-tls server
  2617. [ Debug ] 2016-01-24T10:40:04.430 # # |
  2618. [ Debug ] 2016-01-24T10:40:04.430 # # | #mute 10000
  2619. [ Debug ] 2016-01-24T10:40:04.430 # # | auth-user-pass
  2620. [ Debug ] 2016-01-24T10:40:04.430 # # |
  2621. [ Debug ] 2016-01-24T10:40:04.430 # # | comp-lzo
  2622. [ Debug ] 2016-01-24T10:40:04.430 # # | verb 3
  2623. [ Debug ] 2016-01-24T10:40:04.430 # # | pull
  2624. [ Debug ] 2016-01-24T10:40:04.430 # # | fast-io
  2625. [ Debug ] 2016-01-24T10:40:04.430 # # | cipher AES-256-CBC
  2626. [ Debug ] 2016-01-24T10:40:04.430 # # |
  2627. [ Debug ] 2016-01-24T10:40:04.430 # # | <ca>
  2628. [ Debug ] 2016-01-24T10:40:04.430 # # | -----BEGIN CERTIFICATE-----
  2629. [ Debug ] 2016-01-24T10:40:04.430 # # | MIIExDCCA6ygAwIBAgIJAN4wBZNSGVY7MA0GCSqGSIb3DQEBBQUAMIGcMQswCQYD
  2630. [ Debug ] 2016-01-24T10:40:04.430 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  2631. [ Debug ] 2016-01-24T10:40:04.430 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEYMBYGA1UEAxMPdHcxLm5vcmR2cG4u
  2632. [ Debug ] 2016-01-24T10:40:04.430 # # | Y29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5vcmR2
  2633. [ Debug ] 2016-01-24T10:40:04.430 # # | cG4uY29tMB4XDTE2MDEwODEwNDUyOFoXDTI2MDEwNTEwNDUyOFowgZwxCzAJBgNV
  2634. [ Debug ] 2016-01-24T10:40:04.430 # # | BAYTAlBBMQswCQYDVQQIEwJQQTEPMA0GA1UEBxMGUGFuYW1hMRAwDgYDVQQKEwdO
  2635. [ Debug ] 2016-01-24T10:40:04.431 # # | b3JkVlBOMRAwDgYDVQQLEwdOb3JkVlBOMRgwFgYDVQQDEw90dzEubm9yZHZwbi5j
  2636. [ Debug ] 2016-01-24T10:40:04.431 # # | b20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9yZHZw
  2637. [ Debug ] 2016-01-24T10:40:04.431 # # | bi5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDLOWJ1jOR9TVbH
  2638. [ Debug ] 2016-01-24T10:40:04.431 # # | 0RSjARwir6aZRYBxXSduNrfvpkBEbsIJp0gudQzK33LsYgqr8KY6sujVypHH5WBX
  2639. [ Debug ] 2016-01-24T10:40:04.431 # # | 0T7hCl0ZUN23Ktvb+3Yb/oZx8k4aGR0rlEVEGKPBR6h/5mQN6wezX+lTUoV6XDZU
  2640. [ Debug ] 2016-01-24T10:40:04.431 # # | p7G5ZvaG+5GcZuAvLpoN+k2EBnM/BvPhKuA9ad0P0HBNFV9Nj+JD6nSobVLFemxb
  2641. [ Debug ] 2016-01-24T10:40:04.431 # # | MKkAY3nclpLnHJ5yE+h0QJxdC9dpTlBSlS91HwVAut2Rex5j5/U8yki6nULxOyWW
  2642. [ Debug ] 2016-01-24T10:40:04.431 # # | vEtOGbbnt2kKpQLp/4SPj7HjnXlkHpzmO6cSJnvgL5VAt3TI6++J2/KJzQUaQr+X
  2643. [ Debug ] 2016-01-24T10:40:04.431 # # | aKvhvk5PAgMBAAGjggEFMIIBATAdBgNVHQ4EFgQUOnEzpRDvSzjaqeStcTK2UwCu
  2644. [ Debug ] 2016-01-24T10:40:04.431 # # | yFEwgdEGA1UdIwSByTCBxoAUOnEzpRDvSzjaqeStcTK2UwCuyFGhgaKkgZ8wgZwx
  2645. [ Debug ] 2016-01-24T10:40:04.431 # # | CzAJBgNVBAYTAlBBMQswCQYDVQQIEwJQQTEPMA0GA1UEBxMGUGFuYW1hMRAwDgYD
  2646. [ Debug ] 2016-01-24T10:40:04.431 # # | VQQKEwdOb3JkVlBOMRAwDgYDVQQLEwdOb3JkVlBOMRgwFgYDVQQDEw90dzEubm9y
  2647. [ Debug ] 2016-01-24T10:40:04.431 # # | ZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRA
  2648. [ Debug ] 2016-01-24T10:40:04.431 # # | bm9yZHZwbi5jb22CCQDeMAWTUhlWOzAMBgNVHRMEBTADAQH/MA0GCSqGSIb3DQEB
  2649. [ Debug ] 2016-01-24T10:40:04.431 # # | BQUAA4IBAQAM1VRB/0ui3jmdUlVfBmIxnUR61Sa813FEUo9jNCG+sgbzw+qI04/m
  2650. [ Debug ] 2016-01-24T10:40:04.431 # # | taJfi2i7jlEq3KCGxyPD4cSj9cLPm6vKoLt01C6HFUcYiTj6AirPgNBB07F+t80/
  2651. [ Debug ] 2016-01-24T10:40:04.431 # # | y1uo2H7+cOxCcxEo3gpIdpr0/0gr0qyuwHySrPm5SoyXhOJzl+heJah/WbHlUZFI
  2652. [ Debug ] 2016-01-24T10:40:04.431 # # | mcjtVH0v31v6klj/4BWWKd21be2MTeWRkH4K4r+syCH9kGZHen8am7XNeBqOG1Wx
  2653. [ Debug ] 2016-01-24T10:40:04.431 # # | w2SgaxK0Nq9+pPxkHppH3XPE8LNxyqbmposnRYMVhODQdm1FO5KhNt0ZoxVflJOP
  2654. [ Debug ] 2016-01-24T10:40:04.431 # # | b5vizjOYdqAuVfukK+njp2avEgAa/5No
  2655. [ Debug ] 2016-01-24T10:40:04.431 # # | -----END CERTIFICATE-----
  2656. [ Debug ] 2016-01-24T10:40:04.431 # # | </ca>
  2657. [ Debug ] 2016-01-24T10:40:04.431 # # | key-direction 1
  2658. [ Debug ] 2016-01-24T10:40:04.432 # # | <tls-auth>
  2659. [ Debug ] 2016-01-24T10:40:04.432 # # | #
  2660. [ Debug ] 2016-01-24T10:40:04.432 # # | # 2048 bit OpenVPN static key
  2661. [ Debug ] 2016-01-24T10:40:04.432 # # | #
  2662. [ Debug ] 2016-01-24T10:40:04.434 # # | -----BEGIN OpenVPN Static key V1-----
  2663. [ Debug ] 2016-01-24T10:40:04.434 # # | 96167b6a761041eec0d549d0dfe52bd5
  2664. [ Debug ] 2016-01-24T10:40:04.434 # # | 70a50f65918d2ec0b686d97d47fc0103
  2665. [ Debug ] 2016-01-24T10:40:04.434 # # | e7469f2a3dad020e4c71e794989b1ae8
  2666. [ Debug ] 2016-01-24T10:40:04.434 # # | be61def38451196090f4c7d617f76c4b
  2667. [ Debug ] 2016-01-24T10:40:04.434 # # | e148e01275df54ccc6f0715e92f616ae
  2668. [ Debug ] 2016-01-24T10:40:04.434 # # | 1464dbbf3cecb0cebd1fea88910516a5
  2669. [ Debug ] 2016-01-24T10:40:04.434 # # | 3ef43b65e49f7916f7735cb1d5333bf5
  2670. [ Debug ] 2016-01-24T10:40:04.434 # # | 138e67ec3faf381f4996684e880570cc
  2671. [ Debug ] 2016-01-24T10:40:04.435 # # | 9159ede5260cae43a4083f9fcbeaac21
  2672. [ Debug ] 2016-01-24T10:40:04.435 # # | 2f95b922de026b7e9e7f97a4d263e970
  2673. [ Debug ] 2016-01-24T10:40:04.435 # # | 1c8c9606381d0e3d994bd6c7b176c239
  2674. [ Debug ] 2016-01-24T10:40:04.435 # # | c81894a9014b3fd3681a6b37b502125b
  2675. [ Debug ] 2016-01-24T10:40:04.435 # # | 7e24bae44ca31019859d1aad75223893
  2676. [ Debug ] 2016-01-24T10:40:04.435 # # | 63aa17d7ea0734d33c246a3894e631cb
  2677. [ Debug ] 2016-01-24T10:40:04.435 # # | d29ba462edf37c453aee06b6d30b0ae1
  2678. [ Debug ] 2016-01-24T10:40:04.435 # # | 4a8d83c8a131edc170d8174d5f8954bf
  2679. [ Debug ] 2016-01-24T10:40:04.435 # # | -----END OpenVPN Static key V1-----
  2680. [ Debug ] 2016-01-24T10:40:04.435 # # | </tls-auth>
  2681. [ Debug ] 2016-01-24T10:40:04.435 # # |
  2682. [ Debug ] 2016-01-24T10:40:04.435 # # +---------------------------------------------------------------------------------151 ms342 ms267 ms346 ms333 ms382 ms392 ms424 ms395 ms320 ms185 ms241 ms385 ms388 ms402 ms437 ms397 ms118 ms410 ms403 ms262 ms268 ms316 ms275 ms396 ms271 ms423 ms457 ms217 ms217 ms223 ms225 ms310 ms314 ms214 ms375 ms214 ms219 ms307 ms283 ms303 ms276 ms292 ms365 ms388 ms322 ms
  2683. [ Debug ] 2016-01-24T10:40:04.456 # # UserControlHandler::Show( Connecting , False )
  2684. [ Debug ] 2016-01-24T10:40:04.467 # # OpenVpn::Connect( us172_nordvpn_com_udp1194 )
  2685. [ Event ] 2016-01-24T10:40:04.467 # # OpenVpn::OnConnecting()
  2686. [ Debug ] 2016-01-24T10:40:04.467 # # Configuration.DnsLeakProtect = True
  2687. [ Event ] 2016-01-24T10:40:04.467 # # DnsLeak::SaveInterfaceDomains()329 ms403 ms360 ms348 ms372 ms360 ms360 ms354 ms387 msdown
  2688. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( at-nl1.nordvpn.com , Func , Func )... 353 ms358 ms360 ms340 ms349 ms353 ms357 ms344 ms362 ms347 ms347 ms340 ms356 ms353 ms361 ms340 msdown
  2689. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( de60.nordvpn.com , Func , Func )... 356 ms357 ms353 ms332 ms356 ms348 ms346 ms343 ms358 ms353 ms344 ms357 ms344 msdown
  2690. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( de64.nordvpn.com , Func , Func )... 354 ms346 ms359 ms343 ms347 ms358 ms354 ms354 ms345 ms353 ms360 ms344 ms350 msdown
  2691. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( de65.nordvpn.com , Func , Func )... down
  2692. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( de55.nordvpn.com , Func , Func )... 355 ms361 ms355 ms355 ms360 ms352 ms358 ms345 ms356 ms342 ms333 ms337 ms348 ms346 ms335 ms394 msdown
  2693. [ Debug ] 2016-01-24T10:40:04.478 # # Pinger::GetPing( de53.nordvpn.com , Func , Func )... 150 ms266 ms312 ms
  2694. [ Debug ] 2016-01-24T10:40:04.478 # # OpenVpn::Connect( us172_nordvpn_com_udp1194 )
  2695. [ Event ] 2016-01-24T10:40:04.478 # # OpenVpn::OnConnecting()
  2696. [ Debug ] 2016-01-24T10:40:04.478 # # Configuration.DnsLeakProtect = True
  2697. [ Event ] 2016-01-24T10:40:04.478 # # DnsLeak::SaveInterfaceDomains()338 ms327 ms385 ms332 ms381 ms384 ms431 ms387 ms314 ms362 ms395 ms319 ms357 ms388 ms389 ms389 ms239 ms243 ms421 ms404 ms404 ms412 ms384 ms396 ms397 ms175 ms343 ms289 ms367 ms111 ms382 ms413 ms419 ms430 ms389 ms436 ms452 msdown
  2698. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( lt2.nordvpn.com , Func , Func )... down
  2699. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( nl7.nordvpn.com , Func , Func )... down
  2700. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( nl8.nordvpn.com , Func , Func )... 322 ms328 ms410 ms316 ms324 ms315 ms313 ms315 ms319 ms314 ms314 ms270 ms339 msdown
  2701. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( sg2.nordvpn.com , Func , Func )... 299 ms300 ms307 ms276 ms310 ms305 ms275 ms300 ms301 ms282 msdown
  2702. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk21.nordvpn.com , Func , Func )... down
  2703. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk20.nordvpn.com , Func , Func )... down
  2704. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk22.nordvpn.com , Func , Func )... down
  2705. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk15.nordvpn.com , Func , Func )... 272 ms305 ms300 ms274 ms301 ms303 ms306 ms301 ms275 ms310 ms282 ms277 msdown
  2706. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk18.nordvpn.com , Func , Func )... down
  2707. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( us181.nordvpn.com , Func , Func )... down
  2708. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( uk17.nordvpn.com , Func , Func )... down
  2709. [ Debug ] 2016-01-24T10:40:04.479 # # Pinger::GetPing( us214.nordvpn.com , Func , Func )... 300 ms273 ms270 ms264 ms262 ms272 ms305 ms304 ms265 ms303 ms260 ms298 ms291 msdown
  2710. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us219.nordvpn.com , Func , Func )... down
  2711. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us220.nordvpn.com , Func , Func )... down
  2712. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us230.nordvpn.com , Func , Func )... down
  2713. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us240.nordvpn.com , Func , Func )... down
  2714. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us250.nordvpn.com , Func , Func )... 269 ms274 ms276 ms301 ms267 ms268 ms275 ms277 ms269 ms267 ms293 ms297 ms305 ms274 ms267 ms268 ms262 ms266 ms269 msdown
  2715. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us256.nordvpn.com , Func , Func )... down
  2716. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us260.nordvpn.com , Func , Func )... down
  2717. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us270.nordvpn.com , Func , Func )... 265 ms299 ms271 ms269 ms260 ms300 ms276 ms271 ms303 ms298 ms298 msdown
  2718. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us282.nordvpn.com , Func , Func )... 271 ms264 ms303 ms269 ms268 ms271 ms290 ms294 ms269 ms256 ms299 ms295 ms294 ms270 msdown
  2719. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us54.nordvpn.com , Func , Func )... down
  2720. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us78.nordvpn.com , Func , Func )... 297 ms266 ms305 ms277 ms299 ms274 ms302 ms275 ms270 ms273 ms303 ms297 ms292 ms265 ms272 msdown
  2721. [ Debug ] 2016-01-24T10:40:04.480 # # Pinger::GetPing( us83.nordvpn.com , Func , Func )... down
  2722. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us81.nordvpn.com , Func , Func )... down
  2723. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us106.nordvpn.com , Func , Func )... down
  2724. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us97.nordvpn.com , Func , Func )... down
  2725. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us98.nordvpn.com , Func , Func )... down
  2726. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us119.nordvpn.com , Func , Func )... 261 ms298 ms264 ms272 ms271 ms276 ms298 ms296 ms275 ms275 msdown
  2727. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us165.nordvpn.com , Func , Func )... down
  2728. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us166.nordvpn.com , Func , Func )... down
  2729. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us171.nordvpn.com , Func , Func )... 273 ms272 ms266 ms296 ms272 ms267 ms306 ms308 ms301 ms303 ms304 ms297 ms271 ms270 msdown
  2730. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us175.nordvpn.com , Func , Func )... down
  2731. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us179.nordvpn.com , Func , Func )... down
  2732. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us202.nordvpn.com , Func , Func )... down
  2733. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us208.nordvpn.com , Func , Func )... 307 ms
  2734. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )... 272 ms275 ms295 ms271 ms296 ms274 ms275 ms272 ms297 ms276 ms303 ms274 ms271 ms300 ms304 msdown
  2735. [ Debug ] 2016-01-24T10:40:04.481 # # Pinger::GetPing( us233.nordvpn.com , Func , Func )... down
  2736. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us234.nordvpn.com , Func , Func )... 269 ms275 ms269 ms301 ms278 ms264 ms280 ms276 ms304 ms
  2737. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )... 297 ms278 ms272 ms278 ms302 ms297 msdown
  2738. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us276.nordvpn.com , Func , Func )... down
  2739. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us281.nordvpn.com , Func , Func )... down
  2740. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us243.nordvpn.com , Func , Func )... down
  2741. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us304.nordvpn.com , Func , Func )... 274 ms
  2742. [ Debug ] 2016-01-24T10:40:04.482 # # OpenVpn::Connect( us172_nordvpn_com_udp1194 )
  2743. [ Event ] 2016-01-24T10:40:04.482 # # OpenVpn::OnConnecting()
  2744. [ Debug ] 2016-01-24T10:40:04.482 # # Configuration.DnsLeakProtect = True
  2745. [ Event ] 2016-01-24T10:40:04.482 # # DnsLeak::SaveInterfaceDomains()270 ms271 ms299 ms298 ms296 ms268 ms268 ms268 ms266 ms293 ms296 ms270 ms261 ms262 ms302 ms259 ms277 ms289 msdown
  2746. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us55.nordvpn.com , Func , Func )... down
  2747. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us62.nordvpn.com , Func , Func )... down
  2748. [ Debug ] 2016-01-24T10:40:04.482 # # Pinger::GetPing( us71.nordvpn.com , Func , Func )... 300 ms267 ms278 ms298 ms273 ms270 ms299 ms
  2749. [ Debug ] 2016-01-24T10:40:04.483 # # OpenVpn::Connect( us172_nordvpn_com_udp1194 )
  2750. [ Event ] 2016-01-24T10:40:04.483 # # OpenVpn::OnConnecting()
  2751. [ Debug ] 2016-01-24T10:40:04.483 # # Configuration.DnsLeakProtect = True
  2752. [ Event ] 2016-01-24T10:40:04.483 # # DnsLeak::SaveInterfaceDomains()
  2753. [ Debug ] 2016-01-24T10:40:04.494 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  2754. [ Debug ] 2016-01-24T10:40:04.494 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)276 ms276 ms298 ms296 msdown
  2755. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us89.nordvpn.com , Func , Func )... down
  2756. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us112.nordvpn.com , Func , Func )... 294 ms300 ms257 ms258 ms257 ms299 ms257 ms235 ms301 ms295 ms309 ms300 ms273 ms300 ms304 ms270 ms302 ms302 ms273 ms275 msdown
  2757. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us177.nordvpn.com , Func , Func )... down
  2758. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us183.nordvpn.com , Func , Func )... down
  2759. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us173.nordvpn.com , Func , Func )... down
  2760. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us187.nordvpn.com , Func , Func )... 274 ms269 ms272 ms
  2761. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )... 264 ms272 ms268 ms268 ms273 ms273 ms302 msdown
  2762. [ Debug ] 2016-01-24T10:40:04.494 # # Pinger::GetPing( us221.nordvpn.com , Func , Func )... 293 ms263 ms268 ms295 ms269 ms270 ms298 ms272 ms302 ms300 ms301 ms276 ms298 msdown
  2763. [ Debug ] 2016-01-24T10:40:04.496 # # Pinger::GetPing( us74.nordvpn.com , Func , Func )... down
  2764. [ Debug ] 2016-01-24T10:40:04.496 # # Pinger::GetPing( us85.nordvpn.com , Func , Func )... down
  2765. [ Debug ] 2016-01-24T10:40:04.496 # # Pinger::GetPing( us91.nordvpn.com , Func , Func )... down
  2766. [ Debug ] 2016-01-24T10:40:04.496 # # Pinger::GetPing( us93.nordvpn.com , Func , Func )... 297 ms276 ms302 ms
  2767. [ Debug ] 2016-01-24T10:40:04.496 # # OpenVpn::Connect( tw1_nordvpn_com_udp1194 )
  2768. [ Event ] 2016-01-24T10:40:04.496 # # OpenVpn::OnConnecting()
  2769. [ Debug ] 2016-01-24T10:40:04.496 # # Configuration.DnsLeakProtect = True
  2770. [ Event ] 2016-01-24T10:40:04.496 # # DnsLeak::SaveInterfaceDomains()
  2771. [ Debug ] 2016-01-24T10:40:04.496 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  2772. [ Debug ] 2016-01-24T10:40:04.496 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  2773. [ Event ] 2016-01-24T10:40:04.496 # # DnsLeak::ResetInterfaces()
  2774. [ Debug ] 2016-01-24T10:40:04.496 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  2775. [ Debug ] 2016-01-24T10:40:04.508 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  2776. [ Debug ] 2016-01-24T10:40:04.508 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  2777. [ Event ] 2016-01-24T10:40:04.508 # # DnsLeak::ResetInterfaces()
  2778. [ Event ] 2016-01-24T10:40:04.508 # # DnsLeak::ResetInterfaces()
  2779. [ Debug ] 2016-01-24T10:40:04.508 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  2780. [ Event ] 2016-01-24T10:40:04.508 # # DnsLeak::ResetInterfaces()
  2781. [ Debug ] 2016-01-24T10:40:04.519 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  2782. [ Debug ] 2016-01-24T10:40:04.530 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  2783. [ Event ] 2016-01-24T10:40:04.530 # # DnsLeak::ResetInterfaces()
  2784. [ Debug ] 2016-01-24T10:40:04.602 # # Configuration.SmartDns = False
  2785. [ Debug ] 2016-01-24T10:40:04.602 # # Configuration.SmartDns = False
  2786. [ Debug ] 2016-01-24T10:40:04.602 # # Configuration.SmartDns = False270 ms
  2787. [ Debug ] 2016-01-24T10:40:04.613 # # Configuration.SmartDns = False
  2788. [ Debug ] 2016-01-24T10:40:04.645 # # Configuration.SmartDns = False
  2789. [ Error ] 2016-01-24T10:40:04.719 # # +-- Message ----------------------------------------------------------------------
  2790. [ Error ] 2016-01-24T10:40:04.719 # # | Thread is running or terminated; it cannot restart.
  2791. [ Error ] 2016-01-24T10:40:04.719 # # +-- Data -------------------------------------------------------------------------
  2792. [ Error ] 2016-01-24T10:40:04.719 # # +-- Stack ------------------------------------------------------------------------
  2793. [ Error ] 2016-01-24T10:40:04.719 # # | at System.Threading.Thread.StartupSetApartmentStateInternal()
  2794. [ Error ] 2016-01-24T10:40:04.719 # # | at System.Threading.Thread.Start()
  2795. [ Error ] 2016-01-24T10:40:04.719 # # | at NordVPN_Client.Code.Handlers.OpenVpn.StartHandlers(Boolean PrevouslyConnected)
  2796. [ Error ] 2016-01-24T10:40:04.719 # # | at NordVPN_Client.Code.Handlers.OpenVpn.StartProcess(String Config, Boolean PrevouslyConnected, Boolean UseDynamicConfig)
  2797. [ Error ] 2016-01-24T10:40:04.720 # # | at NordVPN_Client.Code.Handlers.OpenVpn.<>c__DisplayClass7.<Connect>b__6()
  2798. [ Error ] 2016-01-24T10:40:04.720 # # | at NordVPN_Client.Code.Helpers.Threaded.<>c__DisplayClass1.<Add>b__0(Object StatusObject)
  2799. [ Error ] 2016-01-24T10:40:04.720 # # | at System.Threading.ExecutionContext.runTryCode(Object userData)
  2800. [ Error ] 2016-01-24T10:40:04.720 # # | at System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode code, CleanupCode backoutCode, Object userData)
  2801. [ Error ] 2016-01-24T10:40:04.720 # # | at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
  2802. [ Error ] 2016-01-24T10:40:04.720 # # | at System.Threading._ThreadPoolWaitCallback.PerformWaitCallbackInternal(_ThreadPoolWaitCallback tpWaitCallBack)
  2803. [ Error ] 2016-01-24T10:40:04.720 # # | at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback(Object state)
  2804. [ Error ] 2016-01-24T10:40:04.720 # # +---------------------------------------------------------------------------------
  2805. [ External ] 2016-01-24T10:40:04.741 # # Enter Auth Username:
  2806. [ External ] 2016-01-24T10:40:04.783 # # r .h 5 u 21, LZO 2.05
  2807. [ External ] 2016-01-24T10:40:04.783 # # OpenVPN 2.3.4 x86_64-w64penVPN versins: OpenSSL 101h 5Jn21[PKCS11] [IPv6] built on Jun 5 2014
  2808. [ External ] 2016-01-24T10:40:04.783 # # Enter Auth Username:
  2809. [ External ] 2016-01-24T10:40:04.794 # # Enter Auth Username:
  2810. [ External ] 2016-01-24T10:40:04.848 # # Enter Auth Password:
  2811. [ External ] 2016-01-24T10:40:04.881 # #
  2812. ter Auth Username:
  2813. [ External ] 2016-01-24T10:40:04.881 # # OWARNING: --ping should normally be used with --ping-restart or --ping-exit
  2814. [ External ] 2016-01-24T10:40:04.881 # # ONOTE: --fast-io is disabled since we are running on Windows
  2815. [ External ] 2016-01-24T10:40:04.958 # # uno anel Ahniain sng6 i esg ah 'SA1' for HMACatetito
  2816. [ External ] 2016-01-24T10:40:04.958 # # OOtgoing Conro hnel Atetcto:Uig10btmsaghah 'SHCuhetiainIncoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  2817. [ External ] 2016-01-24T10:40:04.958 # # OSocket Buffers: R=[262800->262800] S=[128480->128480]
  2818. [ External ] 2016-01-24T10:40:04.958 # # UDPv4 link local: [undef]
  2819. [ External ] 2016-01-24T10:40:04.958 # # 262800] S=[128480->128480]
  2820. [ External ] 2016-01-24T10:40:04.958 # # UDPv4 link remote: [AF_INET]61.216.34.114:1194
  2821. [ External ] 2016-01-24T10:40:04.958 # # 8480]
  2822. [ External ] 2016-01-24T10:40:04.958 # # message hash 'SHA1' for HMAC authentication
  2823. [ External ] 2016-01-24T10:40:05.078 # # TLS: Initial packet from [AF_INET]61.216.34.114:1194, sid=143e3b81 5b77d00d
  2824. [ External ] 2016-01-24T10:40:05.078 # # r HMAC authentication
  2825. [ External ] 2016-01-24T10:40:05.078 # # hirtiworsi emor - eteau-occe option t preetti
  2826. [ External ] 2016-01-24T10:40:05.078 # # Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authenLS: Ini tis configuain may cache passwor immor- s h auhncco prvntti
  2827. [ External ] 2016-01-24T10:40:05.078 # # g Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication299 ms275 ms276 ms272 ms274 ms295 ms270 ms312 ms213 ms
  2828. [ Debug ] 2016-01-24T10:40:06.324 #000010# Request: version/check298 ms213 ms315 ms314 ms212 ms289 ms253 msdown
  2829. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us108.nordvpn.com , Func , Func )... down
  2830. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us132.nordvpn.com , Func , Func )... down
  2831. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us143.nordvpn.com , Func , Func )... down
  2832. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us154.nordvpn.com , Func , Func )... down
  2833. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us197.nordvpn.com , Func , Func )... down
  2834. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us205.nordvpn.com , Func , Func )... down
  2835. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us192.nordvpn.com , Func , Func )... down
  2836. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us50.nordvpn.com , Func , Func )... 297 ms324 ms257 ms139 ms345 ms337 ms326 ms333 ms313 ms393 msdown
  2837. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us25.nordvpn.com , Func , Func )... down
  2838. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us262.nordvpn.com , Func , Func )... down
  2839. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us158.nordvpn.com , Func , Func )... down
  2840. [ Debug ] 2016-01-24T10:40:06.324 # # Pinger::GetPing( us99.nordvpn.com , Func , Func )... 318 ms390 ms319 ms271 ms322 ms318 ms308 ms325 ms277 ms308 ms306 ms278 msdown
  2841. [ Debug ] 2016-01-24T10:40:06.325 # # Pinger::GetPing( us3.nordvpn.com , Func , Func )... 274 ms268 ms266 ms269 ms265 ms300 ms262 ms295 ms266 ms294 ms299 ms274 ms298 ms251 ms297 ms285 ms287 ms320 ms297 ms298 ms293 ms299 msdowndowndowndowndown120 ms257 ms283 ms275 ms284 ms271 ms270 ms274 ms303 ms299 ms278 ms265 msdowndowndowndown265 ms263 ms273 ms303 ms274 ms267 ms261 ms269 ms305 ms
  2842. [ Debug ] 2016-01-24T10:40:07.334 #000010# 5.54downdowndowndowndowndowndown
  2843. [ External ] 2016-01-24T10:40:09.811 # # VERIFY OK: depth=1, C=PA, ST=PA, L=Panama, O=NordVPN, OU=NordVPN, CN=tw1.nordvpn.com, name=NordVPN, emailAddress=cert@nordvpn.com
  2844. [ External ] 2016-01-24T10:40:09.811 # # Validating certificate key usage
  2845. [ Exter
  2846. [ Debug ] 2016-01-24T12:31:38.893 # # Loading assembly: Interop_IWshRuntimeLibrary
  2847. [ Debug ] 2016-01-24T12:31:38.897 # # ResourceHandler::Core()
  2848.  
  2849.  
  2850. [ Info ] 2016-01-24T12:31:38.897 # # -------------------------------------------------------
  2851. [ Info ] 2016-01-24T12:31:38.897 # # APPLICATION START
  2852. [ Info ] 2016-01-24T12:31:38.897 # # -------------------------------------------------------
  2853.  
  2854. [ Info ] 2016-01-24T12:31:38.898 # # -------------------------------------------------------
  2855. [ Info ] 2016-01-24T12:31:38.898 # # Version: 5.54
  2856. [ Info ] 2016-01-24T12:31:38.898 # # Build: 5.54.719.1
  2857. [ Info ] 2016-01-24T12:31:38.898 # # -------------------------------------------------------
  2858. [ Info ] 2016-01-24T12:31:38.898 # # CPU lane width: 64bit
  2859. [ Info ] 2016-01-24T12:31:38.898 # # -------------------------------------------------------
  2860. [ Info ] 2016-01-24T12:31:38.898 # # Operating system: Windows 8
  2861. [ Info ] 2016-01-24T12:31:38.898 # # Operating system edition:
  2862. [ Info ] 2016-01-24T12:31:38.898 # # Operating system service pack:
  2863. [ Info ] 2016-01-24T12:31:38.898 # # Operating system version: 6.2.9200.0
  2864. [ Info ] 2016-01-24T12:31:38.898 # # -------------------------------------------------------
  2865.  
  2866. [ Debug ] 2016-01-24T12:31:38.898 # # Coordinator::TriggerLoading()
  2867. [ Debug ] 2016-01-24T12:31:38.909 # # Getting latest 'Etag' for configuration files..
  2868. [ Debug ] 2016-01-24T12:31:40.652 # # Latest 'Etag' for configuration files gotten!
  2869. [ Debug ] 2016-01-24T12:31:40.652 # # Downloading latest server information..
  2870. [ Debug ] 2016-01-24T12:31:40.663 #000001# Request: server
  2871. [ Debug ] 2016-01-24T12:31:48.115 #000001# *null*
  2872. [ Debug ] 2016-01-24T12:31:48.380 # # Latest server information downloaded!
  2873. [ Debug ] 2016-01-24T12:31:48.486 #000002# Request: news/new
  2874. [ Debug ] 2016-01-24T12:31:48.486 # # UserControlHandler::UserControlHandler()
  2875. [ Debug ] 2016-01-24T12:31:48.486 # # UserControlHandler::LoadControl< LoadingControl >( Loading )
  2876. [ Debug ] 2016-01-24T12:31:48.486 # # UserControlHandler::LoadControl< WelcomeControl >( Welcome )
  2877. [ Debug ] 2016-01-24T12:31:48.486 # # UserControlHandler::LoadControl< UserLoginControl >( Login )
  2878. [ Debug ] 2016-01-24T12:31:48.507 # # UserControlHandler::LoadControl< GetTrialControl >( Trial )
  2879. [ Debug ] 2016-01-24T12:31:48.517 # # UserControlHandler::LoadControl< SettingsControl >( Settings )
  2880. [ Debug ] 2016-01-24T12:31:48.517 # # Loading assembly: WPFToolkit
  2881. [ UI ] 2016-01-24T12:31:48.679 # # SettingsControl::DefaultServer_SelectionChanged( )
  2882. [ Debug ] 2016-01-24T12:31:48.712 # # UserControlHandler::LoadControl< HelpControl >( Help )
  2883. [ Debug ] 2016-01-24T12:31:48.712 # # UserControlHandler::LoadControl< ServersControl >( Servers )
  2884. [ Debug ] 2016-01-24T12:31:48.712 # # UserControlHandler::LoadControl< ConnectingControl >( Connecting )
  2885. [ Debug ] 2016-01-24T12:31:48.723 # # UserControlHandler::LoadControl< ConnectedToVPNControl >( Connected )
  2886. [ Debug ] 2016-01-24T12:31:48.723 # # UserControlHandler::LoadControl< TrialExpired >( TrialExpired )
  2887. [ Debug ] 2016-01-24T12:31:48.734 # # UserControlHandler::LoadControl< AccountInactive >( AccountInactive )
  2888. [ Debug ] 2016-01-24T12:31:48.734 # # UserControlHandler::LoadControl< LogSubmitControl >( LogSubmit )
  2889. [ UI ] 2016-01-24T12:31:48.789 # # SettingsControl::DefaultProtocol_SelectionChanged( UDP )
  2890. [ Debug ] 2016-01-24T12:31:48.833 # # UserControlHandler::SetMain( Loading )
  2891. [ Debug ] 2016-01-24T12:31:48.833 #000003# Request: user/address
  2892. [ Debug ] 2016-01-24T12:31:48.833 # # UserControlHandler::Show( Loading , True )
  2893. [ Debug ] 2016-01-24T12:31:48.844 # # ResourceHandler::SetUp()
  2894. [ Debug ] 2016-01-24T12:31:49.027 # # Coordinator::TriggerLoaded()
  2895. [ Event ] 2016-01-24T12:31:49.027 # # Coordinator::EOnShowLoading()
  2896. [ Debug ] 2016-01-24T12:31:49.027 # # UserControlHandler::SetMain( Login )
  2897. [ Debug ] 2016-01-24T12:31:49.027 # # UserControlHandler::Show( Login , False )
  2898. [ Debug ] 2016-01-24T12:31:49.816 #000002# {
  2899. [ Debug ] 2016-01-24T12:31:49.816 #000002# "text": "Read Our Latest Blog Topics",
  2900. [ Debug ] 2016-01-24T12:31:49.816 #000002# "address": "https:\/\/nordvpn.com\/blog\/"
  2901. [ Debug ] 2016-01-24T12:31:49.816 #000002# }
  2902. [ Debug ] 2016-01-24T12:31:49.827 #000003# 58.143.228.114
  2903. [ Debug ] 2016-01-24T12:31:49.827 #000004# Request: version/check/5.54
  2904. [ Debug ] 2016-01-24T12:31:50.927 #000004# false
  2905. [ UI ] 2016-01-24T12:32:00.123 # # UserLoginControl::UseDetails()
  2906. [ Debug ] 2016-01-24T12:32:00.123 #000005# Request: user/login
  2907. [ Debug ] 2016-01-24T12:32:00.123 #000006# Request: token/token/lowrida@bemaniso.ws
  2908. [ Debug ] 2016-01-24T12:32:01.112 #000006# {
  2909. [ Debug ] 2016-01-24T12:32:01.112 #000006# "token": "2899b980a208acefcdf73202622ebbbf7b738af748fab372ae978ec6eabf21f0b7f3f8e929f3849c0d7a17adb3998027b6a6a8a71082f3e9482709b3da49ef1b",
  2910. [ Debug ] 2016-01-24T12:32:01.112 #000006# "key": "fa802849cb0f0fa2fe4b82085da7de0bc6677c0620a7652c9615160afa672fc8f9abb01c2988ccbc027f826e602047258d2c876fc220fa028d2f0bef4bc66018",
  2911. [ Debug ] 2016-01-24T12:32:01.112 #000006# "salt": "d18cb44aa97b7dc98e94b41ece42754de4ae41ac15de41c284d9b17459ebb47e91be11dd4914b971d17ebb2be4bd945bb87a6bde94694a6cc16b1a11a4c24d9d"
  2912. [ Debug ] 2016-01-24T12:32:01.112 #000006# }
  2913. [ Debug ] 2016-01-24T12:32:01.112 #000007# Request: token/verify/2899b980a208acefcdf73202622ebbbf7b738af748fab372ae978ec6eabf21f0b7f3f8e929f3849c0d7a17adb3998027b6a6a8a71082f3e9482709b3da49ef1b/f66daa7e40ecbc997ed53f0e02d646c74fd63ec50ea0ba8ce533bb01249980ca9016b19f65e0839286d75a9b3db02ecbebb45588ab3af4ae11a1d624af85b7c6
  2914. [ Debug ] 2016-01-24T12:32:02.123 #000007# true
  2915. [ Debug ] 2016-01-24T12:32:03.198 #000005# true
  2916. [ Debug ] 2016-01-24T12:32:03.198 #000008# Request: user/databytoken
  2917. [ Debug ] 2016-01-24T12:32:04.297 #000008# {
  2918. [ Debug ] 2016-01-24T12:32:04.297 #000008# "trial": false,
  2919. [ Debug ] 2016-01-24T12:32:04.297 #000008# "expires": 25829252,
  2920. [ Debug ] 2016-01-24T12:32:04.297 #000008# "devices": {
  2921. [ Debug ] 2016-01-24T12:32:04.297 #000008# "current": 0,
  2922. [ Debug ] 2016-01-24T12:32:04.297 #000008# "max": 6
  2923. [ Debug ] 2016-01-24T12:32:04.297 #000008# }
  2924. [ Debug ] 2016-01-24T12:32:04.297 #000008# }
  2925. [ Debug ] 2016-01-24T12:32:04.297 # # UserControlHandler::SetMain( Servers )
  2926. [ Debug ] 2016-01-24T12:32:04.297 # # UserControlHandler::ShowMain()
  2927. [ Debug ] 2016-01-24T12:32:04.297 # # UserControlHandler::Show( Servers , False )
  2928. [ Debug ] 2016-01-24T12:32:04.341 #000009# Request: server/stats
  2929. [ Debug ] 2016-01-24T12:32:04.671 # # Pinger::GetPing( au2.nordvpn.com , Func , Func )...
  2930. [ Debug ] 2016-01-24T12:32:04.671 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  2931. [ Debug ] 2016-01-24T12:32:04.671 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  2932. [ Debug ] 2016-01-24T12:32:04.671 # # Pinger::GetPing( ca12.nordvpn.com , Func , Func )...
  2933. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  2934. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  2935. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  2936. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( fr4.nordvpn.com , Func , Func )...
  2937. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( de67.nordvpn.com , Func , Func )...
  2938. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( hk6.nordvpn.com , Func , Func )...
  2939. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  2940. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( it3.nordvpn.com , Func , Func )...
  2941. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  2942. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  2943. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( lt5.nordvpn.com , Func , Func )...
  2944. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( lu2.nordvpn.com , Func , Func )...
  2945. [ Debug ] 2016-01-24T12:32:04.679 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  2946. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  2947. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( nz1.nordvpn.com , Func , Func )...
  2948. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  2949. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  2950. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  2951. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( ru4.nordvpn.com , Func , Func )...
  2952. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( sg2.nordvpn.com , Func , Func )...
  2953. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  2954. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  2955. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  2956. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  2957. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  2958. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  2959. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  2960. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  2961. [ Debug ] 2016-01-24T12:32:04.680 # # Pinger::GetPing( us142.nordvpn.com , Func , Func )...
  2962. [ Debug ] 2016-01-24T12:32:06.145 #000009# {
  2963. [ Debug ] 2016-01-24T12:32:06.145 #000009# "au1.nordvpn.com": {
  2964. [ Debug ] 2016-01-24T12:32:06.145 #000009# "percent": 46
  2965. [ Debug ] 2016-01-24T12:32:06.145 #000009# },
  2966. [ Debug ] 2016-01-24T12:32:06.145 #000009# "au2.nordvpn.com": {
  2967. [ Debug ] 2016-01-24T12:32:06.145 #000009# "percent": 41
  2968. [ Debug ] 2016-01-24T12:32:06.145 #000009# },
  2969. [ Debug ] 2016-01-24T12:32:06.145 #000009# "au3.nordvpn.com": {
  2970. [ Debug ] 2016-01-24T12:32:06.145 #000009# "percent": 45
  2971. [ Debug ] 2016-01-24T12:32:06.145 #000009# },
  2972. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au6.nordvpn.com": {
  2973. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 58
  2974. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2975. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au8.nordvpn.com": {
  2976. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 53
  2977. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2978. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au9.nordvpn.com": {
  2979. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 43
  2980. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2981. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au10.nordvpn.com": {
  2982. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 46
  2983. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2984. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au11.nordvpn.com": {
  2985. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 54
  2986. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2987. [ Debug ] 2016-01-24T12:32:06.146 #000009# "au12.nordvpn.com": {
  2988. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 58
  2989. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2990. [ Debug ] 2016-01-24T12:32:06.146 #000009# "at3.nordvpn.com": {
  2991. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 58
  2992. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2993. [ Debug ] 2016-01-24T12:32:06.146 #000009# "at-nl1.nordvpn.com": {
  2994. [ Debug ] 2016-01-24T12:32:06.146 #000009# "percent": 59
  2995. [ Debug ] 2016-01-24T12:32:06.146 #000009# },
  2996. [ Debug ] 2016-01-24T12:32:06.146 #000009# "br1.nordvpn.com": {
  2997. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 66
  2998. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  2999. [ Debug ] 2016-01-24T12:32:06.147 #000009# "ca2.nordvpn.com": {
  3000. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 73
  3001. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  3002. [ Debug ] 2016-01-24T12:32:06.147 #000009# "ca3.nordvpn.com": {
  3003. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 61
  3004. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  3005. [ Debug ] 2016-01-24T12:32:06.147 #000009# "ca4.nordvpn.com": {
  3006. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 61
  3007. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  3008. [ Debug ] 2016-01-24T12:32:06.147 #000009# "ca5.nordvpn.com": {
  3009. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 61
  3010. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  3011. [ Debug ] 2016-01-24T12:32:06.147 #000009# "ca12.nordvpn.com": {
  3012. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 60
  3013. [ Debug ] 2016-01-24T12:32:06.147 #000009# },
  3014. [ Debug ] 2016-01-24T12:32:06.147 #000009# "cz1.nordvpn.com": {
  3015. [ Debug ] 2016-01-24T12:32:06.147 #000009# "percent": 36
  3016. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3017. [ Debug ] 2016-01-24T12:32:06.148 #000009# "ee1.nordvpn.com": {
  3018. [ Debug ] 2016-01-24T12:32:06.148 #000009# "percent": 31
  3019. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3020. [ Debug ] 2016-01-24T12:32:06.148 #000009# "fi1.nordvpn.com": {
  3021. [ Debug ] 2016-01-24T12:32:06.148 #000009# "percent": 38
  3022. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3023. [ Debug ] 2016-01-24T12:32:06.148 #000009# "fr3.nordvpn.com": {
  3024. [ Debug ] 2016-01-24T12:32:06.148 #000009# "percent": 57
  3025. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3026. [ Debug ] 2016-01-24T12:32:06.148 #000009# "fr4.nordvpn.com": {
  3027. [ Debug ] 2016-01-24T12:32:06.148 #000009# "percent": 55
  3028. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3029. [ Debug ] 2016-01-24T12:32:06.148 #000009# "de1.nordvpn.com": {
  3030. [ Debug ] 2016-01-24T12:32:06.148 #000009# "percent": 63
  3031. [ Debug ] 2016-01-24T12:32:06.148 #000009# },
  3032. [ Debug ] 2016-01-24T12:32:06.148 #000009# "de2.nordvpn.com": {
  3033. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 52
  3034. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3035. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de3.nordvpn.com": {
  3036. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 34
  3037. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3038. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de4.nordvpn.com": {
  3039. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 41
  3040. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3041. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de5.nordvpn.com": {
  3042. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 23
  3043. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3044. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de6.nordvpn.com": {
  3045. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 30
  3046. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3047. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de7.nordvpn.com": {
  3048. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 43
  3049. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3050. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de8.nordvpn.com": {
  3051. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 25
  3052. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3053. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de9.nordvpn.com": {
  3054. [ Debug ] 2016-01-24T12:32:06.149 #000009# "percent": 23
  3055. [ Debug ] 2016-01-24T12:32:06.149 #000009# },
  3056. [ Debug ] 2016-01-24T12:32:06.149 #000009# "de10.nordvpn.com": {
  3057. [ Debug ] 2016-01-24T12:32:06.150 #000009# "percent": 21
  3058. [ Debug ] 2016-01-24T12:32:06.150 #000009# },
  3059. [ Debug ] 2016-01-24T12:32:06.150 #000009# "de11.nordvpn.com": {
  3060. [ Debug ] 2016-01-24T12:32:06.150 #000009# "percent": 23
  3061. [ Debug ] 2016-01-24T12:32:06.150 #000009# },
  3062. [ Debug ] 2016-01-24T12:32:06.150 #000009# "de12.nordvpn.com": {
  3063. [ Debug ] 2016-01-24T12:32:06.150 #000009# "percent": 18
  3064. [ Debug ] 2016-01-24T12:32:06.150 #000009# },
  3065. [ Debug ] 2016-01-24T12:32:06.150 #000009# "de13.nordvpn.com": {
  3066. [ Debug ] 2016-01-24T12:32:06.150 #000009# "percent": 25
  3067. [ Debug ] 2016-01-24T12:32:06.150 #000009# },
  3068. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de14.nordvpn.com": {
  3069. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 21
  3070. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3071. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de15.nordvpn.com": {
  3072. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 21
  3073. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3074. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de16.nordvpn.com": {
  3075. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 23
  3076. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3077. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de17.nordvpn.com": {
  3078. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 18
  3079. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3080. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de18.nordvpn.com": {
  3081. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 16
  3082. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3083. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de19.nordvpn.com": {
  3084. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 23
  3085. [ Debug ] 2016-01-24T12:32:06.153 #000009# },
  3086. [ Debug ] 2016-01-24T12:32:06.153 #000009# "de20.nordvpn.com": {
  3087. [ Debug ] 2016-01-24T12:32:06.153 #000009# "percent": 18
  3088. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3089. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de21.nordvpn.com": {
  3090. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 16
  3091. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3092. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de22.nordvpn.com": {
  3093. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 21
  3094. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3095. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de23.nordvpn.com": {
  3096. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 21
  3097. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3098. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de24.nordvpn.com": {
  3099. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 21
  3100. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3101. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de25.nordvpn.com": {
  3102. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 18
  3103. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3104. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de26.nordvpn.com": {
  3105. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 18
  3106. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3107. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de27.nordvpn.com": {
  3108. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 18
  3109. [ Debug ] 2016-01-24T12:32:06.154 #000009# },
  3110. [ Debug ] 2016-01-24T12:32:06.154 #000009# "de28.nordvpn.com": {
  3111. [ Debug ] 2016-01-24T12:32:06.154 #000009# "percent": 16
  3112. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3113. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de29.nordvpn.com": {
  3114. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 18
  3115. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3116. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de30.nordvpn.com": {
  3117. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 18
  3118. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3119. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de31.nordvpn.com": {
  3120. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 18
  3121. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3122. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de32.nordvpn.com": {
  3123. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 18
  3124. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3125. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de33.nordvpn.com": {
  3126. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 18
  3127. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3128. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de34.nordvpn.com": {
  3129. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 16
  3130. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3131. [ Debug ] 2016-01-24T12:32:06.155 #000009# "de35.nordvpn.com": {
  3132. [ Debug ] 2016-01-24T12:32:06.155 #000009# "percent": 23
  3133. [ Debug ] 2016-01-24T12:32:06.155 #000009# },
  3134. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de36.nordvpn.com": {
  3135. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 23
  3136. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3137. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de37.nordvpn.com": {
  3138. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 21
  3139. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3140. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de38.nordvpn.com": {
  3141. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 23
  3142. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3143. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de39.nordvpn.com": {
  3144. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 18
  3145. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3146. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de40.nordvpn.com": {
  3147. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 16
  3148. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3149. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de41.nordvpn.com": {
  3150. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 23
  3151. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3152. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de42.nordvpn.com": {
  3153. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 16
  3154. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3155. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de43.nordvpn.com": {
  3156. [ Debug ] 2016-01-24T12:32:06.156 #000009# "percent": 18
  3157. [ Debug ] 2016-01-24T12:32:06.156 #000009# },
  3158. [ Debug ] 2016-01-24T12:32:06.156 #000009# "de44.nordvpn.com": {
  3159. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 23
  3160. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3161. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de45.nordvpn.com": {
  3162. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 16
  3163. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3164. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de46.nordvpn.com": {
  3165. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 16
  3166. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3167. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de47.nordvpn.com": {
  3168. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 18
  3169. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3170. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de48.nordvpn.com": {
  3171. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 21
  3172. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3173. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de49.nordvpn.com": {
  3174. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 16
  3175. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3176. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de50.nordvpn.com": {
  3177. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 21
  3178. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3179. [ Debug ] 2016-01-24T12:32:06.157 #000009# "de51.nordvpn.com": {
  3180. [ Debug ] 2016-01-24T12:32:06.157 #000009# "percent": 18
  3181. [ Debug ] 2016-01-24T12:32:06.157 #000009# },
  3182. [ Debug ] 2016-01-24T12:32:06.158 #000009# "de52.nordvpn.com": {
  3183. [ Debug ] 2016-01-24T12:32:06.158 #000009# "percent": 18
  3184. [ Debug ] 2016-01-24T12:32:06.158 #000009# },
  3185. [ Debug ] 2016-01-24T12:32:06.158 #000009# "de53.nordvpn.com": {
  3186. [ Debug ] 2016-01-24T12:32:06.158 #000009# "percent": 18
  3187. [ Debug ] 2016-01-24T12:32:06.158 #000009# },
  3188. [ Debug ] 2016-01-24T12:32:06.158 #000009# "de54.nordvpn.com": {
  3189. [ Debug ] 2016-01-24T12:32:06.158 #000009# "percent": 16
  3190. [ Debug ] 2016-01-24T12:32:06.158 #000009# },
  3191. [ Debug ] 2016-01-24T12:32:06.158 #000009# "de55.nordvpn.com": {
  3192. [ Debug ] 2016-01-24T12:32:06.158 #000009# "percent": 16
  3193. [ Debug ] 2016-01-24T12:32:06.158 #000009# },
  3194. [ Debug ] 2016-01-24T12:32:06.158 #000009# "de56.nordvpn.com": {
  3195. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 21
  3196. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3197. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de57.nordvpn.com": {
  3198. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 18
  3199. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3200. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de58.nordvpn.com": {
  3201. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 18
  3202. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3203. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de59.nordvpn.com": {
  3204. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 21
  3205. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3206. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de60.nordvpn.com": {
  3207. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 16
  3208. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3209. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de61.nordvpn.com": {
  3210. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 18
  3211. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3212. [ Debug ] 2016-01-24T12:32:06.159 #000009# "de62.nordvpn.com": {
  3213. [ Debug ] 2016-01-24T12:32:06.159 #000009# "percent": 18
  3214. [ Debug ] 2016-01-24T12:32:06.159 #000009# },
  3215. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de63.nordvpn.com": {
  3216. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 18
  3217. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3218. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de64.nordvpn.com": {
  3219. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 21
  3220. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3221. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de65.nordvpn.com": {
  3222. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 18
  3223. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3224. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de66.nordvpn.com": {
  3225. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 18
  3226. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3227. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de67.nordvpn.com": {
  3228. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 14
  3229. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3230. [ Debug ] 2016-01-24T12:32:06.160 #000009# "de68.nordvpn.com": {
  3231. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 18
  3232. [ Debug ] 2016-01-24T12:32:06.160 #000009# },
  3233. [ Debug ] 2016-01-24T12:32:06.160 #000009# "hk5.nordvpn.com": {
  3234. [ Debug ] 2016-01-24T12:32:06.160 #000009# "percent": 53
  3235. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3236. [ Debug ] 2016-01-24T12:32:06.161 #000009# "hk6.nordvpn.com": {
  3237. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 53
  3238. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3239. [ Debug ] 2016-01-24T12:32:06.161 #000009# "hu1.nordvpn.com": {
  3240. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 28
  3241. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3242. [ Debug ] 2016-01-24T12:32:06.161 #000009# "it2.nordvpn.com": {
  3243. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 44
  3244. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3245. [ Debug ] 2016-01-24T12:32:06.161 #000009# "it3.nordvpn.com": {
  3246. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 41
  3247. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3248. [ Debug ] 2016-01-24T12:32:06.161 #000009# "it4.nordvpn.com": {
  3249. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 47
  3250. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3251. [ Debug ] 2016-01-24T12:32:06.161 #000009# "jp4.nordvpn.com": {
  3252. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 41
  3253. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3254. [ Debug ] 2016-01-24T12:32:06.161 #000009# "lv1.nordvpn.com": {
  3255. [ Debug ] 2016-01-24T12:32:06.161 #000009# "percent": 47
  3256. [ Debug ] 2016-01-24T12:32:06.161 #000009# },
  3257. [ Debug ] 2016-01-24T12:32:06.161 #000009# "lt1.nordvpn.com": {
  3258. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 48
  3259. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3260. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lt2.nordvpn.com": {
  3261. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 37
  3262. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3263. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lt3.nordvpn.com": {
  3264. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 37
  3265. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3266. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lt4.nordvpn.com": {
  3267. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 37
  3268. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3269. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lt5.nordvpn.com": {
  3270. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 36
  3271. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3272. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lt6.nordvpn.com": {
  3273. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 37
  3274. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3275. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lu1.nordvpn.com": {
  3276. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 56
  3277. [ Debug ] 2016-01-24T12:32:06.162 #000009# },
  3278. [ Debug ] 2016-01-24T12:32:06.162 #000009# "lu2.nordvpn.com": {
  3279. [ Debug ] 2016-01-24T12:32:06.162 #000009# "percent": 55
  3280. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3281. [ Debug ] 2016-01-24T12:32:06.163 #000009# "md1.nordvpn.com": {
  3282. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 9
  3283. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3284. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl1.nordvpn.com": {
  3285. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 75
  3286. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3287. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl2.nordvpn.com": {
  3288. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 75
  3289. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3290. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl3.nordvpn.com": {
  3291. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 72
  3292. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3293. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl5.nordvpn.com": {
  3294. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 67
  3295. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3296. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl6.nordvpn.com": {
  3297. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 65
  3298. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3299. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl7.nordvpn.com": {
  3300. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 69
  3301. [ Debug ] 2016-01-24T12:32:06.163 #000009# },
  3302. [ Debug ] 2016-01-24T12:32:06.163 #000009# "nl8.nordvpn.com": {
  3303. [ Debug ] 2016-01-24T12:32:06.163 #000009# "percent": 70
  3304. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3305. [ Debug ] 2016-01-24T12:32:06.164 #000009# "nl9.nordvpn.com": {
  3306. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 65
  3307. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3308. [ Debug ] 2016-01-24T12:32:06.164 #000009# "nl10.nordvpn.com": {
  3309. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 63
  3310. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3311. [ Debug ] 2016-01-24T12:32:06.164 #000009# "nz1.nordvpn.com": {
  3312. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 37
  3313. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3314. [ Debug ] 2016-01-24T12:32:06.164 #000009# "nz3.nordvpn.com": {
  3315. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 39
  3316. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3317. [ Debug ] 2016-01-24T12:32:06.164 #000009# "no1.nordvpn.com": {
  3318. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 66
  3319. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3320. [ Debug ] 2016-01-24T12:32:06.164 #000009# "pl3.nordvpn.com": {
  3321. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 67
  3322. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3323. [ Debug ] 2016-01-24T12:32:06.164 #000009# "ro2.nordvpn.com": {
  3324. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 38
  3325. [ Debug ] 2016-01-24T12:32:06.164 #000009# },
  3326. [ Debug ] 2016-01-24T12:32:06.164 #000009# "ro3.nordvpn.com": {
  3327. [ Debug ] 2016-01-24T12:32:06.164 #000009# "percent": 42
  3328. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3329. [ Debug ] 2016-01-24T12:32:06.165 #000009# "ru3.nordvpn.com": {
  3330. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 58
  3331. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3332. [ Debug ] 2016-01-24T12:32:06.165 #000009# "ru4.nordvpn.com": {
  3333. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 57
  3334. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3335. [ Debug ] 2016-01-24T12:32:06.165 #000009# "sg2.nordvpn.com": {
  3336. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 53
  3337. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3338. [ Debug ] 2016-01-24T12:32:06.165 #000009# "sg3.nordvpn.com": {
  3339. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 58
  3340. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3341. [ Debug ] 2016-01-24T12:32:06.165 #000009# "sk1.nordvpn.com": {
  3342. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 21
  3343. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3344. [ Debug ] 2016-01-24T12:32:06.165 #000009# "za1.nordvpn.com": {
  3345. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 50
  3346. [ Debug ] 2016-01-24T12:32:06.165 #000009# },
  3347. [ Debug ] 2016-01-24T12:32:06.165 #000009# "es2.nordvpn.com": {
  3348. [ Debug ] 2016-01-24T12:32:06.165 #000009# "percent": 41
  3349. [ Debug ] 2016-01-24T12:32:06.166 #000009# },
  3350. [ Debug ] 2016-01-24T12:32:06.166 #000009# "se1.nordvpn.com": {
  3351. [ Debug ] 2016-01-24T12:32:06.166 #000009# "percent": 73
  3352. [ Debug ] 2016-01-24T12:32:06.166 #000009# },
  3353. [ Debug ] 2016-01-24T12:32:06.166 #000009# "se2.nordvpn.com": {
  3354. [ Debug ] 2016-01-24T12:32:06.173 #000009# "percent": 74
  3355. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3356. [ Debug ] 2016-01-24T12:32:06.174 #000009# "se4.nordvpn.com": {
  3357. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 81
  3358. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3359. [ Debug ] 2016-01-24T12:32:06.174 #000009# "se-tor1.nordvpn.com": {
  3360. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 50
  3361. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3362. [ Debug ] 2016-01-24T12:32:06.174 #000009# "ch3.nordvpn.com": {
  3363. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 70
  3364. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3365. [ Debug ] 2016-01-24T12:32:06.174 #000009# "tw1.nordvpn.com": {
  3366. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 21
  3367. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3368. [ Debug ] 2016-01-24T12:32:06.174 #000009# "tr1.nordvpn.com": {
  3369. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 18
  3370. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3371. [ Debug ] 2016-01-24T12:32:06.174 #000009# "uk2.nordvpn.com": {
  3372. [ Debug ] 2016-01-24T12:32:06.174 #000009# "percent": 69
  3373. [ Debug ] 2016-01-24T12:32:06.174 #000009# },
  3374. [ Debug ] 2016-01-24T12:32:06.174 #000009# "uk15.nordvpn.com": {
  3375. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 36
  3376. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3377. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk16.nordvpn.com": {
  3378. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 34
  3379. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3380. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk17.nordvpn.com": {
  3381. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 33
  3382. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3383. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk18.nordvpn.com": {
  3384. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 41
  3385. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3386. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk19.nordvpn.com": {
  3387. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 38
  3388. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3389. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk20.nordvpn.com": {
  3390. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 36
  3391. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3392. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk21.nordvpn.com": {
  3393. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 33
  3394. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3395. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk22.nordvpn.com": {
  3396. [ Debug ] 2016-01-24T12:32:06.175 #000009# "percent": 31
  3397. [ Debug ] 2016-01-24T12:32:06.175 #000009# },
  3398. [ Debug ] 2016-01-24T12:32:06.175 #000009# "uk23.nordvpn.com": {
  3399. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 36
  3400. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3401. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk24.nordvpn.com": {
  3402. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 30
  3403. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3404. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk25.nordvpn.com": {
  3405. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 41
  3406. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3407. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk26.nordvpn.com": {
  3408. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 36
  3409. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3410. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk27.nordvpn.com": {
  3411. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 33
  3412. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3413. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk28.nordvpn.com": {
  3414. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 33
  3415. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3416. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk29.nordvpn.com": {
  3417. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 37
  3418. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3419. [ Debug ] 2016-01-24T12:32:06.176 #000009# "uk30.nordvpn.com": {
  3420. [ Debug ] 2016-01-24T12:32:06.176 #000009# "percent": 39
  3421. [ Debug ] 2016-01-24T12:32:06.176 #000009# },
  3422. [ Debug ] 2016-01-24T12:32:06.176 #000009# "us1.nordvpn.com": {
  3423. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 76
  3424. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3425. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us2.nordvpn.com": {
  3426. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 95
  3427. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3428. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us3.nordvpn.com": {
  3429. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 71
  3430. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3431. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us4.nordvpn.com": {
  3432. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 70
  3433. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3434. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us9.nordvpn.com": {
  3435. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 60
  3436. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3437. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us10.nordvpn.com": {
  3438. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 65
  3439. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3440. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us11.nordvpn.com": {
  3441. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 55
  3442. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3443. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us12.nordvpn.com": {
  3444. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 57
  3445. [ Debug ] 2016-01-24T12:32:06.177 #000009# },
  3446. [ Debug ] 2016-01-24T12:32:06.177 #000009# "us13.nordvpn.com": {
  3447. [ Debug ] 2016-01-24T12:32:06.177 #000009# "percent": 57
  3448. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3449. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us15.nordvpn.com": {
  3450. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 55
  3451. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3452. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us16.nordvpn.com": {
  3453. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 60
  3454. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3455. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us17.nordvpn.com": {
  3456. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 82
  3457. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3458. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us20.nordvpn.com": {
  3459. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 64
  3460. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3461. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us21.nordvpn.com": {
  3462. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 59
  3463. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3464. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us23.nordvpn.com": {
  3465. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 50
  3466. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3467. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us24.nordvpn.com": {
  3468. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 52
  3469. [ Debug ] 2016-01-24T12:32:06.178 #000009# },
  3470. [ Debug ] 2016-01-24T12:32:06.178 #000009# "us25.nordvpn.com": {
  3471. [ Debug ] 2016-01-24T12:32:06.178 #000009# "percent": 18
  3472. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3473. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us26.nordvpn.com": {
  3474. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 6
  3475. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3476. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us27.nordvpn.com": {
  3477. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 16
  3478. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3479. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us28.nordvpn.com": {
  3480. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 9
  3481. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3482. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us29.nordvpn.com": {
  3483. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 9
  3484. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3485. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us30.nordvpn.com": {
  3486. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 14
  3487. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3488. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us31.nordvpn.com": {
  3489. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 6
  3490. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3491. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us32.nordvpn.com": {
  3492. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 6
  3493. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3494. [ Debug ] 2016-01-24T12:32:06.179 #000009# "us33.nordvpn.com": {
  3495. [ Debug ] 2016-01-24T12:32:06.179 #000009# "percent": 11
  3496. [ Debug ] 2016-01-24T12:32:06.179 #000009# },
  3497. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us34.nordvpn.com": {
  3498. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 6
  3499. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3500. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us35.nordvpn.com": {
  3501. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 6
  3502. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3503. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us36.nordvpn.com": {
  3504. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 6
  3505. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3506. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us37.nordvpn.com": {
  3507. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 11
  3508. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3509. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us38.nordvpn.com": {
  3510. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 9
  3511. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3512. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us39.nordvpn.com": {
  3513. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 9
  3514. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3515. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us40.nordvpn.com": {
  3516. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 6
  3517. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3518. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us41.nordvpn.com": {
  3519. [ Debug ] 2016-01-24T12:32:06.180 #000009# "percent": 9
  3520. [ Debug ] 2016-01-24T12:32:06.180 #000009# },
  3521. [ Debug ] 2016-01-24T12:32:06.180 #000009# "us42.nordvpn.com": {
  3522. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 14
  3523. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3524. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us43.nordvpn.com": {
  3525. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 9
  3526. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3527. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us44.nordvpn.com": {
  3528. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 14
  3529. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3530. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us45.nordvpn.com": {
  3531. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 6
  3532. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3533. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us46.nordvpn.com": {
  3534. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 11
  3535. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3536. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us47.nordvpn.com": {
  3537. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 9
  3538. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3539. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us48.nordvpn.com": {
  3540. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 9
  3541. [ Debug ] 2016-01-24T12:32:06.181 #000009# },
  3542. [ Debug ] 2016-01-24T12:32:06.181 #000009# "us49.nordvpn.com": {
  3543. [ Debug ] 2016-01-24T12:32:06.181 #000009# "percent": 11
  3544. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3545. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us50.nordvpn.com": {
  3546. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 11
  3547. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3548. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us51.nordvpn.com": {
  3549. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 9
  3550. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3551. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us52.nordvpn.com": {
  3552. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 9
  3553. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3554. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us53.nordvpn.com": {
  3555. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 14
  3556. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3557. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us54.nordvpn.com": {
  3558. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 6
  3559. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3560. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us55.nordvpn.com": {
  3561. [ Debug ] 2016-01-24T12:32:06.182 #000009# "percent": 9
  3562. [ Debug ] 2016-01-24T12:32:06.182 #000009# },
  3563. [ Debug ] 2016-01-24T12:32:06.182 #000009# "us56.nordvpn.com": {
  3564. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 9
  3565. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3566. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us57.nordvpn.com": {
  3567. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 14
  3568. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3569. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us58.nordvpn.com": {
  3570. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 6
  3571. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3572. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us59.nordvpn.com": {
  3573. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 9
  3574. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3575. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us60.nordvpn.com": {
  3576. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 6
  3577. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3578. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us61.nordvpn.com": {
  3579. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 9
  3580. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3581. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us62.nordvpn.com": {
  3582. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 6
  3583. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3584. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us63.nordvpn.com": {
  3585. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 6
  3586. [ Debug ] 2016-01-24T12:32:06.183 #000009# },
  3587. [ Debug ] 2016-01-24T12:32:06.183 #000009# "us64.nordvpn.com": {
  3588. [ Debug ] 2016-01-24T12:32:06.183 #000009# "percent": 9
  3589. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3590. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us65.nordvpn.com": {
  3591. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 9
  3592. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3593. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us66.nordvpn.com": {
  3594. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 6
  3595. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3596. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us67.nordvpn.com": {
  3597. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 14
  3598. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3599. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us68.nordvpn.com": {
  3600. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 9
  3601. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3602. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us69.nordvpn.com": {
  3603. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 6
  3604. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3605. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us70.nordvpn.com": {
  3606. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 6
  3607. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3608. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us71.nordvpn.com": {
  3609. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 9
  3610. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3611. [ Debug ] 2016-01-24T12:32:06.184 #000009# "us72.nordvpn.com": {
  3612. [ Debug ] 2016-01-24T12:32:06.184 #000009# "percent": 6
  3613. [ Debug ] 2016-01-24T12:32:06.184 #000009# },
  3614. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us73.nordvpn.com": {
  3615. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 11
  3616. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3617. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us74.nordvpn.com": {
  3618. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 14
  3619. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3620. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us75.nordvpn.com": {
  3621. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 6
  3622. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3623. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us76.nordvpn.com": {
  3624. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 6
  3625. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3626. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us77.nordvpn.com": {
  3627. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 9
  3628. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3629. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us78.nordvpn.com": {
  3630. [ Debug ] 2016-01-24T12:32:06.185 #000009# "percent": 6
  3631. [ Debug ] 2016-01-24T12:32:06.185 #000009# },
  3632. [ Debug ] 2016-01-24T12:32:06.185 #000009# "us79.nordvpn.com": {
  3633. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 9
  3634. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3635. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us80.nordvpn.com": {
  3636. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 6
  3637. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3638. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us81.nordvpn.com": {
  3639. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 6
  3640. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3641. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us82.nordvpn.com": {
  3642. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 9
  3643. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3644. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us83.nordvpn.com": {
  3645. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 9
  3646. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3647. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us84.nordvpn.com": {
  3648. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 9
  3649. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3650. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us85.nordvpn.com": {
  3651. [ Debug ] 2016-01-24T12:32:06.187 #000009# "percent": 6
  3652. [ Debug ] 2016-01-24T12:32:06.187 #000009# },
  3653. [ Debug ] 2016-01-24T12:32:06.187 #000009# "us86.nordvpn.com": {
  3654. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 6
  3655. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3656. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us87.nordvpn.com": {
  3657. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 9
  3658. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3659. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us88.nordvpn.com": {
  3660. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 11
  3661. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3662. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us89.nordvpn.com": {
  3663. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 9
  3664. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3665. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us90.nordvpn.com": {
  3666. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 11
  3667. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3668. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us91.nordvpn.com": {
  3669. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 9
  3670. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3671. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us92.nordvpn.com": {
  3672. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 6
  3673. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3674. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us93.nordvpn.com": {
  3675. [ Debug ] 2016-01-24T12:32:06.188 #000009# "percent": 14
  3676. [ Debug ] 2016-01-24T12:32:06.188 #000009# },
  3677. [ Debug ] 2016-01-24T12:32:06.188 #000009# "us94.nordvpn.com": {
  3678. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 6
  3679. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3680. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us95.nordvpn.com": {
  3681. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 9
  3682. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3683. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us96.nordvpn.com": {
  3684. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 11
  3685. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3686. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us97.nordvpn.com": {
  3687. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 11
  3688. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3689. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us98.nordvpn.com": {
  3690. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 6
  3691. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3692. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us99.nordvpn.com": {
  3693. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 18
  3694. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3695. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us100.nordvpn.com": {
  3696. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 18
  3697. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3698. [ Debug ] 2016-01-24T12:32:06.189 #000009# "us101.nordvpn.com": {
  3699. [ Debug ] 2016-01-24T12:32:06.189 #000009# "percent": 6
  3700. [ Debug ] 2016-01-24T12:32:06.189 #000009# },
  3701. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us102.nordvpn.com": {
  3702. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 6
  3703. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3704. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us103.nordvpn.com": {
  3705. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 14
  3706. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3707. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us104.nordvpn.com": {
  3708. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 14
  3709. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3710. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us105.nordvpn.com": {
  3711. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 9
  3712. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3713. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us106.nordvpn.com": {
  3714. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 9
  3715. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3716. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us107.nordvpn.com": {
  3717. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 6
  3718. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3719. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us108.nordvpn.com": {
  3720. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 16
  3721. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3722. [ Debug ] 2016-01-24T12:32:06.190 #000009# "us109.nordvpn.com": {
  3723. [ Debug ] 2016-01-24T12:32:06.190 #000009# "percent": 9
  3724. [ Debug ] 2016-01-24T12:32:06.190 #000009# },
  3725. [ Debug ] 2016-01-24T12:32:06.191 #000009# "us110.nordvpn.com": {
  3726. [ Debug ] 2016-01-24T12:32:06.191 #000009# "percent": 9
  3727. [ Debug ] 2016-01-24T12:32:06.191 #000009# },
  3728. [ Debug ] 2016-01-24T12:32:06.191 #000009# "us111.nordvpn.com": {
  3729. [ Debug ] 2016-01-24T12:32:06.191 #000009# "percent": 6
  3730. [ Debug ] 2016-01-24T12:32:06.191 #000009# },
  3731. [ Debug ] 2016-01-24T12:32:06.191 #000009# "us112.nordvpn.com": {
  3732. [ Debug ] 2016-01-24T12:32:06.191 #000009# "percent": 9
  3733. [ Debug ] 2016-01-24T12:32:06.191 #000009# },
  3734. [ Debug ] 2016-01-24T12:32:06.191 #000009# "us113.nordvpn.com": {
  3735. [ Debug ] 2016-01-24T12:32:06.191 #000009# "percent": 6
  3736. [ Debug ] 2016-01-24T12:32:06.191 #000009# },
  3737. [ Debug ] 2016-01-24T12:32:06.191 #000009# "us114.nordvpn.com": {
  3738. [ Debug ] 2016-01-24T12:32:06.191 #000009# "percent": 9
  3739. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3740. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us115.nordvpn.com": {
  3741. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 6
  3742. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3743. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us116.nordvpn.com": {
  3744. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 6
  3745. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3746. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us117.nordvpn.com": {
  3747. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 11
  3748. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3749. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us118.nordvpn.com": {
  3750. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 6
  3751. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3752. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us119.nordvpn.com": {
  3753. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 6
  3754. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3755. [ Debug ] 2016-01-24T12:32:06.192 #000009# "us120.nordvpn.com": {
  3756. [ Debug ] 2016-01-24T12:32:06.192 #000009# "percent": 6
  3757. [ Debug ] 2016-01-24T12:32:06.192 #000009# },
  3758. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us121.nordvpn.com": {
  3759. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 6
  3760. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3761. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us122.nordvpn.com": {
  3762. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 6
  3763. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3764. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us123.nordvpn.com": {
  3765. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 9
  3766. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3767. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us124.nordvpn.com": {
  3768. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 28
  3769. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3770. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us125.nordvpn.com": {
  3771. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 6
  3772. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3773. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us126.nordvpn.com": {
  3774. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 6
  3775. [ Debug ] 2016-01-24T12:32:06.193 #000009# },
  3776. [ Debug ] 2016-01-24T12:32:06.193 #000009# "us127.nordvpn.com": {
  3777. [ Debug ] 2016-01-24T12:32:06.193 #000009# "percent": 9
  3778. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3779. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us128.nordvpn.com": {
  3780. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 6
  3781. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3782. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us129.nordvpn.com": {
  3783. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 6
  3784. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3785. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us130.nordvpn.com": {
  3786. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 6
  3787. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3788. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us131.nordvpn.com": {
  3789. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 9
  3790. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3791. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us132.nordvpn.com": {
  3792. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 6
  3793. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3794. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us133.nordvpn.com": {
  3795. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 11
  3796. [ Debug ] 2016-01-24T12:32:06.194 #000009# },
  3797. [ Debug ] 2016-01-24T12:32:06.194 #000009# "us134.nordvpn.com": {
  3798. [ Debug ] 2016-01-24T12:32:06.194 #000009# "percent": 6
  3799. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3800. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us135.nordvpn.com": {
  3801. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 6
  3802. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3803. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us136.nordvpn.com": {
  3804. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 9
  3805. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3806. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us137.nordvpn.com": {
  3807. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 11
  3808. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3809. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us138.nordvpn.com": {
  3810. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 14
  3811. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3812. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us139.nordvpn.com": {
  3813. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 9
  3814. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3815. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us140.nordvpn.com": {
  3816. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 6
  3817. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3818. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us141.nordvpn.com": {
  3819. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 9
  3820. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3821. [ Debug ] 2016-01-24T12:32:06.195 #000009# "us142.nordvpn.com": {
  3822. [ Debug ] 2016-01-24T12:32:06.195 #000009# "percent": 3
  3823. [ Debug ] 2016-01-24T12:32:06.195 #000009# },
  3824. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us143.nordvpn.com": {
  3825. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 16
  3826. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3827. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us144.nordvpn.com": {
  3828. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 6
  3829. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3830. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us145.nordvpn.com": {
  3831. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 6
  3832. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3833. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us146.nordvpn.com": {
  3834. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 11
  3835. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3836. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us147.nordvpn.com": {
  3837. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 16
  3838. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3839. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us148.nordvpn.com": {
  3840. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 6
  3841. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3842. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us149.nordvpn.com": {
  3843. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 11
  3844. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3845. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us150.nordvpn.com": {
  3846. [ Debug ] 2016-01-24T12:32:06.196 #000009# "percent": 9
  3847. [ Debug ] 2016-01-24T12:32:06.196 #000009# },
  3848. [ Debug ] 2016-01-24T12:32:06.196 #000009# "us151.nordvpn.com": {
  3849. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 9
  3850. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3851. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us152.nordvpn.com": {
  3852. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 9
  3853. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3854. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us153.nordvpn.com": {
  3855. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 6
  3856. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3857. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us154.nordvpn.com": {
  3858. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 9
  3859. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3860. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us155.nordvpn.com": {
  3861. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 11
  3862. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3863. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us156.nordvpn.com": {
  3864. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 6
  3865. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3866. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us157.nordvpn.com": {
  3867. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 6
  3868. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3869. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us158.nordvpn.com": {
  3870. [ Debug ] 2016-01-24T12:32:06.197 #000009# "percent": 14
  3871. [ Debug ] 2016-01-24T12:32:06.197 #000009# },
  3872. [ Debug ] 2016-01-24T12:32:06.197 #000009# "us159.nordvpn.com": {
  3873. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 14
  3874. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3875. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us160.nordvpn.com": {
  3876. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 11
  3877. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3878. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us161.nordvpn.com": {
  3879. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 14
  3880. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3881. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us162.nordvpn.com": {
  3882. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 9
  3883. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3884. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us163.nordvpn.com": {
  3885. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 6
  3886. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3887. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us164.nordvpn.com": {
  3888. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 11
  3889. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3890. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us165.nordvpn.com": {
  3891. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 3
  3892. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3893. [ Debug ] 2016-01-24T12:32:06.198 #000009# "us166.nordvpn.com": {
  3894. [ Debug ] 2016-01-24T12:32:06.198 #000009# "percent": 6
  3895. [ Debug ] 2016-01-24T12:32:06.198 #000009# },
  3896. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us167.nordvpn.com": {
  3897. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 14
  3898. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3899. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us168.nordvpn.com": {
  3900. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 6
  3901. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3902. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us169.nordvpn.com": {
  3903. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 9
  3904. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3905. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us170.nordvpn.com": {
  3906. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 6
  3907. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3908. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us171.nordvpn.com": {
  3909. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 6
  3910. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3911. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us172.nordvpn.com": {
  3912. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 3
  3913. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3914. [ Debug ] 2016-01-24T12:32:06.199 #000009# "us173.nordvpn.com": {
  3915. [ Debug ] 2016-01-24T12:32:06.199 #000009# "percent": 9
  3916. [ Debug ] 2016-01-24T12:32:06.199 #000009# },
  3917. [ Debug ] 2016-01-24T12:32:06.200 #000009# "us174.nordvpn.com": {
  3918. [ Debug ] 2016-01-24T12:32:06.200 #000009# "percent": 9
  3919. [ Debug ] 2016-01-24T12:32:06.200 #000009# },
  3920. [ Debug ] 2016-01-24T12:32:06.200 #000009# "us175.nordvpn.com": {
  3921. [ Debug ] 2016-01-24T12:32:06.201 #000009# "percent": 6
  3922. [ Debug ] 2016-01-24T12:32:06.201 #000009# },
  3923. [ Debug ] 2016-01-24T12:32:06.201 #000009# "us176.nordvpn.com": {
  3924. [ Debug ] 2016-01-24T12:32:06.201 #000009# "percent": 9
  3925. [ Debug ] 2016-01-24T12:32:06.201 #000009# },
  3926. [ Debug ] 2016-01-24T12:32:06.201 #000009# "us177.nordvpn.com": {
  3927. [ Debug ] 2016-01-24T12:32:06.201 #000009# "percent": 11
  3928. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3929. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us178.nordvpn.com": {
  3930. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 6
  3931. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3932. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us179.nordvpn.com": {
  3933. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 6
  3934. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3935. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us180.nordvpn.com": {
  3936. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 14
  3937. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3938. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us181.nordvpn.com": {
  3939. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 6
  3940. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3941. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us182.nordvpn.com": {
  3942. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 14
  3943. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3944. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us183.nordvpn.com": {
  3945. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 9
  3946. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3947. [ Debug ] 2016-01-24T12:32:06.202 #000009# "us184.nordvpn.com": {
  3948. [ Debug ] 2016-01-24T12:32:06.202 #000009# "percent": 6
  3949. [ Debug ] 2016-01-24T12:32:06.202 #000009# },
  3950. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us185.nordvpn.com": {
  3951. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 3
  3952. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3953. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us186.nordvpn.com": {
  3954. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 9
  3955. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3956. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us187.nordvpn.com": {
  3957. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 6
  3958. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3959. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us188.nordvpn.com": {
  3960. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 11
  3961. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3962. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us189.nordvpn.com": {
  3963. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 6
  3964. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3965. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us190.nordvpn.com": {
  3966. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 6
  3967. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3968. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us191.nordvpn.com": {
  3969. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 9
  3970. [ Debug ] 2016-01-24T12:32:06.203 #000009# },
  3971. [ Debug ] 2016-01-24T12:32:06.203 #000009# "us192.nordvpn.com": {
  3972. [ Debug ] 2016-01-24T12:32:06.203 #000009# "percent": 9
  3973. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3974. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us193.nordvpn.com": {
  3975. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 9
  3976. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3977. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us194.nordvpn.com": {
  3978. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 9
  3979. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3980. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us195.nordvpn.com": {
  3981. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 3
  3982. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3983. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us196.nordvpn.com": {
  3984. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 6
  3985. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3986. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us197.nordvpn.com": {
  3987. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 9
  3988. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3989. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us198.nordvpn.com": {
  3990. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 3
  3991. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3992. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us199.nordvpn.com": {
  3993. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 9
  3994. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3995. [ Debug ] 2016-01-24T12:32:06.204 #000009# "us200.nordvpn.com": {
  3996. [ Debug ] 2016-01-24T12:32:06.204 #000009# "percent": 6
  3997. [ Debug ] 2016-01-24T12:32:06.204 #000009# },
  3998. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us201.nordvpn.com": {
  3999. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 3
  4000. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4001. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us202.nordvpn.com": {
  4002. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4003. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4004. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us203.nordvpn.com": {
  4005. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4006. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4007. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us204.nordvpn.com": {
  4008. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4009. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4010. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us205.nordvpn.com": {
  4011. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 11
  4012. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4013. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us206.nordvpn.com": {
  4014. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4015. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4016. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us207.nordvpn.com": {
  4017. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4018. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4019. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us208.nordvpn.com": {
  4020. [ Debug ] 2016-01-24T12:32:06.205 #000009# "percent": 6
  4021. [ Debug ] 2016-01-24T12:32:06.205 #000009# },
  4022. [ Debug ] 2016-01-24T12:32:06.205 #000009# "us209.nordvpn.com": {
  4023. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 9
  4024. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4025. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us210.nordvpn.com": {
  4026. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 9
  4027. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4028. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us211.nordvpn.com": {
  4029. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 9
  4030. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4031. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us212.nordvpn.com": {
  4032. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 11
  4033. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4034. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us213.nordvpn.com": {
  4035. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 6
  4036. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4037. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us214.nordvpn.com": {
  4038. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 6
  4039. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4040. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us215.nordvpn.com": {
  4041. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 3
  4042. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4043. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us216.nordvpn.com": {
  4044. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 6
  4045. [ Debug ] 2016-01-24T12:32:06.206 #000009# },
  4046. [ Debug ] 2016-01-24T12:32:06.206 #000009# "us217.nordvpn.com": {
  4047. [ Debug ] 2016-01-24T12:32:06.206 #000009# "percent": 6
  4048. [ Debug ] 2016-01-24T12:32:06.207 #000009# },
  4049. [ Debug ] 2016-01-24T12:32:06.207 #000009# "us218.nordvpn.com": {
  4050. [ Debug ] 2016-01-24T12:32:06.207 #000009# "percent": 14
  4051. [ Debug ] 2016-01-24T12:32:06.207 #000009# },
  4052. [ Debug ] 2016-01-24T12:32:06.207 #000009# "us219.nordvpn.com": {
  4053. [ Debug ] 2016-01-24T12:32:06.207 #000009# "percent": 3
  4054. [ Debug ] 2016-01-24T12:32:06.207 #000009# },
  4055. [ Debug ] 2016-01-24T12:32:06.207 #000009# "us220.nordvpn.com": {
  4056. [ Debug ] 2016-01-24T12:32:06.207 #000009# "percent": 3
  4057. [ Debug ] 2016-01-24T12:32:06.207 #000009# },
  4058. [ Debug ] 2016-01-24T12:32:06.207 #000009# "us221.nordvpn.com": {
  4059. [ Debug ] 2016-01-24T12:32:06.207 #000009# "percent": 6
  4060. [ Debug ] 2016-01-24T12:32:06.207 #000009# },
  4061. [ Debug ] 2016-01-24T12:32:06.207 #000009# "us222.nordvpn.com": {
  4062. [ Debug ] 2016-01-24T12:32:06.207 #000009# "percent": 9
  4063. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4064. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us223.nordvpn.com": {
  4065. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 6
  4066. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4067. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us224.nordvpn.com": {
  4068. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 6
  4069. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4070. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us225.nordvpn.com": {
  4071. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 9
  4072. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4073. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us226.nordvpn.com": {
  4074. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 9
  4075. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4076. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us227.nordvpn.com": {
  4077. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 6
  4078. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4079. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us228.nordvpn.com": {
  4080. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 3
  4081. [ Debug ] 2016-01-24T12:32:06.208 #000009# },
  4082. [ Debug ] 2016-01-24T12:32:06.208 #000009# "us229.nordvpn.com": {
  4083. [ Debug ] 2016-01-24T12:32:06.208 #000009# "percent": 3
  4084. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4085. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us230.nordvpn.com": {
  4086. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 3
  4087. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4088. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us231.nordvpn.com": {
  4089. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 6
  4090. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4091. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us232.nordvpn.com": {
  4092. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 6
  4093. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4094. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us233.nordvpn.com": {
  4095. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 6
  4096. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4097. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us234.nordvpn.com": {
  4098. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 11
  4099. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4100. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us235.nordvpn.com": {
  4101. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 3
  4102. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4103. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us236.nordvpn.com": {
  4104. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 6
  4105. [ Debug ] 2016-01-24T12:32:06.209 #000009# },
  4106. [ Debug ] 2016-01-24T12:32:06.209 #000009# "us237.nordvpn.com": {
  4107. [ Debug ] 2016-01-24T12:32:06.209 #000009# "percent": 6
  4108. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4109. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us238.nordvpn.com": {
  4110. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 6
  4111. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4112. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us239.nordvpn.com": {
  4113. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 6
  4114. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4115. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us240.nordvpn.com": {
  4116. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 3
  4117. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4118. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us241.nordvpn.com": {
  4119. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 3
  4120. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4121. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us242.nordvpn.com": {
  4122. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 6
  4123. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4124. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us243.nordvpn.com": {
  4125. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 6
  4126. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4127. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us244.nordvpn.com": {
  4128. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 3
  4129. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4130. [ Debug ] 2016-01-24T12:32:06.210 #000009# "us245.nordvpn.com": {
  4131. [ Debug ] 2016-01-24T12:32:06.210 #000009# "percent": 3
  4132. [ Debug ] 2016-01-24T12:32:06.210 #000009# },
  4133. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us246.nordvpn.com": {
  4134. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4135. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4136. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us247.nordvpn.com": {
  4137. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4138. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4139. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us248.nordvpn.com": {
  4140. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4141. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4142. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us249.nordvpn.com": {
  4143. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 6
  4144. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4145. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us250.nordvpn.com": {
  4146. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 9
  4147. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4148. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us251.nordvpn.com": {
  4149. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4150. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4151. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us252.nordvpn.com": {
  4152. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4153. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4154. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us253.nordvpn.com": {
  4155. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 3
  4156. [ Debug ] 2016-01-24T12:32:06.211 #000009# },
  4157. [ Debug ] 2016-01-24T12:32:06.211 #000009# "us254.nordvpn.com": {
  4158. [ Debug ] 2016-01-24T12:32:06.211 #000009# "percent": 6
  4159. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4160. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us255.nordvpn.com": {
  4161. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 3
  4162. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4163. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us256.nordvpn.com": {
  4164. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 3
  4165. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4166. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us257.nordvpn.com": {
  4167. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 9
  4168. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4169. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us258.nordvpn.com": {
  4170. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 3
  4171. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4172. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us259.nordvpn.com": {
  4173. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 9
  4174. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4175. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us260.nordvpn.com": {
  4176. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 3
  4177. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4178. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us261.nordvpn.com": {
  4179. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 6
  4180. [ Debug ] 2016-01-24T12:32:06.212 #000009# },
  4181. [ Debug ] 2016-01-24T12:32:06.212 #000009# "us262.nordvpn.com": {
  4182. [ Debug ] 2016-01-24T12:32:06.212 #000009# "percent": 9
  4183. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4184. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us263.nordvpn.com": {
  4185. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 6
  4186. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4187. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us264.nordvpn.com": {
  4188. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 3
  4189. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4190. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us265.nordvpn.com": {
  4191. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 6
  4192. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4193. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us266.nordvpn.com": {
  4194. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 6
  4195. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4196. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us267.nordvpn.com": {
  4197. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 3
  4198. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4199. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us268.nordvpn.com": {
  4200. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 6
  4201. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4202. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us269.nordvpn.com": {
  4203. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 6
  4204. [ Debug ] 2016-01-24T12:32:06.213 #000009# },
  4205. [ Debug ] 2016-01-24T12:32:06.213 #000009# "us270.nordvpn.com": {
  4206. [ Debug ] 2016-01-24T12:32:06.213 #000009# "percent": 3
  4207. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4208. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us271.nordvpn.com": {
  4209. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 6
  4210. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4211. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us272.nordvpn.com": {
  4212. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 3
  4213. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4214. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us273.nordvpn.com": {
  4215. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 3
  4216. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4217. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us274.nordvpn.com": {
  4218. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 3
  4219. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4220. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us275.nordvpn.com": {
  4221. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 6
  4222. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4223. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us276.nordvpn.com": {
  4224. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 6
  4225. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4226. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us277.nordvpn.com": {
  4227. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 6
  4228. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4229. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us278.nordvpn.com": {
  4230. [ Debug ] 2016-01-24T12:32:06.214 #000009# "percent": 3
  4231. [ Debug ] 2016-01-24T12:32:06.214 #000009# },
  4232. [ Debug ] 2016-01-24T12:32:06.214 #000009# "us279.nordvpn.com": {
  4233. [ Debug ] 2016-01-24T12:32:06.215 #000009# "percent": 3
  4234. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4235. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us280.nordvpn.com": {
  4236. [ Debug ] 2016-01-24T12:32:06.216 #000009# "percent": 9
  4237. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4238. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us281.nordvpn.com": {
  4239. [ Debug ] 2016-01-24T12:32:06.216 #000009# "percent": 6
  4240. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4241. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us282.nordvpn.com": {
  4242. [ Debug ] 2016-01-24T12:32:06.216 #000009# "percent": 3
  4243. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4244. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us283.nordvpn.com": {
  4245. [ Debug ] 2016-01-24T12:32:06.216 #000009# "percent": 6
  4246. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4247. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us284.nordvpn.com": {
  4248. [ Debug ] 2016-01-24T12:32:06.216 #000009# "percent": 6
  4249. [ Debug ] 2016-01-24T12:32:06.216 #000009# },
  4250. [ Debug ] 2016-01-24T12:32:06.216 #000009# "us285.nordvpn.com": {
  4251. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4252. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4253. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us286.nordvpn.com": {
  4254. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4255. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4256. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us287.nordvpn.com": {
  4257. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4258. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4259. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us288.nordvpn.com": {
  4260. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4261. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4262. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us289.nordvpn.com": {
  4263. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4264. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4265. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us290.nordvpn.com": {
  4266. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 3
  4267. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4268. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us291.nordvpn.com": {
  4269. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 9
  4270. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4271. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us292.nordvpn.com": {
  4272. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 11
  4273. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4274. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us293.nordvpn.com": {
  4275. [ Debug ] 2016-01-24T12:32:06.217 #000009# "percent": 6
  4276. [ Debug ] 2016-01-24T12:32:06.217 #000009# },
  4277. [ Debug ] 2016-01-24T12:32:06.217 #000009# "us294.nordvpn.com": {
  4278. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4279. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4280. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us295.nordvpn.com": {
  4281. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 9
  4282. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4283. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us296.nordvpn.com": {
  4284. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4285. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4286. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us297.nordvpn.com": {
  4287. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4288. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4289. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us298.nordvpn.com": {
  4290. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4291. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4292. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us299.nordvpn.com": {
  4293. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4294. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4295. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us300.nordvpn.com": {
  4296. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 6
  4297. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4298. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us301.nordvpn.com": {
  4299. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 6
  4300. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4301. [ Debug ] 2016-01-24T12:32:06.218 #000009# "us302.nordvpn.com": {
  4302. [ Debug ] 2016-01-24T12:32:06.218 #000009# "percent": 3
  4303. [ Debug ] 2016-01-24T12:32:06.218 #000009# },
  4304. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us303.nordvpn.com": {
  4305. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4306. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4307. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us304.nordvpn.com": {
  4308. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 6
  4309. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4310. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us305.nordvpn.com": {
  4311. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4312. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4313. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us306.nordvpn.com": {
  4314. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 6
  4315. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4316. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us307.nordvpn.com": {
  4317. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4318. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4319. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us308.nordvpn.com": {
  4320. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4321. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4322. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us309.nordvpn.com": {
  4323. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4324. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4325. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us310.nordvpn.com": {
  4326. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 3
  4327. [ Debug ] 2016-01-24T12:32:06.219 #000009# },
  4328. [ Debug ] 2016-01-24T12:32:06.219 #000009# "us311.nordvpn.com": {
  4329. [ Debug ] 2016-01-24T12:32:06.219 #000009# "percent": 9
  4330. [ Debug ] 2016-01-24T12:32:06.220 #000009# },
  4331. [ Debug ] 2016-01-24T12:32:06.220 #000009# "us312.nordvpn.com": {
  4332. [ Debug ] 2016-01-24T12:32:06.220 #000009# "percent": 6
  4333. [ Debug ] 2016-01-24T12:32:06.220 #000009# },
  4334. [ Debug ] 2016-01-24T12:32:06.220 #000009# "us313.nordvpn.com": {
  4335. [ Debug ] 2016-01-24T12:32:06.220 #000009# "percent": 11
  4336. [ Debug ] 2016-01-24T12:32:06.220 #000009# },
  4337. [ Debug ] 2016-01-24T12:32:06.220 #000009# "us314.nordvpn.com": {
  4338. [ Debug ] 2016-01-24T12:32:06.220 #000009# "percent": 6
  4339. [ Debug ] 2016-01-24T12:32:06.220 #000009# },
  4340. [ Debug ] 2016-01-24T12:32:06.220 #000009# "us315.nordvpn.com": {
  4341. [ Debug ] 2016-01-24T12:32:06.220 #000009# "percent": 9
  4342. [ Debug ] 2016-01-24T12:32:06.220 #000009# },
  4343. [ Debug ] 2016-01-24T12:32:06.220 #000009# "us316.nordvpn.com": {
  4344. [ Debug ] 2016-01-24T12:32:06.220 #000009# "percent": 25
  4345. [ Debug ] 2016-01-24T12:32:06.220 #000009# }
  4346. [ Debug ] 2016-01-24T12:32:06.220 #000009# }396 ms287 ms331 ms321 ms390 ms144 ms312 ms386 ms346 ms374 msdown
  4347. [ Debug ] 2016-01-24T12:32:06.575 # # Pinger::GetPing( au2.nordvpn.com , Func , Func )... down
  4348. [ Debug ] 2016-01-24T12:32:06.575 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )... 392 ms359 ms389 ms175 ms291 msdown
  4349. [ Debug ] 2016-01-24T12:32:06.774 # # Pinger::GetPing( fr4.nordvpn.com , Func , Func )... 428 ms400 ms399 ms413 ms378 ms113 ms408 ms214 ms299 ms423 ms357 ms399 msdown
  4350. [ Debug ] 2016-01-24T12:32:07.278 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )... down
  4351. [ Debug ] 2016-01-24T12:32:07.278 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )... down
  4352. [ Debug ] 2016-01-24T12:32:07.278 # # Pinger::GetPing( nz1.nordvpn.com , Func , Func )... 359 ms254 ms419 msdown
  4353. [ Debug ] 2016-01-24T12:32:08.275 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )... downdown449 ms
  4354. [ UI ] 2016-01-24T12:32:28.019 # # ServersController::CountryServerList_SelectionChanged()
  4355. [ UI ] 2016-01-24T12:32:28.019 # # Selected Item: us142.nordvpn.com
  4356. [ Debug ] 2016-01-24T12:32:28.019 # # Pinger::GetPing( us142.nordvpn.com , Func , Func )...
  4357. [ Debug ] 2016-01-24T12:32:28.103 # # UserControlHandler::SetMain( Connecting )
  4358. [ Debug ] 2016-01-24T12:32:28.103 # # UserControlHandler::ShowMain()
  4359. [ Debug ] 2016-01-24T12:32:28.103 # # UserControlHandler::Show( Connecting , False )
  4360. [ Debug ] 2016-01-24T12:32:28.113 # # +-- Message ----------------------------------------------------------------------
  4361. [ Debug ] 2016-01-24T12:32:28.113 # # | Config file for: us142_nordvpn_com_udp1194
  4362. [ Debug ] 2016-01-24T12:32:28.113 # # +-- Data -------------------------------------------------------------------------
  4363. [ Debug ] 2016-01-24T12:32:28.113 # # +-- Stack ------------------------------------------------------------------------
  4364. [ Debug ] 2016-01-24T12:32:28.113 # # |
  4365. [ Debug ] 2016-01-24T12:32:28.113 # # |
  4366. [ Debug ] 2016-01-24T12:32:28.113 # # | # _ _ ___ ______ _ _
  4367. [ Debug ] 2016-01-24T12:32:28.113 # # | # | \ | | ___ _ __ __| \ \ / / _ \| \ | |
  4368. [ Debug ] 2016-01-24T12:32:28.113 # # | # | \| |/ _ \| '__/ _` |\ \ / /| |_) | \| |
  4369. [ Debug ] 2016-01-24T12:32:28.114 # # | # | |\ | (_) | | | (_| | \ V / | __/| |\ |
  4370. [ Debug ] 2016-01-24T12:32:28.114 # # | # |_| \_|\___/|_| \__,_| \_/ |_| |_| \_|
  4371. [ Debug ] 2016-01-24T12:32:28.114 # # | #
  4372. [ Debug ] 2016-01-24T12:32:28.114 # # |
  4373. [ Debug ] 2016-01-24T12:32:28.114 # # |
  4374. [ Debug ] 2016-01-24T12:32:28.114 # # | client
  4375. [ Debug ] 2016-01-24T12:32:28.114 # # | dev tun
  4376. [ Debug ] 2016-01-24T12:32:28.114 # # | proto udp
  4377. [ Debug ] 2016-01-24T12:32:28.114 # # | remote 206.226.72.131 1194
  4378. [ Debug ] 2016-01-24T12:32:28.114 # # | resolv-retry infinite
  4379. [ Debug ] 2016-01-24T12:32:28.114 # # | remote-random
  4380. [ Debug ] 2016-01-24T12:32:28.114 # # | nobind
  4381. [ Debug ] 2016-01-24T12:32:28.114 # # | tun-mtu 1500
  4382. [ Debug ] 2016-01-24T12:32:28.114 # # | tun-mtu-extra 32
  4383. [ Debug ] 2016-01-24T12:32:28.114 # # | mssfix 1450
  4384. [ Debug ] 2016-01-24T12:32:28.114 # # | persist-key
  4385. [ Debug ] 2016-01-24T12:32:28.114 # # | persist-tun
  4386. [ Debug ] 2016-01-24T12:32:28.114 # # | ping 15
  4387. [ Debug ] 2016-01-24T12:32:28.114 # # | ping-restart 0
  4388. [ Debug ] 2016-01-24T12:32:28.114 # # | ping-timer-rem
  4389. [ Debug ] 2016-01-24T12:32:28.114 # # | reneg-sec 0
  4390. [ Debug ] 2016-01-24T12:32:28.114 # # |
  4391. [ Debug ] 2016-01-24T12:32:28.115 # # | remote-cert-tls server
  4392. [ Debug ] 2016-01-24T12:32:28.115 # # |
  4393. [ Debug ] 2016-01-24T12:32:28.115 # # | #mute 10000
  4394. [ Debug ] 2016-01-24T12:32:28.115 # # | auth-user-pass
  4395. [ Debug ] 2016-01-24T12:32:28.115 # # |
  4396. [ Debug ] 2016-01-24T12:32:28.115 # # | comp-lzo
  4397. [ Debug ] 2016-01-24T12:32:28.115 # # | verb 3
  4398. [ Debug ] 2016-01-24T12:32:28.115 # # | pull
  4399. [ Debug ] 2016-01-24T12:32:28.115 # # | fast-io
  4400. [ Debug ] 2016-01-24T12:32:28.115 # # | cipher AES-256-CBC
  4401. [ Debug ] 2016-01-24T12:32:28.115 # # |
  4402. [ Debug ] 2016-01-24T12:32:28.115 # # | <ca>
  4403. [ Debug ] 2016-01-24T12:32:28.115 # # | -----BEGIN CERTIFICATE-----
  4404. [ Debug ] 2016-01-24T12:32:28.115 # # | MIIEyjCCA7KgAwIBAgIJAL3ULEARKEkCMA0GCSqGSIb3DQEBBQUAMIGeMQswCQYD
  4405. [ Debug ] 2016-01-24T12:32:28.115 # # | VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  4406. [ Debug ] 2016-01-24T12:32:28.115 # # | Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMxNDIubm9yZHZw
  4407. [ Debug ] 2016-01-24T12:32:28.115 # # | bi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRAbm9y
  4408. [ Debug ] 2016-01-24T12:32:28.115 # # | ZHZwbi5jb20wHhcNMTUxMjE1MTYwNTI4WhcNMjUxMjEyMTYwNTI4WjCBnjELMAkG
  4409. [ Debug ] 2016-01-24T12:32:28.115 # # | A1UEBhMCUEExCzAJBgNVBAgTAlBBMQ8wDQYDVQQHEwZQYW5hbWExEDAOBgNVBAoT
  4410. [ Debug ] 2016-01-24T12:32:28.115 # # | B05vcmRWUE4xEDAOBgNVBAsTB05vcmRWUE4xGjAYBgNVBAMTEXVzMTQyLm5vcmR2
  4411. [ Debug ] 2016-01-24T12:32:28.115 # # | cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  4412. [ Debug ] 2016-01-24T12:32:28.115 # # | cmR2cG4uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwW/aqpH6
  4413. [ Debug ] 2016-01-24T12:32:28.115 # # | 88tNjVuF6ByBhqAN/M24z3fd6k9yE5DgOcpXvVlufoLkQNeaCG8jo/psrVqTgRcO
  4414. [ Debug ] 2016-01-24T12:32:28.115 # # | 05ap0gD/RhPKyu8RljK2rAFYnHvNnzyv/bE9GqzxOmGdN/zwZNH2Uoeo34ek2r9s
  4415. [ Debug ] 2016-01-24T12:32:28.116 # # | xNWA9kH6r+ej2gBHUX7Je90pP/urd53TNiiF1dWPO4g3uaNkAi+493b1WkyEmzGt
  4416. [ Debug ] 2016-01-24T12:32:28.116 # # | BEibdLyuw5Hfun4fYBkVP9ipXjlu+HsbcsCK8BINHdsxM+T2Fg0oYALFvBOBVzDU
  4417. [ Debug ] 2016-01-24T12:32:28.116 # # | JKGXTAMZlx3FTqqHnqfCPsNxA2GObJDdK+wSLrVuYzRtzEAAqqvXgRVidpYSCfVK
  4418. [ Debug ] 2016-01-24T12:32:28.116 # # | bKjkZhA+BVymhQIDAQABo4IBBzCCAQMwHQYDVR0OBBYEFHvFdAwedXJ94ri2LHiq
  4419. [ Debug ] 2016-01-24T12:32:28.116 # # | 1AqzrM2IMIHTBgNVHSMEgcswgciAFHvFdAwedXJ94ri2LHiq1AqzrM2IoYGkpIGh
  4420. [ Debug ] 2016-01-24T12:32:28.116 # # | MIGeMQswCQYDVQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQ
  4421. [ Debug ] 2016-01-24T12:32:28.116 # # | MA4GA1UEChMHTm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEaMBgGA1UEAxMRdXMx
  4422. [ Debug ] 2016-01-24T12:32:28.116 # # | NDIubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEW
  4423. [ Debug ] 2016-01-24T12:32:28.116 # # | EGNlcnRAbm9yZHZwbi5jb22CCQC91CxAEShJAjAMBgNVHRMEBTADAQH/MA0GCSqG
  4424. [ Debug ] 2016-01-24T12:32:28.116 # # | SIb3DQEBBQUAA4IBAQB6DIaLAM88MrNrsNNnFIIdLRzxmDifOfL494VtfXJl1qL7
  4425. [ Debug ] 2016-01-24T12:32:28.116 # # | eF5F4IGafr3MSZaeFB+11gTi0ufOPvrAZll6DKSRzjmkRJYmPu/q7kNL2GMhf6MR
  4426. [ Debug ] 2016-01-24T12:32:28.116 # # | SCZlxDzzdacEgM9EH0qyeTqAi1sOXQpXCdEL4qJr7bxeeDtEQ/xiVGXbGSBsHONV
  4427. [ Debug ] 2016-01-24T12:32:28.119 # # | ZEh+1BmnCnGbsDyyMJ2/iYZkrI0GsCj8zY7f7nSNr/BNVCchSySBmHYHMLGlHCF3
  4428. [ Debug ] 2016-01-24T12:32:28.119 # # | IH1Of7vw2zgHxKZIPxvYgrmYqNGjQwGXLuJeckzT7iB5TxVPNIoZCQxUWT8CD7WM
  4429. [ Debug ] 2016-01-24T12:32:28.119 # # | pf59ufo5VH1ukpID5GVogJSVLEWiOimlNESCND0z
  4430. [ Debug ] 2016-01-24T12:32:28.119 # # | -----END CERTIFICATE-----
  4431. [ Debug ] 2016-01-24T12:32:28.119 # # | </ca>
  4432. [ Debug ] 2016-01-24T12:32:28.119 # # | key-direction 1
  4433. [ Debug ] 2016-01-24T12:32:28.119 # # | <tls-auth>
  4434. [ Debug ] 2016-01-24T12:32:28.119 # # | #
  4435. [ Debug ] 2016-01-24T12:32:28.119 # # | # 2048 bit OpenVPN static key
  4436. [ Debug ] 2016-01-24T12:32:28.119 # # | #
  4437. [ Debug ] 2016-01-24T12:32:28.119 # # | -----BEGIN OpenVPN Static key V1-----
  4438. [ Debug ] 2016-01-24T12:32:28.119 # # | bfcc97f996cfbe36901ad99dfaea0618
  4439. [ Debug ] 2016-01-24T12:32:28.119 # # | f3a66f84c24b41c53a9ef8fc4b885515
  4440. [ Debug ] 2016-01-24T12:32:28.119 # # | 21df4c06cdc56db173fe1b08ded665b5
  4441. [ Debug ] 2016-01-24T12:32:28.119 # # | 3759caa5727994987498736c86510dae
  4442. [ Debug ] 2016-01-24T12:32:28.119 # # | 2a5452253c7b4844533dab036df29c74
  4443. [ Debug ] 2016-01-24T12:32:28.120 # # | 4ccc1ca5e9465e328082c400e0a173ce
  4444. [ Debug ] 2016-01-24T12:32:28.120 # # | 76c0096a84671b3c40b6708f533bfa44
  4445. [ Debug ] 2016-01-24T12:32:28.120 # # | 1a525aeab07d307dd6fe1585716436d1
  4446. [ Debug ] 2016-01-24T12:32:28.120 # # | f4be69344e71314160f9a839d047f06a
  4447. [ Debug ] 2016-01-24T12:32:28.120 # # | 40562ec86d692b1486485d4e00a3453b
  4448. [ Debug ] 2016-01-24T12:32:28.120 # # | 1045e2db2a706f7e4e5814c4327eaa6b
  4449. [ Debug ] 2016-01-24T12:32:28.120 # # | a7f962453f4a6f5a8f8a1c15ffda518b
  4450. [ Debug ] 2016-01-24T12:32:28.120 # # | a323972e4d05e5ee6ce95d3d72e56f2d
  4451. [ Debug ] 2016-01-24T12:32:28.120 # # | e2f62d876b75b2b6a0c377449e113ac8
  4452. [ Debug ] 2016-01-24T12:32:28.120 # # | 3b90f26b3e22b603a8f4b21286263d86
  4453. [ Debug ] 2016-01-24T12:32:28.120 # # | a86ceb9e24d2a4058ba881c17cb0f974
  4454. [ Debug ] 2016-01-24T12:32:28.120 # # | -----END OpenVPN Static key V1-----
  4455. [ Debug ] 2016-01-24T12:32:28.120 # # | </tls-auth>
  4456. [ Debug ] 2016-01-24T12:32:28.120 # # |
  4457. [ Debug ] 2016-01-24T12:32:28.120 # # +---------------------------------------------------------------------------------
  4458. [ Debug ] 2016-01-24T12:32:28.120 # # OpenVpn::Connect( us142_nordvpn_com_udp1194 )
  4459. [ Event ] 2016-01-24T12:32:28.120 # # OpenVpn::OnConnecting()
  4460. [ Debug ] 2016-01-24T12:32:28.120 # # Configuration.DnsLeakProtect = True
  4461. [ Event ] 2016-01-24T12:32:28.120 # # DnsLeak::SaveInterfaceDomains()
  4462. [ Debug ] 2016-01-24T12:32:28.193 # # RegistryHelper::SetKey({50FA5C0E-6566-4E32-B793-1F1FA5CCC9B6}, 78.46.223.24;162.242.211.137)
  4463. [ Debug ] 2016-01-24T12:32:28.193 # # RegistryHelper::SetKey({68469D96-4F84-405E-8908-C84013A11D65}, 78.46.223.24;162.242.211.137)
  4464. [ Event ] 2016-01-24T12:32:28.193 # # DnsLeak::ResetInterfaces()
  4465. [ Debug ] 2016-01-24T12:32:28.246 # # Configuration.SmartDns = False
  4466. [ External ] 2016-01-24T12:32:28.287 # # OpenVPN 2.3.4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [PKCS11] [IPv6] built on Jun 5 2014
  4467. [ External ] 2016-01-24T12:32:28.287 # # Enter Auth Username:
  4468. [ External ] 2016-01-24T12:32:28.287 # # library versions: OpenSSL 1.0.1h 5 Jun 2014, LZO 2.05
  4469. [ External ] 2016-01-24T12:32:28.391 # # Enter Auth Password:
  4470. [ External ] 2016-01-24T12:32:28.496 # #
  4471. ter Auth Password:
  4472. [ External ] 2016-01-24T12:32:28.496 # # WARNING: --ping should normally be used with --ping-restart or --ping-exit
  4473. [ External ] 2016-01-24T12:32:28.496 # # NOTE: --fast-io is disabled since we are running on Windows
  4474. [ External ] 2016-01-24T12:32:28.570 # # Control Channel Authentication: tls-auth using INLINE static key file
  4475. [ External ] 2016-01-24T12:32:28.570 # # Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  4476. [ External ] 2016-01-24T12:32:28.570 # # Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
  4477. [ External ] 2016-01-24T12:32:28.570 # # Socket Buffers: R=[262800->262800] S=[128480->128480]
  4478. [ External ] 2016-01-24T12:32:28.570 # # UDPv4 link local: [undef]
  4479. [ External ] 2016-01-24T12:32:28.570 # # UDPv4 link remote: [AF_INET]206.226.72.131:1194267 ms
  4480. [ External ] 2016-01-24T12:32:28.832 # # TLS: Initial packet from [AF_INET]206.226.72.131:1194, sid=030d4974 c926fea0
  4481. [ External ] 2016-01-24T12:32:28.832 # # WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
  4482. [ External ] 2016-01-24T12:32:30.729 # # VERIFY OK: depth=1, C=PA, ST=PA, L=Panama, O=NordVPN, OU=NordVPN, CN=us142.nordvpn.com, name=NordVPN, emailAddress=cert@nordvpn.com
  4483. [ External ] 2016-01-24T12:32:30.729 # # Validating certificate key usage
  4484. [ External ] 2016-01-24T12:32:30.729 # # ++ Certificate has key usage 00a0, expects 00a0
  4485. [ External ] 2016-01-24T12:32:30.729 # # VERIFY KU OK
  4486. [ External ] 2016-01-24T12:32:30.729 # # Validating certificate extended key usage
  4487. [ External ] 2016-01-24T12:32:30.729 # # ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
  4488. [ External ] 2016-01-24T12:32:30.729 # # VERIFY EKU OK
  4489. [ External ] 2016-01-24T12:32:30.729 # # VERIFY OK: depth=0, C=PA, ST=PA, L=Panama, O=NordVPN, OU=NordVPN, CN=us142.nordvpn.com, name=NordVPN, emailAddress=cert@nordvpn.com
  4490. [ External ] 2016-01-24T12:32:31.948 # # Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  4491. [ External ] 2016-01-24T12:32:31.948 # # Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  4492. [ External ] 2016-01-24T12:32:31.948 # # Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
  4493. [ External ] 2016-01-24T12:32:31.948 # # Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
  4494. [ External ] 2016-01-24T12:32:31.948 # # Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
  4495. [ External ] 2016-01-24T12:32:31.949 # # [us142.nordvpn.com] Peer Connection Initiated with [AF_INET]206.226.72.131:1194
  4496. [ External ] 2016-01-24T12:32:34.035 # # SENT CONTROL [us142.nordvpn.com]: 'PUSH_REQUEST' (status=1)
  4497. [ External ] 2016-01-24T12:32:34.309 # # PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 78.46.223.24,dhcp-option DNS 162.242.211.137,route 10.8.8.1,topology net30,ping 5,ping-restart 30,ifconfig 10.8.8.82 10.8.8.81'
  4498. [ External ] 2016-01-24T12:32:34.309 # # OPTIONS IMPORT: timers and/or timeouts modified
  4499. [ External ] 2016-01-24T12:32:34.309 # # OPTIONS IMPORT: --ifconfig/up options modified
  4500. [ External ] 2016-01-24T12:32:34.309 # # OPTIONS IMPORT: route options modified
  4501. [ External ] 2016-01-24T12:32:34.309 # # OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
  4502. [ External ] 2016-01-24T12:32:34.320 # # do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
  4503. [ External ] 2016-01-24T12:32:34.320 # # open_tun, tt->ipv6=0
  4504. [ External ] 2016-01-24T12:32:34.320 # # CreateFile failed on TAP device: \\.\Global\{FF46B41F-6E13-4963-9712-60B772DE994E}.tap
  4505. [ External ] 2016-01-24T12:32:34.320 # # All TAP-Windows adapters on this system are currently in use.
  4506. [ External ] 2016-01-24T12:32:34.320 # # Exiting due to fatal error
  4507. [ Debug ] 2016-01-24T12:32:34.320 # # OpenVpn::OpenVpnProcess.Exited()
  4508. [ Event ] 2016-01-24T12:32:34.320 # # OpenVpn::OnDisconnect()
  4509. [ Debug ] 2016-01-24T12:32:34.320 # # ProcessHelper::KillAll()
  4510. [ Debug ] 2016-01-24T12:32:34.320 # # Count = 0
  4511. [ Debug ] 2016-01-24T12:32:34.320 # # Configuration.DnsLeakProtect = True
  4512. [ Event ] 2016-01-24T12:32:34.331 # # DnsLeak::RestoreInterfaces()
  4513. [ Debug ] 2016-01-24T12:32:34.375 # # Configuration.SmartDns = False
  4514. [ Debug ] 2016-01-24T12:32:34.386 # # UserControlHandler::SetMain( Servers )
  4515. [ Debug ] 2016-01-24T12:32:34.386 # # UserControlHandler::ShowMain()
  4516. [ Debug ] 2016-01-24T12:32:34.386 # # UserControlHandler::Show( Servers , False )
  4517. [ Debug ] 2016-01-24T12:32:34.386 # # UserControlHandler::SetMain( Servers )
  4518. [ Debug ] 2016-01-24T12:32:34.386 # # UserControlHandler::ShowMain()
  4519. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( au2.nordvpn.com , Func , Func )...
  4520. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  4521. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  4522. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( ca12.nordvpn.com , Func , Func )...
  4523. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  4524. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  4525. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  4526. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( fr4.nordvpn.com , Func , Func )...
  4527. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( de67.nordvpn.com , Func , Func )...
  4528. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( hk6.nordvpn.com , Func , Func )...
  4529. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  4530. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( it3.nordvpn.com , Func , Func )...
  4531. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  4532. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  4533. [ Debug ] 2016-01-24T12:32:34.397 # # Pinger::GetPing( lt5.nordvpn.com , Func , Func )...
  4534. [ Debug ] 2016-01-24T12:32:34.398 # # Pinger::GetPing( lu2.nordvpn.com , Func , Func )...
  4535. [ Debug ] 2016-01-24T12:32:34.398 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  4536. [ Debug ] 2016-01-24T12:32:34.398 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  4537. [ Debug ] 2016-01-24T12:32:34.398 # # Pinger::GetPing( nz1.nordvpn.com , Func , Func )...
  4538. [ Debug ] 2016-01-24T12:32:34.734 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  4539. [ Debug ] 2016-01-24T12:32:34.734 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  4540. [ Debug ] 2016-01-24T12:32:34.734 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  4541. [ Debug ] 2016-01-24T12:32:34.734 # # Pinger::GetPing( ru4.nordvpn.com , Func , Func )...
  4542. [ Debug ] 2016-01-24T12:32:34.734 # # Pinger::GetPing( sg2.nordvpn.com , Func , Func )...
  4543. [ Debug ] 2016-01-24T12:32:34.755 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  4544. [ Debug ] 2016-01-24T12:32:34.766 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  4545. [ Debug ] 2016-01-24T12:32:34.766 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  4546. [ Debug ] 2016-01-24T12:32:34.766 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  4547. [ Debug ] 2016-01-24T12:32:34.766 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  4548. [ Debug ] 2016-01-24T12:32:34.776 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  4549. [ Debug ] 2016-01-24T12:32:34.776 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  4550. [ Debug ] 2016-01-24T12:32:34.818 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  4551. [ Debug ] 2016-01-24T12:32:34.818 # # Pinger::GetPing( us142.nordvpn.com , Func , Func )...
  4552. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( ca3.nordvpn.com , Func , Func )...
  4553. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( ca2.nordvpn.com , Func , Func )...
  4554. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( us1.nordvpn.com , Func , Func )...
  4555. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( at-nl1.nordvpn.com , Func , Func )...
  4556. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( se-tor1.nordvpn.com , Func , Func )...
  4557. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( us17.nordvpn.com , Func , Func )...
  4558. [ Debug ] 2016-01-24T12:32:35.080 # # Pinger::GetPing( us2.nordvpn.com , Func , Func )...
  4559. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au2.nordvpn.com , Func , Func )...
  4560. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au9.nordvpn.com , Func , Func )...
  4561. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au3.nordvpn.com , Func , Func )...
  4562. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au1.nordvpn.com , Func , Func )...
  4563. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au10.nordvpn.com , Func , Func )...
  4564. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au8.nordvpn.com , Func , Func )...
  4565. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au11.nordvpn.com , Func , Func )...
  4566. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au6.nordvpn.com , Func , Func )...
  4567. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( au12.nordvpn.com , Func , Func )...
  4568. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( at3.nordvpn.com , Func , Func )...
  4569. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( br1.nordvpn.com , Func , Func )...
  4570. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( ca12.nordvpn.com , Func , Func )...
  4571. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( ca4.nordvpn.com , Func , Func )...
  4572. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( ca5.nordvpn.com , Func , Func )...
  4573. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( cz1.nordvpn.com , Func , Func )...
  4574. [ Debug ] 2016-01-24T12:32:35.081 # # Pinger::GetPing( ee1.nordvpn.com , Func , Func )...
  4575. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( fi1.nordvpn.com , Func , Func )...
  4576. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( fr4.nordvpn.com , Func , Func )...
  4577. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( fr3.nordvpn.com , Func , Func )...
  4578. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de67.nordvpn.com , Func , Func )...
  4579. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de18.nordvpn.com , Func , Func )...
  4580. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de21.nordvpn.com , Func , Func )...
  4581. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de28.nordvpn.com , Func , Func )...
  4582. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de34.nordvpn.com , Func , Func )...
  4583. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de40.nordvpn.com , Func , Func )...
  4584. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de42.nordvpn.com , Func , Func )...
  4585. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de45.nordvpn.com , Func , Func )...
  4586. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de46.nordvpn.com , Func , Func )...
  4587. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de49.nordvpn.com , Func , Func )...
  4588. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de54.nordvpn.com , Func , Func )...
  4589. [ Debug ] 2016-01-24T12:32:35.082 # # Pinger::GetPing( de55.nordvpn.com , Func , Func )...
  4590. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de60.nordvpn.com , Func , Func )...
  4591. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de12.nordvpn.com , Func , Func )...
  4592. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de17.nordvpn.com , Func , Func )...
  4593. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de20.nordvpn.com , Func , Func )...
  4594. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de25.nordvpn.com , Func , Func )...
  4595. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de26.nordvpn.com , Func , Func )...
  4596. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de27.nordvpn.com , Func , Func )...
  4597. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de29.nordvpn.com , Func , Func )...
  4598. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de30.nordvpn.com , Func , Func )...
  4599. [ Debug ] 2016-01-24T12:32:35.085 # # Pinger::GetPing( de31.nordvpn.com , Func , Func )...
  4600. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de32.nordvpn.com , Func , Func )...
  4601. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de33.nordvpn.com , Func , Func )...
  4602. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de39.nordvpn.com , Func , Func )...
  4603. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de43.nordvpn.com , Func , Func )...
  4604. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de47.nordvpn.com , Func , Func )...
  4605. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de51.nordvpn.com , Func , Func )...
  4606. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de52.nordvpn.com , Func , Func )...
  4607. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de53.nordvpn.com , Func , Func )...
  4608. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de57.nordvpn.com , Func , Func )...
  4609. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de58.nordvpn.com , Func , Func )...
  4610. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de61.nordvpn.com , Func , Func )...
  4611. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de62.nordvpn.com , Func , Func )...
  4612. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de63.nordvpn.com , Func , Func )...
  4613. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de65.nordvpn.com , Func , Func )...
  4614. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de66.nordvpn.com , Func , Func )...
  4615. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de68.nordvpn.com , Func , Func )...
  4616. [ Debug ] 2016-01-24T12:32:35.086 # # Pinger::GetPing( de10.nordvpn.com , Func , Func )...
  4617. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de14.nordvpn.com , Func , Func )...
  4618. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de15.nordvpn.com , Func , Func )...
  4619. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de22.nordvpn.com , Func , Func )...
  4620. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de23.nordvpn.com , Func , Func )...
  4621. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de24.nordvpn.com , Func , Func )...
  4622. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de37.nordvpn.com , Func , Func )...
  4623. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de48.nordvpn.com , Func , Func )...
  4624. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de50.nordvpn.com , Func , Func )...
  4625. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de56.nordvpn.com , Func , Func )...
  4626. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de59.nordvpn.com , Func , Func )...
  4627. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de64.nordvpn.com , Func , Func )...
  4628. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de9.nordvpn.com , Func , Func )...
  4629. [ Debug ] 2016-01-24T12:32:35.087 # # Pinger::GetPing( de11.nordvpn.com , Func , Func )...
  4630. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de16.nordvpn.com , Func , Func )...
  4631. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de19.nordvpn.com , Func , Func )...
  4632. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de35.nordvpn.com , Func , Func )...
  4633. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de36.nordvpn.com , Func , Func )...
  4634. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de5.nordvpn.com , Func , Func )...
  4635. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de38.nordvpn.com , Func , Func )...
  4636. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de41.nordvpn.com , Func , Func )...
  4637. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de44.nordvpn.com , Func , Func )...
  4638. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de8.nordvpn.com , Func , Func )...
  4639. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de13.nordvpn.com , Func , Func )...
  4640. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de6.nordvpn.com , Func , Func )...
  4641. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de3.nordvpn.com , Func , Func )...
  4642. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de4.nordvpn.com , Func , Func )...
  4643. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de7.nordvpn.com , Func , Func )...
  4644. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de2.nordvpn.com , Func , Func )...
  4645. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( de1.nordvpn.com , Func , Func )...
  4646. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( hk6.nordvpn.com , Func , Func )...
  4647. [ Debug ] 2016-01-24T12:32:35.088 # # Pinger::GetPing( hk5.nordvpn.com , Func , Func )...
  4648. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( hu1.nordvpn.com , Func , Func )...
  4649. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( it3.nordvpn.com , Func , Func )...
  4650. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( it2.nordvpn.com , Func , Func )...
  4651. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( it4.nordvpn.com , Func , Func )...
  4652. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( jp4.nordvpn.com , Func , Func )...
  4653. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lv1.nordvpn.com , Func , Func )...
  4654. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt5.nordvpn.com , Func , Func )...
  4655. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt4.nordvpn.com , Func , Func )...
  4656. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt3.nordvpn.com , Func , Func )...
  4657. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt2.nordvpn.com , Func , Func )...
  4658. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt6.nordvpn.com , Func , Func )...
  4659. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lt1.nordvpn.com , Func , Func )...
  4660. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lu2.nordvpn.com , Func , Func )...
  4661. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( lu1.nordvpn.com , Func , Func )...
  4662. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( md1.nordvpn.com , Func , Func )...
  4663. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( nl10.nordvpn.com , Func , Func )...
  4664. [ Debug ] 2016-01-24T12:32:35.089 # # Pinger::GetPing( nl6.nordvpn.com , Func , Func )...
  4665. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl9.nordvpn.com , Func , Func )...
  4666. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl5.nordvpn.com , Func , Func )...
  4667. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl7.nordvpn.com , Func , Func )...
  4668. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl8.nordvpn.com , Func , Func )...
  4669. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl3.nordvpn.com , Func , Func )...
  4670. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl1.nordvpn.com , Func , Func )...
  4671. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nl2.nordvpn.com , Func , Func )...
  4672. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nz1.nordvpn.com , Func , Func )...
  4673. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( nz3.nordvpn.com , Func , Func )...
  4674. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( no1.nordvpn.com , Func , Func )...
  4675. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( pl3.nordvpn.com , Func , Func )...
  4676. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( ro2.nordvpn.com , Func , Func )...
  4677. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( ro3.nordvpn.com , Func , Func )...
  4678. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( ru4.nordvpn.com , Func , Func )...
  4679. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( ru3.nordvpn.com , Func , Func )...
  4680. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( sg2.nordvpn.com , Func , Func )...
  4681. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( sg3.nordvpn.com , Func , Func )...
  4682. [ Debug ] 2016-01-24T12:32:35.090 # # Pinger::GetPing( sk1.nordvpn.com , Func , Func )...
  4683. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( za1.nordvpn.com , Func , Func )...
  4684. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( es2.nordvpn.com , Func , Func )...
  4685. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( se1.nordvpn.com , Func , Func )...
  4686. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( se2.nordvpn.com , Func , Func )...
  4687. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( se4.nordvpn.com , Func , Func )...
  4688. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( ch3.nordvpn.com , Func , Func )...
  4689. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( tw1.nordvpn.com , Func , Func )...
  4690. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( tr1.nordvpn.com , Func , Func )...
  4691. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk24.nordvpn.com , Func , Func )...
  4692. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk22.nordvpn.com , Func , Func )...
  4693. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk17.nordvpn.com , Func , Func )...
  4694. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk21.nordvpn.com , Func , Func )...
  4695. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk27.nordvpn.com , Func , Func )...
  4696. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk28.nordvpn.com , Func , Func )...
  4697. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk16.nordvpn.com , Func , Func )...
  4698. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk15.nordvpn.com , Func , Func )...
  4699. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk20.nordvpn.com , Func , Func )...
  4700. [ Debug ] 2016-01-24T12:32:35.091 # # Pinger::GetPing( uk23.nordvpn.com , Func , Func )...
  4701. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk26.nordvpn.com , Func , Func )...
  4702. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk29.nordvpn.com , Func , Func )...
  4703. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk19.nordvpn.com , Func , Func )...
  4704. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk30.nordvpn.com , Func , Func )...
  4705. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk18.nordvpn.com , Func , Func )...
  4706. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk25.nordvpn.com , Func , Func )...
  4707. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( uk2.nordvpn.com , Func , Func )...
  4708. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us142.nordvpn.com , Func , Func )...
  4709. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us165.nordvpn.com , Func , Func )...
  4710. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us172.nordvpn.com , Func , Func )...
  4711. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us185.nordvpn.com , Func , Func )...
  4712. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us195.nordvpn.com , Func , Func )...
  4713. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us198.nordvpn.com , Func , Func )...
  4714. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us201.nordvpn.com , Func , Func )...
  4715. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us215.nordvpn.com , Func , Func )...
  4716. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us219.nordvpn.com , Func , Func )...
  4717. [ Debug ] 2016-01-24T12:32:35.092 # # Pinger::GetPing( us220.nordvpn.com , Func , Func )...
  4718. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us228.nordvpn.com , Func , Func )...
  4719. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us229.nordvpn.com , Func , Func )...
  4720. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us230.nordvpn.com , Func , Func )...
  4721. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us235.nordvpn.com , Func , Func )...
  4722. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us240.nordvpn.com , Func , Func )...
  4723. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us241.nordvpn.com , Func , Func )...
  4724. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us244.nordvpn.com , Func , Func )...
  4725. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us245.nordvpn.com , Func , Func )...
  4726. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us246.nordvpn.com , Func , Func )...
  4727. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us247.nordvpn.com , Func , Func )...
  4728. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us248.nordvpn.com , Func , Func )...
  4729. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us251.nordvpn.com , Func , Func )...
  4730. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us252.nordvpn.com , Func , Func )...
  4731. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us253.nordvpn.com , Func , Func )...
  4732. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us255.nordvpn.com , Func , Func )...
  4733. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us256.nordvpn.com , Func , Func )...
  4734. [ Debug ] 2016-01-24T12:32:35.093 # # Pinger::GetPing( us258.nordvpn.com , Func , Func )...
  4735. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us260.nordvpn.com , Func , Func )...
  4736. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us264.nordvpn.com , Func , Func )...
  4737. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us267.nordvpn.com , Func , Func )...
  4738. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us270.nordvpn.com , Func , Func )...
  4739. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us272.nordvpn.com , Func , Func )...
  4740. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us273.nordvpn.com , Func , Func )...
  4741. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us274.nordvpn.com , Func , Func )...
  4742. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us278.nordvpn.com , Func , Func )...
  4743. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us279.nordvpn.com , Func , Func )...
  4744. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us282.nordvpn.com , Func , Func )...
  4745. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us285.nordvpn.com , Func , Func )...
  4746. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us286.nordvpn.com , Func , Func )...
  4747. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us287.nordvpn.com , Func , Func )...
  4748. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us288.nordvpn.com , Func , Func )...
  4749. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us289.nordvpn.com , Func , Func )...
  4750. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us290.nordvpn.com , Func , Func )...
  4751. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us294.nordvpn.com , Func , Func )...
  4752. [ Debug ] 2016-01-24T12:32:35.094 # # Pinger::GetPing( us296.nordvpn.com , Func , Func )...
  4753. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us297.nordvpn.com , Func , Func )...
  4754. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us298.nordvpn.com , Func , Func )...
  4755. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us299.nordvpn.com , Func , Func )...
  4756. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us302.nordvpn.com , Func , Func )...
  4757. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us303.nordvpn.com , Func , Func )...
  4758. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us305.nordvpn.com , Func , Func )...
  4759. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us307.nordvpn.com , Func , Func )...
  4760. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us308.nordvpn.com , Func , Func )...
  4761. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us309.nordvpn.com , Func , Func )...
  4762. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us310.nordvpn.com , Func , Func )...
  4763. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us26.nordvpn.com , Func , Func )...
  4764. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us31.nordvpn.com , Func , Func )...
  4765. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us32.nordvpn.com , Func , Func )...
  4766. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us34.nordvpn.com , Func , Func )...
  4767. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us35.nordvpn.com , Func , Func )...
  4768. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us36.nordvpn.com , Func , Func )...
  4769. [ Debug ] 2016-01-24T12:32:35.095 # # Pinger::GetPing( us40.nordvpn.com , Func , Func )...
  4770. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us45.nordvpn.com , Func , Func )...
  4771. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us54.nordvpn.com , Func , Func )...
  4772. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us58.nordvpn.com , Func , Func )...
  4773. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us60.nordvpn.com , Func , Func )...
  4774. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us62.nordvpn.com , Func , Func )...
  4775. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us63.nordvpn.com , Func , Func )...
  4776. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us66.nordvpn.com , Func , Func )...
  4777. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us69.nordvpn.com , Func , Func )...
  4778. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us70.nordvpn.com , Func , Func )...
  4779. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us72.nordvpn.com , Func , Func )...
  4780. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us75.nordvpn.com , Func , Func )...
  4781. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us76.nordvpn.com , Func , Func )...
  4782. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us78.nordvpn.com , Func , Func )...
  4783. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us80.nordvpn.com , Func , Func )...
  4784. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us81.nordvpn.com , Func , Func )...
  4785. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us85.nordvpn.com , Func , Func )...
  4786. [ Debug ] 2016-01-24T12:32:35.096 # # Pinger::GetPing( us86.nordvpn.com , Func , Func )...
  4787. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us92.nordvpn.com , Func , Func )...
  4788. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us94.nordvpn.com , Func , Func )...
  4789. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us98.nordvpn.com , Func , Func )...
  4790. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us101.nordvpn.com , Func , Func )...
  4791. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us102.nordvpn.com , Func , Func )...
  4792. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us107.nordvpn.com , Func , Func )...
  4793. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us111.nordvpn.com , Func , Func )...
  4794. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us113.nordvpn.com , Func , Func )...
  4795. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us115.nordvpn.com , Func , Func )...
  4796. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us116.nordvpn.com , Func , Func )...
  4797. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us118.nordvpn.com , Func , Func )...
  4798. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us119.nordvpn.com , Func , Func )...
  4799. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us120.nordvpn.com , Func , Func )...
  4800. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us121.nordvpn.com , Func , Func )...
  4801. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us122.nordvpn.com , Func , Func )...
  4802. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us125.nordvpn.com , Func , Func )...
  4803. [ Debug ] 2016-01-24T12:32:35.097 # # Pinger::GetPing( us126.nordvpn.com , Func , Func )...
  4804. [ Debug ] 2016-01-24T12:32:35.098 # # Pinger::GetPing( us128.nordvpn.com , Func , Func )...
  4805. [ Debug ] 2016-01-24T12:32:35.098 # # Pinger::GetPing( us129.nordvpn.com , Func , Func )...
  4806. [ Debug ] 2016-01-24T12:32:35.098 # # Pinger::GetPing( us130.nordvpn.com , Func , Func )...
  4807. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us132.nordvpn.com , Func , Func )...
  4808. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us134.nordvpn.com , Func , Func )...
  4809. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us135.nordvpn.com , Func , Func )...
  4810. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us140.nordvpn.com , Func , Func )...
  4811. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us144.nordvpn.com , Func , Func )...
  4812. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us145.nordvpn.com , Func , Func )...
  4813. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us148.nordvpn.com , Func , Func )...
  4814. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us153.nordvpn.com , Func , Func )...
  4815. [ Debug ] 2016-01-24T12:32:35.101 # # Pinger::GetPing( us156.nordvpn.com , Func , Func )...
  4816. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us157.nordvpn.com , Func , Func )...
  4817. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us163.nordvpn.com , Func , Func )...
  4818. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us166.nordvpn.com , Func , Func )...
  4819. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us168.nordvpn.com , Func , Func )...
  4820. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us170.nordvpn.com , Func , Func )...
  4821. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us171.nordvpn.com , Func , Func )...
  4822. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us175.nordvpn.com , Func , Func )...
  4823. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us178.nordvpn.com , Func , Func )...
  4824. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us179.nordvpn.com , Func , Func )...
  4825. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us181.nordvpn.com , Func , Func )...
  4826. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us184.nordvpn.com , Func , Func )...
  4827. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us187.nordvpn.com , Func , Func )...
  4828. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us189.nordvpn.com , Func , Func )...
  4829. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us190.nordvpn.com , Func , Func )...
  4830. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us196.nordvpn.com , Func , Func )...
  4831. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us200.nordvpn.com , Func , Func )...
  4832. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us202.nordvpn.com , Func , Func )...
  4833. [ Debug ] 2016-01-24T12:32:35.102 # # Pinger::GetPing( us203.nordvpn.com , Func , Func )...
  4834. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us204.nordvpn.com , Func , Func )...
  4835. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us206.nordvpn.com , Func , Func )...
  4836. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us207.nordvpn.com , Func , Func )...
  4837. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us208.nordvpn.com , Func , Func )...
  4838. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us213.nordvpn.com , Func , Func )...
  4839. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us214.nordvpn.com , Func , Func )...
  4840. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us216.nordvpn.com , Func , Func )...
  4841. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us217.nordvpn.com , Func , Func )...
  4842. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us221.nordvpn.com , Func , Func )...
  4843. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us223.nordvpn.com , Func , Func )...
  4844. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us224.nordvpn.com , Func , Func )...
  4845. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us227.nordvpn.com , Func , Func )...
  4846. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us231.nordvpn.com , Func , Func )...
  4847. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us232.nordvpn.com , Func , Func )...
  4848. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us233.nordvpn.com , Func , Func )...
  4849. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us236.nordvpn.com , Func , Func )...
  4850. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us237.nordvpn.com , Func , Func )...
  4851. [ Debug ] 2016-01-24T12:32:35.103 # # Pinger::GetPing( us238.nordvpn.com , Func , Func )...
  4852. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us239.nordvpn.com , Func , Func )...
  4853. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us242.nordvpn.com , Func , Func )...
  4854. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us243.nordvpn.com , Func , Func )...
  4855. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us249.nordvpn.com , Func , Func )...
  4856. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us254.nordvpn.com , Func , Func )...
  4857. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us261.nordvpn.com , Func , Func )...
  4858. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us263.nordvpn.com , Func , Func )...
  4859. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us265.nordvpn.com , Func , Func )...
  4860. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us266.nordvpn.com , Func , Func )...
  4861. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us268.nordvpn.com , Func , Func )...
  4862. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us269.nordvpn.com , Func , Func )...
  4863. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us271.nordvpn.com , Func , Func )...
  4864. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us275.nordvpn.com , Func , Func )...
  4865. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us276.nordvpn.com , Func , Func )...
  4866. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us277.nordvpn.com , Func , Func )...
  4867. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us281.nordvpn.com , Func , Func )...
  4868. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us283.nordvpn.com , Func , Func )...
  4869. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us284.nordvpn.com , Func , Func )...
  4870. [ Debug ] 2016-01-24T12:32:35.104 # # Pinger::GetPing( us293.nordvpn.com , Func , Func )...
  4871. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us300.nordvpn.com , Func , Func )...
  4872. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us301.nordvpn.com , Func , Func )...
  4873. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us304.nordvpn.com , Func , Func )...
  4874. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us306.nordvpn.com , Func , Func )...
  4875. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us312.nordvpn.com , Func , Func )...
  4876. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us314.nordvpn.com , Func , Func )...
  4877. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us28.nordvpn.com , Func , Func )...
  4878. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us29.nordvpn.com , Func , Func )...
  4879. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us38.nordvpn.com , Func , Func )...
  4880. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us39.nordvpn.com , Func , Func )...
  4881. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us41.nordvpn.com , Func , Func )...
  4882. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us43.nordvpn.com , Func , Func )...
  4883. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us47.nordvpn.com , Func , Func )...
  4884. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us48.nordvpn.com , Func , Func )...
  4885. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us51.nordvpn.com , Func , Func )...
  4886. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us52.nordvpn.com , Func , Func )...
  4887. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us55.nordvpn.com , Func , Func )...
  4888. [ Debug ] 2016-01-24T12:32:35.105 # # Pinger::GetPing( us56.nordvpn.com , Func , Func )...
  4889. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us59.nordvpn.com , Func , Func )...
  4890. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us61.nordvpn.com , Func , Func )...
  4891. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us64.nordvpn.com , Func , Func )...
  4892. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us65.nordvpn.com , Func , Func )...
  4893. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us68.nordvpn.com , Func , Func )...
  4894. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us71.nordvpn.com , Func , Func )...
  4895. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us77.nordvpn.com , Func , Func )...
  4896. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us79.nordvpn.com , Func , Func )...
  4897. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us82.nordvpn.com , Func , Func )...
  4898. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us83.nordvpn.com , Func , Func )...
  4899. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us84.nordvpn.com , Func , Func )...
  4900. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us87.nordvpn.com , Func , Func )...
  4901. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us89.nordvpn.com , Func , Func )...
  4902. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us91.nordvpn.com , Func , Func )...
  4903. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us95.nordvpn.com , Func , Func )...
  4904. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us105.nordvpn.com , Func , Func )...
  4905. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us106.nordvpn.com , Func , Func )...
  4906. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us109.nordvpn.com , Func , Func )...
  4907. [ Debug ] 2016-01-24T12:32:35.106 # # Pinger::GetPing( us110.nordvpn.com , Func , Func )...
  4908. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us112.nordvpn.com , Func , Func )...
  4909. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us114.nordvpn.com , Func , Func )...
  4910. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us123.nordvpn.com , Func , Func )...
  4911. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us127.nordvpn.com , Func , Func )...
  4912. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us131.nordvpn.com , Func , Func )...
  4913. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us136.nordvpn.com , Func , Func )...
  4914. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us139.nordvpn.com , Func , Func )...
  4915. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us141.nordvpn.com , Func , Func )...
  4916. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us150.nordvpn.com , Func , Func )...
  4917. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us151.nordvpn.com , Func , Func )...
  4918. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us152.nordvpn.com , Func , Func )...
  4919. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us154.nordvpn.com , Func , Func )...
  4920. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us162.nordvpn.com , Func , Func )...
  4921. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us169.nordvpn.com , Func , Func )...
  4922. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us173.nordvpn.com , Func , Func )...
  4923. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us174.nordvpn.com , Func , Func )...
  4924. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us176.nordvpn.com , Func , Func )...
  4925. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us183.nordvpn.com , Func , Func )...
  4926. [ Debug ] 2016-01-24T12:32:35.107 # # Pinger::GetPing( us186.nordvpn.com , Func , Func )...
  4927. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us191.nordvpn.com , Func , Func )...
  4928. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us192.nordvpn.com , Func , Func )...
  4929. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us193.nordvpn.com , Func , Func )...
  4930. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us194.nordvpn.com , Func , Func )...
  4931. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us197.nordvpn.com , Func , Func )...
  4932. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us199.nordvpn.com , Func , Func )...
  4933. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us209.nordvpn.com , Func , Func )...
  4934. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us210.nordvpn.com , Func , Func )...
  4935. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us211.nordvpn.com , Func , Func )...
  4936. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us222.nordvpn.com , Func , Func )...
  4937. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us226.nordvpn.com , Func , Func )...
  4938. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us226.nordvpn.com , Func , Func )...
  4939. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us250.nordvpn.com , Func , Func )...
  4940. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us257.nordvpn.com , Func , Func )...
  4941. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us259.nordvpn.com , Func , Func )...
  4942. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us262.nordvpn.com , Func , Func )...
  4943. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us280.nordvpn.com , Func , Func )...
  4944. [ Debug ] 2016-01-24T12:32:35.108 # # Pinger::GetPing( us291.nordvpn.com , Func , Func )...
  4945. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us295.nordvpn.com , Func , Func )...
  4946. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us311.nordvpn.com , Func , Func )...
  4947. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us315.nordvpn.com , Func , Func )...
  4948. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us33.nordvpn.com , Func , Func )...
  4949. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us37.nordvpn.com , Func , Func )...
  4950. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us46.nordvpn.com , Func , Func )...
  4951. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us49.nordvpn.com , Func , Func )...
  4952. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us50.nordvpn.com , Func , Func )...
  4953. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us73.nordvpn.com , Func , Func )...
  4954. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us88.nordvpn.com , Func , Func )...
  4955. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us90.nordvpn.com , Func , Func )...
  4956. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us96.nordvpn.com , Func , Func )...
  4957. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us97.nordvpn.com , Func , Func )...
  4958. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us117.nordvpn.com , Func , Func )...
  4959. [ Debug ] 2016-01-24T12:32:35.109 # # Pinger::GetPing( us133.nordvpn.com , Func , Func )...
  4960. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us137.nordvpn.com , Func , Func )...
  4961. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us146.nordvpn.com , Func , Func )...
  4962. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us149.nordvpn.com , Func , Func )...
  4963. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us155.nordvpn.com , Func , Func )...
  4964. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us160.nordvpn.com , Func , Func )...
  4965. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us164.nordvpn.com , Func , Func )...
  4966. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us177.nordvpn.com , Func , Func )...
  4967. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us188.nordvpn.com , Func , Func )...
  4968. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us205.nordvpn.com , Func , Func )...
  4969. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us212.nordvpn.com , Func , Func )...
  4970. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us234.nordvpn.com , Func , Func )...
  4971. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us292.nordvpn.com , Func , Func )...
  4972. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us313.nordvpn.com , Func , Func )...
  4973. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us30.nordvpn.com , Func , Func )...
  4974. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us42.nordvpn.com , Func , Func )...
  4975. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us44.nordvpn.com , Func , Func )...
  4976. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us53.nordvpn.com , Func , Func )...
  4977. [ Debug ] 2016-01-24T12:32:35.110 # # Pinger::GetPing( us57.nordvpn.com , Func , Func )...
  4978. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us67.nordvpn.com , Func , Func )...
  4979. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us74.nordvpn.com , Func , Func )...
  4980. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us93.nordvpn.com , Func , Func )...
  4981. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us103.nordvpn.com , Func , Func )...
  4982. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us104.nordvpn.com , Func , Func )...
  4983. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us138.nordvpn.com , Func , Func )...
  4984. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us158.nordvpn.com , Func , Func )...
  4985. [ Debug ] 2016-01-24T12:32:35.111 # # Pinger::GetPing( us159.nordvpn.com , Func , Func )...
  4986. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us161.nordvpn.com , Func , Func )...
  4987. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us167.nordvpn.com , Func , Func )...
  4988. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us180.nordvpn.com , Func , Func )...
  4989. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us182.nordvpn.com , Func , Func )...
  4990. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us218.nordvpn.com , Func , Func )...
  4991. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us27.nordvpn.com , Func , Func )...
  4992. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us108.nordvpn.com , Func , Func )...
  4993. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us143.nordvpn.com , Func , Func )...
  4994. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us147.nordvpn.com , Func , Func )...
  4995. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us25.nordvpn.com , Func , Func )...
  4996. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us99.nordvpn.com , Func , Func )...
  4997. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us100.nordvpn.com , Func , Func )...
  4998. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us316.nordvpn.com , Func , Func )...
  4999. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us124.nordvpn.com , Func , Func )...
  5000. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us23.nordvpn.com , Func , Func )...
  5001. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us24.nordvpn.com , Func , Func )...
  5002. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us11.nordvpn.com , Func , Func )...
  5003. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us15.nordvpn.com , Func , Func )...
  5004. [ Debug ] 2016-01-24T12:32:35.112 # # Pinger::GetPing( us12.nordvpn.com , Func , Func )...
  5005. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us13.nordvpn.com , Func , Func )...
  5006. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us21.nordvpn.com , Func , Func )...
  5007. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us9.nordvpn.com , Func , Func )...
  5008. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us16.nordvpn.com , Func , Func )...
  5009. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us20.nordvpn.com , Func , Func )...
  5010. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us10.nordvpn.com , Func , Func )...
  5011. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us4.nordvpn.com , Func , Func )...
  5012. [ Debug ] 2016-01-24T12:32:35.113 # # Pinger::GetPing( us3.nordvpn.com , Func , Func )... 212 ms260 ms330 ms333 ms352 ms401 ms364 ms405 ms145 ms308 ms340 ms372 ms359 ms396 ms418 ms393 ms249 ms178 ms326 ms293 ms397 ms398 ms395 ms116 ms380 ms411 ms260 ms275 ms389 ms411 ms357 ms440 ms452 msdown
  5013. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( de67.nordvpn.com , Func , Func )... 292 ms208 ms211 ms206 ms213 ms304 ms373 ms213 ms211 ms211 ms299 ms324 ms277 ms279 ms363 ms302 ms413 ms320 ms322 ms399 ms353 ms426 msdown
  5014. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( ca3.nordvpn.com , Func , Func )... down
  5015. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( us1.nordvpn.com , Func , Func )... down
  5016. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( at-nl1.nordvpn.com , Func , Func )... 397 ms390 ms375 ms408 ms382 ms376 ms394 ms391 ms385 ms392 ms391 ms381 ms387 ms389 ms381 ms397 ms427 ms400 ms393 ms405 ms405 ms403 ms403 ms415 ms404 msdown
  5017. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( de34.nordvpn.com , Func , Func )... down
  5018. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( de54.nordvpn.com , Func , Func )... 393 ms394 ms408 ms411 ms405 ms404 ms407 ms413 ms428 ms401 ms397 msdown
  5019. [ Debug ] 2016-01-24T12:32:49.129 # # Pinger::GetPing( de29.nordvpn.com , Func , Func )... down
  5020. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de30.nordvpn.com , Func , Func )... down
  5021. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de39.nordvpn.com , Func , Func )... 399 ms410 ms406 ms430 ms411 ms411 ms431 ms421 msdown
  5022. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de61.nordvpn.com , Func , Func )... down
  5023. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de63.nordvpn.com , Func , Func )... down
  5024. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de66.nordvpn.com , Func , Func )... down
  5025. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de15.nordvpn.com , Func , Func )... down
  5026. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de53.nordvpn.com , Func , Func )... down
  5027. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de57.nordvpn.com , Func , Func )... 327 ms408 ms362 ms393 ms391 ms330 ms307 ms295 ms411 ms141 ms379 ms333 ms337 ms395 ms420 ms386 ms313 msdown
  5028. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de19.nordvpn.com , Func , Func )... down
  5029. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de36.nordvpn.com , Func , Func )... down
  5030. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de35.nordvpn.com , Func , Func )... down
  5031. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de38.nordvpn.com , Func , Func )... down
  5032. [ Debug ] 2016-01-24T12:32:49.130 # # Pinger::GetPing( de44.nordvpn.com , Func , Func )... 326 ms310 ms351 ms389 ms384 ms408 ms391 ms387 ms251 ms251 msdown
  5033. [ Debug ] 2016-01-24T12:32:49.131 # # Pinger::GetPing( de8.nordvpn.com , Func , Func )... 399 ms182 ms400 ms427 ms364 ms398 ms185 ms361 ms112 ms366 ms406 ms403 ms421 msdown
  5034. [ Debug ] 2016-01-24T12:32:49.131 # # Pinger::GetPing( it4.nordvpn.com , Func , Func )... down
  5035. [ Debug ] 2016-01-24T12:32:49.131 # # Pinger::GetPing( lt3.nordvpn.com , Func , Func )... down
  5036. [ Debug ] 2016-01-24T12:32:49.131 # # Pinger::GetPing( lt2.nordvpn.com , Func , Func )... down
  5037. [ Debug ] 2016-01-24T12:32:49.131 # # Pinger::GetPing( nl6.nordvpn.com , Func , Func )... 291 ms422 ms446 ms325 ms406 ms326 ms315 ms316 ms315 ms327 ms321 ms320 ms317 msdown
  5038. [ Debug ] 2016-01-24T12:32:49.132 # # Pinger::GetPing( nl3.nordvpn.com , Func , Func )... down
  5039. [ Debug ] 2016-01-24T12:32:49.132 # # Pinger::GetPing( lt6.nordvpn.com , Func , Func )... down
  5040. [ Debug ] 2016-01-24T12:32:49.132 # # Pinger::GetPing( nl2.nordvpn.com , Func , Func )... 309 ms312 ms264 ms312 ms296 ms337 ms272 ms266 ms297 ms271 ms304 ms277 ms296 ms274 ms281 ms293 ms296 ms298 ms265 ms302 msdown
  5041. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( se2.nordvpn.com , Func , Func )... down
  5042. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( uk15.nordvpn.com , Func , Func )... 274 ms270 ms300 ms273 ms268 ms262 ms285 ms266 ms269 ms265 ms290 ms279 ms258 msdown
  5043. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( uk26.nordvpn.com , Func , Func )... down
  5044. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( uk29.nordvpn.com , Func , Func )... down
  5045. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( uk25.nordvpn.com , Func , Func )... 254 ms285 ms257 ms252 ms252 ms258 ms250 ms295 ms310 ms298 ms261 ms269 ms281 ms294 ms266 msdown
  5046. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us240.nordvpn.com , Func , Func )... down
  5047. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us251.nordvpn.com , Func , Func )... down
  5048. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us252.nordvpn.com , Func , Func )... down
  5049. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us253.nordvpn.com , Func , Func )... 262 ms267 ms263 ms313 ms293 ms274 ms304 ms320 ms270 ms303 ms277 ms270 msdown
  5050. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us289.nordvpn.com , Func , Func )... down
  5051. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us294.nordvpn.com , Func , Func )... 315 ms296 ms275 ms276 ms286 ms268 ms295 ms261 ms258 ms300 ms257 ms259 ms259 ms256 ms290 ms271 msdown
  5052. [ Debug ] 2016-01-24T12:32:49.133 # # Pinger::GetPing( us297.nordvpn.com , Func , Func )... down
  5053. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us305.nordvpn.com , Func , Func )... down
  5054. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us34.nordvpn.com , Func , Func )... 297 ms272 ms298 ms267 ms264 ms296 ms296 ms269 ms298 ms272 ms272 ms268 ms299 msdown
  5055. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us60.nordvpn.com , Func , Func )... down
  5056. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us78.nordvpn.com , Func , Func )... down
  5057. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us80.nordvpn.com , Func , Func )... 267 ms302 ms270 ms290 ms297 ms269 ms294 ms272 ms291 ms300 ms301 ms303 ms297 ms264 ms298 ms293 ms278 ms268 msdown
  5058. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us85.nordvpn.com , Func , Func )... down
  5059. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us86.nordvpn.com , Func , Func )... 265 ms273 ms274 ms299 ms269 ms272 ms269 ms267 ms298 ms297 ms297 ms271 ms297 ms265 ms268 ms296 msdown
  5060. [ Debug ] 2016-01-24T12:32:49.134 # # Pinger::GetPing( us163.nordvpn.com , Func , Func )... 279 ms260 ms260 ms261 ms325 ms256 ms290 ms265 ms262 ms297 ms291 ms294 ms261 ms263 msdown
  5061. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us175.nordvpn.com , Func , Func )... 289 ms293 ms268 ms263 ms292 ms296 ms293 ms275 ms296 ms296 ms299 ms297 ms303 ms296 msdown
  5062. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us213.nordvpn.com , Func , Func )... 268 ms268 ms292 ms284 ms301 ms264 ms299 ms297 ms268 ms293 ms305 ms272 ms274 ms268 msdown
  5063. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us249.nordvpn.com , Func , Func )... down
  5064. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us263.nordvpn.com , Func , Func )... down
  5065. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us261.nordvpn.com , Func , Func )... down
  5066. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us281.nordvpn.com , Func , Func )... down
  5067. [ Debug ] 2016-01-24T12:32:49.135 # # Pinger::GetPing( us284.nordvpn.com , Func , Func )... 296 ms265 ms271 ms311 ms298 ms297 ms300 ms299 ms268 ms266 ms265 ms270 ms262 ms268 ms267 ms261 msdown
  5068. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us306.nordvpn.com , Func , Func )... down
  5069. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us29.nordvpn.com , Func , Func )... down
  5070. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us39.nordvpn.com , Func , Func )... 260 ms290 ms265 ms265 ms271 ms267 ms320 ms266 ms300 ms272 ms294 ms296 ms297 ms269 ms270 ms265 ms294 msdown
  5071. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us65.nordvpn.com , Func , Func )... down
  5072. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us82.nordvpn.com , Func , Func )... down
  5073. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us79.nordvpn.com , Func , Func )... down
  5074. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us84.nordvpn.com , Func , Func )... down
  5075. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us89.nordvpn.com , Func , Func )... down
  5076. [ Debug ] 2016-01-24T12:32:49.136 # # Pinger::GetPing( us95.nordvpn.com , Func , Func )... 264 ms303 ms298 ms303 ms257 ms300 ms265 ms315 ms285 ms237 ms295 ms292 ms263 ms263 ms269 ms288 msdown
  5077. [ Debug ] 2016-01-24T12:32:49.137 # # Pinger::GetPing( us136.nordvpn.com , Func , Func )... down
  5078. [ Debug ] 2016-01-24T12:32:49.137 # # Pinger::GetPing( us139.nordvpn.com , Func , Func )... 302 ms297 ms302 ms269 ms304 ms268 ms263 ms294 ms297 ms298 ms270 ms272 ms264 ms273 ms267 ms296 ms300 ms301 ms268 ms266 ms297 ms270 ms265 ms266 ms305 ms263 ms300 ms274 ms330 ms261 ms266 msdown
  5079. [ Debug ] 2016-01-24T12:32:50.706 # # Pinger::GetPing( us33.nordvpn.com , Func , Func )... down
  5080. [ Debug ] 2016-01-24T12:32:50.706
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement