Windscribe / Desktop-App

Windscribe 2.0 desktop client for Windows, Mac and Linux
https://windscribe.com
GNU General Public License v2.0
611 stars 84 forks source link

Magnetic links not processed by qBittorrent while WS firewall is on #96

Open wellloaded opened 1 year ago

wellloaded commented 1 year ago

Using an external .ovpn file. As per title this might mean two potential things to me:

1 - if I disable WS's firewall they might be processed via plain Internet 2 - This is meant to be (but unwanted from my perspective at least)

So currently I can add magnets but I need to stop the firewall just to make the translation between hash and torrent info, then manually re-enable the WS firewall to protect the download but I guess at that point my security level is already compromised.

I did try to fiddle with the internal windows firewall but this appears not to be relevant. Also qB is set to use any interface (binding to VPN has always created issues to me so I prefer to avoid this).

bernerdad commented 1 year ago

Hi. Please give our latest guinea pig build a try. Some other qBittorrent issues were fixed, so hopefully this build will rectify your issue as well.

https://deploy.totallyacdn.com/desktop-apps/2.7.9/Windscribe_2.7.9_guinea_pig.exe

wellloaded commented 1 year ago

Tried the guinea pig version but no luck.

image

wellloaded commented 1 year ago

Any update on this please? I'm currently leaving the firewall off to have magnet working when needed. This combined with issue #105 makes the VM not connecting to automatically (unattended) and my legal content torrent traffic is leaked out until I intervene manually.

bernerdad commented 12 months ago

Hi. Our QA team is unable to replicate this issue. Can you send us a sanitized copy of your custom ovpn config so we can see if there are any settings you are using that we did not account for?

wellloaded commented 12 months ago

As an updated, I have just installed the latest guinea_pig v2.7.11. I thought the DNS resolution might play a part here however with the firewall on I can confirm the magnets are not coming down.

I can confirm the list of trackers is translated (see this in the tracker list) and I have tried manually the tracker domain does get resolved to an IP. However even waiting long time no seeds or peers appear; it does have them! as the download starts as soon as I remove the firewall. So the issue must be somewhere else. my qBittorent doesn't have any interface binding and relies on both TCP and UTP.

As requested please see below the relevant parts of my .ovpn. I have just removed the remote FQDN and the keys/certificates

proto udp remote xxxxx.yy 1194 client verb 1 dev tun auth-user-pass persist-key persist-tun nobind route 10.10.0.0 255.255.0.0 10.10.10.1

-----BEGIN CERTIFICATE----- yyyy -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- yyyy -----END CERTIFICATE----- -----BEGIN PRIVATE KEY----- xxxxx -----END PRIVATE KEY----- -----BEGIN OpenVPN Static key V1----- xxxx -----END OpenVPN Static key V1-----

key-direction 1 remote-cert-tls server cipher AES-256-CBC route-method exe route-delay 0 script-security 2

wellloaded commented 12 months ago

image

The "Peers / HTTP Sources / Content / " are all empty

wellloaded commented 11 months ago

Say I'm in this position:

From this position I only disable the firewall via the dedicated button on the WS interface. Count 30sec and the peers/seeds start to appear and everything works as expected.

windscribe-eva-01 commented 11 months ago

@wellloaded, The posted configuration file contains the following line: route 10.10.0.0 255.255.0.0 10.10.10.1 But it's not clear whether all other traffic is routed over VPN. I assume the traffic IS routed and there's additional (redundant) route to 10.10.0.0/16, but it's confusing.

The configuration file pulls additional configuration from the server, it's not possible to tell what could be wrong. I've tested both scenarios with Windscribe app and external config. In the scenario with redirect-gateway (route-all) from server + route 10.10.0.0 255.255.0.0 10.10.10.1 on the client, just as in your configuration file, everything works fine. Without redirect-gateway from server no traffic other than 10.10.0.0/16 is routed over VPN (and ALL other is blocked by the firewall, incl. DNS if the resolver is not in that subnet), as expected.

I'm not sure regarding the configuration of both server and client in this case. Please provide:

For the second, you need to replace verb 1 with verb 4 in the configuration file, connect to the server at least once and provide the lines starting with PUSH: Received control message: 'PUSH_REPLY in %LOCALAPPDATA%\Windscribe\log_gui.txt (or %LOCALAPPDATA%\Windscribe\Windscribe2\log_gui.txt for beta builds).

You can either upload the log here (if it doesn't contain information which you might consider sensitive) or send it to https://windscribe.net/contact-support with the URL of this issue.

wellloaded commented 8 months ago

I can confirm 10.10.0.0/16 is my local (intra site VPN) and should have no importance in this issue. To reproduce what I'm experiencing you just need to add a magnetic link to qBittorrent while connected to the Windscibe VPN with the Firewall on. The torrent will stay idle (e.g. no peers are displayed). As soon as the firewall is disabled it gets the announcement, finds peers and starts to download.

Reading your answer I'm not sure why you refer to DNS, may be it's me but I don't have the feeling this to be a resolution issue.

I'll follow up on the verbosity and run some more test but for the time being I can add that the Split tunneling is exclusive for:

Apps - TeamViewer & pCloud
IP: 10.10.0.0/16

As a side test (I can open an apart issue for this if required) I have tried to specify "Windscribe" in the "qBittorrent/Options/Advanced/Network Interface" but this appears to completely brake all the torrenting traffic with or without firewall. so I has to revert to "Any Interface". Strange.

wellloaded commented 8 months ago

The verb 4 log can be found here below:

Please note:


> [090124 11:15:44:038      0.333] [basic]   App start time: "Tue Jan 9 11:15:44 2024"
> [090124 11:15:44:038      0.335] [basic]   App version: "v2.9.1 (Guinea Pig)"
> [090124 11:15:44:038      0.335] [basic]   Platform: "windows"
> [090124 11:15:44:038      0.337] [basic]   OS Version: "Windows 11 (major: 10, minor: 0) (build: 22000.2538)"
> [090124 11:15:44:038      0.337] [basic]   CPU architecture: "x86_64"
> [090124 11:15:44:038      0.341] [basic]   UI languages: QList("en-GB", "en-Latn-GB")
> [090124 11:15:44:105      0.409] [basic]   Detected AntiSpyware products: empty
> [090124 11:15:44:120      0.410] [basic]   Detected AntiVirus products: "(name = Windows Defender, state = 397568 [enabled up-to-date])"
> [090124 11:15:44:120      0.410] [basic]   Detected Firewall products: empty
> [090124 11:15:44:121      0.416] [basic]   DpiScaleManager::constructor -> DPI: 120 ; scale: 1.25 ; devicePixelRatio: 1
> [090124 11:15:44:138      0.434] [basic]   OS in dark mode:  true
> [090124 11:15:44:471      0.766] [basic]   GUI pid:  3964
> [090124 11:15:44:471      0.770] [basic]   Gui settings {isLaunchOnStartup:true; isAutoConnect:true; isHideFromDock:false; isShowNotifications:false; orderLocation:"Geography"; latencyDisplay:"Ms"; shareSecureHotspot:{isEnabled:false; ssid:empty; password:empty}; shareProxyGateway:{isEnabled:false; proxySharingMode:"HTTP"}; splitTunneling:{settings:{active:true; mode:"Exclude"}; apps:QList({type:1; name:"TeamViewer.exe"; fullName:settled; active:true; icon:empty}, {type:1; name:"pCloud.exe"; fullName:settled; active:true; icon:empty}); networkRoutes:QList({type:0; name:"10.10.0.0/16"})}; isDockedToTray:false; isMinimizeAndCloseToTray:true; backgroundSettings:{backgroundType:1; backgroundImageDisconnected:empty; backgroundImageConnected:empty}; isStartMinimized:true; isShowLocationHealth:false; isAutoSecureNetworks:true; appSkin:"Alpha";trayIconColor:0;}
> [090124 11:15:46:102      2.392] [default]       OpenType support missing for "IBM Plex Sans", script 11
> [090124 11:15:46:106      2.395] [default]       OpenType support missing for "Tahoma", script 11
> [090124 11:15:46:117      2.407] [default]       OpenType support missing for "Arial", script 11
> [090124 11:15:46:142      2.432] [default]       OpenType support missing for "MS UI Gothic", script 11
> [090124 11:15:46:155      2.444] [default]       OpenType support missing for "SimSun", script 11
> [090124 11:15:46:166      2.456] [default]       OpenType support missing for "Segoe UI Emoji", script 11
> [090124 11:15:46:175      2.464] [default]       OpenType support missing for "Segoe UI Symbol", script 11
> [090124 11:15:46:720      3.010] [basic]   Backend::init()
> [090124 11:15:46:722      3.012] [basic]   Engine settings {language:"en"; updateChannel:"Release"; isIgnoreSslErrors:true; isTerminateSockets:false; isAntiCensorship:true; isAllowLanTraffic:true; firewallSettings: {mode:"Manual"; when:"Before Connection"}; connectionSettings: {isAutomatic:true; protocol:"WireGuard"; port:443}; apiResolutionSettings: {isAutomatic:true; manualAddress:"10.10.10.1"}; proxySettings: {option:"None"; address:""; port:0; username:empty; password:empty}; packetSize: {isAutomatic:true; mtu:-1}; macAddrSpoofing: {isEnabled:false; macAddress:""; selectedNetworkInterface:{friendlyName:""; networkOrSsid:""}; networkInterfaces:{{friendlyName:""; networkOrSsid:""}{friendlyName:"Ethernet Instance 0"; networkOrSsid:"Network"}}; dnsPolicy: "OS Default"; tapAdapter: "Wintun"; customOvpnConfigsPath: settled; isKeepAliveEnabled:true; connectedDnsInfo:{type:1}; dnsManager:"Auto"; networkPreferredProtocols:QMap(); networkLastKnownGoodProtocols: {QMap(); }}
> [090124 11:15:46:761      3.050] [basic]   setWindowPosFromPersistent() - screen "Mi TV" - geometry QRect(0,0 1920x1080) - virtualGeometry QRect(0,0 1920x1080) - logicalDotsPerInch 120 - devicePixelRatio 1
> [090124 11:15:46:761      3.050] [basic]   setWindowPosFromPersistent() - restored app geometry: QRect(933,140 475x455)
> [090124 11:15:46:764      3.053] [basic]   Tray Icon geometry: QRect(1711,1020 30x60)
> [090124 11:15:46:806      3.095] [basic]   DpiScaleManager::setMainWindow -> no DPI or pixel ratio changes
> [090124 11:15:47:005      3.294] [basic]   Windscribe helper connected ok
> [090124 11:15:47:053      3.342] [basic]   ImageResourcesSvg::run() - all SVGs loaded
> [090124 11:15:47:284      3.574] [basic]   Helper version "2.9.1.0"
> [090124 11:15:47:334      3.624] [basic]   Changed DNS servers for DnsResolver to OS default
> [090124 11:15:47:434      3.723] [network]     SSL version: "Secure Channel, Windows 10.0.22000"
> [090124 11:15:47:482      3.772] [basic]   Curl version: libcurl/8.5.0-DEV OpenSSL/3.3.0 zlib/1.3
> [090124 11:15:47:547      3.837] [server_api]  ServerAPI::setApiResolutionsSettings {isAutomatic:true; manualAddress:"10.10.10.1"}
> [090124 11:15:47:552      3.841] [best_location]   Best location loaded from settings:  "101London - Crumpets"
> [090124 11:15:47:581      3.871] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/DE _Frankfurt_QR_UDP.ovpn"
> [090124 11:15:47:582      3.871] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:582      3.871] [custom_ovpn]     Extracted hostname/IP: "de2-auto-udp-qr.dns2use.com"  from  remote cmd: "remote de2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:582      3.871] [custom_ovpn]     Extracted port: 15021  from  remote cmd: "remote de2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:582      3.871] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:587      3.876] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:587      3.877] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:601      3.890] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK PF TCP.ovpn"
> [090124 11:15:47:601      3.891] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:601      3.891] [custom_ovpn]     Extracted hostname/IP: "ukl2-tcp-pf.dns2use.com"  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:601      3.891] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:601      3.891] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:604      3.894] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:604      3.894] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:608      3.897] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK PF UDP(1).ovpn"
> [090124 11:15:47:608      3.898] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:608      3.898] [custom_ovpn]     Extracted hostname/IP: "ukl2-tcp-pf.dns2use.com"  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:608      3.898] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:608      3.898] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:611      3.901] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:611      3.901] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:614      3.904] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK PF UDP(2).ovpn"
> [090124 11:15:47:614      3.904] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:614      3.904] [custom_ovpn]     Extracted hostname/IP: "ukl2-tcp-pf.dns2use.com"  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:615      3.904] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-tcp-pf.dns2use.com 80"
> [090124 11:15:47:615      3.904] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:617      3.907] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:618      3.907] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:631      3.920] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK PF UDP.ovpn"
> [090124 11:15:47:631      3.921] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:631      3.921] [custom_ovpn]     Extracted hostname/IP: "ukl2-udp-pf.dns2use.com"  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:631      3.921] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:631      3.921] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:634      3.924] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:634      3.924] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:637      3.927] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK UDP PF.ovpn"
> [090124 11:15:47:638      3.927] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:638      3.927] [custom_ovpn]     Extracted hostname/IP: "ukl2-udp-pf.dns2use.com"  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:638      3.927] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:638      3.927] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:639      3.929] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:639      3.929] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:652      3.941] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK UDP QR.ovpn"
> [090124 11:15:47:652      3.941] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:652      3.942] [custom_ovpn]     Extracted hostname/IP: "uk2-auto-udp-qr.dns2use.com"  from  remote cmd: "remote uk2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:652      3.942] [custom_ovpn]     Extracted port: 15021  from  remote cmd: "remote uk2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:652      3.942] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:655      3.944] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:655      3.944] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:667      3.957] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK-UDP.ovpn"
> [090124 11:15:47:667      3.957] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:667      3.957] [custom_ovpn]     Extracted hostname/IP: "ukl2-udp-pf.dns2use.com"  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 1194"
> [090124 11:15:47:667      3.957] [custom_ovpn]     Extracted port: 1194  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 1194"
> [090124 11:15:47:667      3.957] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:669      3.958] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:669      3.958] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:671      3.961] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK1 PF UDP.ovpn"
> [090124 11:15:47:671      3.961] [custom_ovpn]     Extracted global protocol: "tcp"
> [090124 11:15:47:671      3.961] [custom_ovpn]     Extracted hostname/IP: "ukl2-udp-pf.dns2use.com"  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:671      3.961] [custom_ovpn]     Extracted port: 80  from  remote cmd: "remote ukl2-udp-pf.dns2use.com 80"
> [090124 11:15:47:671      3.961] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:673      3.962] [custom_ovpn]     Extracted cipher: "AES-256-CBC"
> [090124 11:15:47:673      3.962] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:687      3.976] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK_London_QR_UDP.ovpn"
> [090124 11:15:47:687      3.977] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:687      3.977] [custom_ovpn]     Extracted hostname/IP: "ukl2-auto-udp-qr.dns2use.com"  from  remote cmd: "remote ukl2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:687      3.977] [custom_ovpn]     Extracted port: 15021  from  remote cmd: "remote ukl2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:688      3.977] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:690      3.980] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:690      3.980] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:702      3.992] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK_London_QR_UDP01.ovpn"
> [090124 11:15:47:703      3.992] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:703      3.992] [custom_ovpn]     Extracted hostname/IP: "ukl2-auto-udp-qr.dns2use.com"  from  remote cmd: "remote ukl2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:703      3.992] [custom_ovpn]     Extracted port: 15021  from  remote cmd: "remote ukl2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:703      3.992] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:705      3.995] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:705      3.995] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:718      4.008] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK_Manchester_QR_UDP - PF.ovpn"
> [090124 11:15:47:719      4.008] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:719      4.008] [custom_ovpn]     Extracted hostname/IP: "de2-udp-pf.dns2use.com"  from  remote cmd: "remote de2-udp-pf.dns2use.com 53"
> [090124 11:15:47:719      4.009] [custom_ovpn]     Extracted port: 53  from  remote cmd: "remote de2-udp-pf.dns2use.com 53"
> [090124 11:15:47:719      4.009] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:722      4.011] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:722      4.011] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:735      4.024] [custom_ovpn]     Opened: "%HOMELOCATION%/Documents/UK_Manchester_QR_UDP.ovpn"
> [090124 11:15:47:735      4.024] [custom_ovpn]     Extracted global protocol: "udp"
> [090124 11:15:47:735      4.024] [custom_ovpn]     Extracted hostname/IP: "ukm2-auto-udp-qr.dns2use.com"  from  remote cmd: "remote ukm2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:735      4.025] [custom_ovpn]     Extracted port: 15021  from  remote cmd: "remote ukm2-auto-udp-qr.dns2use.com 15021"
> [090124 11:15:47:735      4.025] [custom_ovpn]     Extracted verb: 1
> [090124 11:15:47:738      4.027] [custom_ovpn]     Extracted cipher: "AES-256-GCM"
> [090124 11:15:47:738      4.027] [custom_ovpn]     Extracted script-security: 2
> [090124 11:15:47:738      4.028] [default]     MeasurementCpuUsage stopped
> [090124 11:15:48:178      4.468] [basic]   Firewall state from last app start: false
> [090124 11:15:48:183      4.472] [firewall_controller]     firewall disabled
> [090124 11:15:48:187      4.477] [cli_ipc]     IPC server for CLI started
> [090124 11:15:48:270      4.560] [failover]    Trying: "hrd: win"
> [090124 11:15:48:282      4.571] [basic]   Servers locations changed
> [090124 11:15:48:625      4.914] [basic]   update session status (changed since last call)
> [090124 11:15:48:625      4.915] [basic]   "[SessionStatus] { is_premium: 1; status: 1; rebill: 0; billing_plan_id: 5; premium_expire_date: 2029-06-17; traffic_used: 3359924473; traffic_max: -1; email_status: 1; static_ips: 0; alc_count: 0; last_reset_date: 2024-01-04 }"
> [090124 11:15:48:751      5.041] [server_api]  API request ServerLocations successfully executed, revision changed = 19796 , revision_hash = "b63afcb9c23814b50e7845b484c879bbcce172fb"
> [090124 11:15:48:785      5.075] [basic]   Network Whitelisting detected SECURED network -- Connecting..
> [090124 11:15:48:803      5.093] [basic]   Servers locations changed
> [090124 11:15:48:805      5.095] [server_api]  API request ServerCredentials "openvpn" successfully executed
> [090124 11:15:48:806      5.095] [basic]   Network Changed:  Index:  5 , Network/SSID:  "Network" , MAC:  "2262618633ad" , device name:  "Red Hat VirtIO Ethernet Adapter\u0000"  friendly:  "Network"
> [090124 11:15:48:882      5.171] [basic]   Received Check Update Answer
> [090124 11:15:48:882      5.171] [server_api]  API request ServerCredentials "ikev2" successfully executed
> [090124 11:15:48:897      5.187] [basic]   No available update
> [090124 11:15:48:928      5.217] [server_api]  Notifications request successfully executed
> [090124 11:15:49:010      5.299] [server_api]  API request PortMap successfully executed
> [090124 11:15:49:066      5.356] [basic]   === DNS Configuration begin ===
> [090124 11:15:49:080      5.369] [basic]   Red Hat VirtIO Ethernet Adapter ( "10.10.10.1" )
> [090124 11:15:49:080      5.369] [basic]   === DNS Configuration end ===
> [090124 11:15:49:080      5.370] [c5b4a5ae535e6babf063c165]    Connecting to "UK UDP PF.ovpn"
> [090124 11:15:49:080      5.370] [c5b4a5ae535e6babf063c165]    "Remotes: ukl2-udp-pf.dns2use.com"
> [090124 11:15:49:085      5.375] [c5b4a5ae535e6babf063c165]    Default adapter and gateway: "adapter name = Red Hat VirtIO Ethernet Adapter; adapter IP = 10.10.10.109; gateway IP = 10.10.10.1; remote IP = ; dns = (10.10.10.1); ifIndex = 5"
> [090124 11:15:49:086      5.375] [server_api]  API request ServerConfigs successfully executed
> [090124 11:15:49:165      5.455] [c5b4a5ae535e6babf063c165]    Hostname: "ukl2-udp-pf.dns2use.com"  resolved ->  "5.254.112.69; "
> [090124 11:15:49:166      5.455] [c5b4a5ae535e6babf063c165]    Connecting to IP: "5.254.112.69"  protocol: "TCP"  port: 80
> [090124 11:15:49:287      5.577] [ctrld]   ctrld started on  "127.0.0.1:53"
> [090124 11:15:49:288      5.577] [c5b4a5ae535e6babf063c165]    Whitelist connecting ip: "5.254.112.69"
> [090124 11:20:21:675    277.965] [c5b4a5ae535e6babf063c165]    connectOVPN
> [090124 11:20:22:996    279.286] [c5b4a5ae535e6babf063c165]    OpenVPN version: "2.6.8"
> [090124 11:20:23:047    279.337] [c5b4a5ae535e6babf063c165]    openvpn process runned:  50984
> [090124 11:20:23:560    279.850] [c5b4a5ae535e6babf063c165]    Program connected to openvpn socket
> [090124 11:20:23:562    279.852] [openvpn]     ">INFO:OpenVPN Management Interface Version 5 -- type 'help' for more info"
> [090124 11:20:23:562    279.852] [openvpn]     ">HOLD:Waiting for hold release:0"
> [090124 11:20:23:562    279.852] [openvpn]     "SUCCESS: real-time state notification set to ON"
> [090124 11:20:23:563    279.853] [openvpn]     "1704799224,CONNECTING,,,,,,"
> [090124 11:20:23:563    279.853] [openvpn]     "END"
> [090124 11:20:23:563    279.853] [openvpn]     "SUCCESS: real-time log notification set to ON"
> [090124 11:20:23:564    279.854] [openvpn]     ">LOG:1704799224,D,MANAGEMENT: CMD 'bytecount 1'"
> [090124 11:20:23:564    279.854] [openvpn]     "SUCCESS: bytecount interval changed"
> [090124 11:20:23:564    279.854] [openvpn]     ">LOG:1704799224,D,MANAGEMENT: CMD 'hold release'"
> [090124 11:20:23:564    279.855] [openvpn]     "SUCCESS: hold release succeeded"
> [090124 11:20:23:565    279.855] [openvpn]     ">PASSWORD:Need 'Auth' username/password"
> [090124 11:20:23:565    279.855] [openvpn]     ">LOG:1704799224,D,MANAGEMENT: CMD 'username \"Auth\" ivacy0s12690120'"
> [090124 11:20:23:565    279.856] [openvpn]     "SUCCESS: 'Auth' username entered, but not yet verified"
> [090124 11:20:23:566    279.856] [openvpn]     ">LOG:1704799224,D,MANAGEMENT: CMD 'password [...]'"
> [090124 11:20:23:566    279.856] [openvpn]     "SUCCESS: 'Auth' password entered, but not yet verified"
> [090124 11:20:23:589    279.879] [openvpn]     ">LOG:1704799224,I,TCP/UDP: Preserving recently used remote address: [AF_INET]5.254.112.69:80"
> [090124 11:20:23:590    279.880] [openvpn]     ">LOG:1704799224,,Socket Buffers: R=[65536->65536] S=[65536->65536]"
> [090124 11:20:23:590    279.880] [openvpn]     ">LOG:1704799224,I,Attempting to establish TCP connection with [AF_INET]5.254.112.69:80"
> [090124 11:20:23:590    279.880] [openvpn]     ">LOG:1704799224,,MANAGEMENT: >STATE:1704799224,TCP_CONNECT,,,,,,"
> [090124 11:20:23:590    279.880] [openvpn]     ">STATE:1704799224,TCP_CONNECT,,,,,,"
> [090124 11:20:23:590    279.880] [openvpn]     ">LOG:1704799224,I,TCP connection established with [AF_INET]5.254.112.69:80"
> [090124 11:20:23:590    279.881] [openvpn]     ">LOG:1704799224,I,TCPv4_CLIENT link local: (not bound)"
> [090124 11:20:23:591    279.881] [openvpn]     ">LOG:1704799224,I,TCPv4_CLIENT link remote: [AF_INET]5.254.112.69:80"
> [090124 11:20:23:591    279.881] [openvpn]     ">LOG:1704799224,,MANAGEMENT: >STATE:1704799224,WAIT,,,,,,"
> [090124 11:20:23:591    279.881] [openvpn]     ">STATE:1704799224,WAIT,,,,,,"
> [090124 11:20:23:595    279.885] [openvpn]     ">LOG:1704799224,,MANAGEMENT: >STATE:1704799224,AUTH,,,,,,"
> [090124 11:20:23:595    279.885] [openvpn]     ">STATE:1704799224,AUTH,,,,,,"
> [090124 11:20:23:595    279.885] [openvpn]     ">LOG:1704799224,,TLS: Initial packet from [AF_INET]5.254.112.69:80, sid=c2384abf df17220c"
> [090124 11:20:23:595    279.886] [openvpn]     ">LOG:1704799224,W,WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this"
> [090124 11:20:23:624    279.914] [openvpn]     ">LOG:1704799224,,VERIFY OK: depth=1, C=HK, ST=Central, L=HK, O=Secure-ServerCA, OU=IT, CN=Secure-ServerCA, name=Secure-ServerCA, emailAddress=mail@host.domain"
> [090124 11:20:23:624    279.914] [openvpn]     ">LOG:1704799224,,VERIFY KU OK"
> [090124 11:20:23:624    279.914] [openvpn]     ">LOG:1704799224,,Validating certificate extended key usage"
> [090124 11:20:23:624    279.914] [openvpn]     ">LOG:1704799224,,++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication"
> [090124 11:20:23:625    279.915] [openvpn]     ">LOG:1704799224,,VERIFY EKU OK"
> [090124 11:20:23:625    279.915] [openvpn]     ">LOG:1704799224,,VERIFY OK: depth=0, C=HK, ST=Central, L=HK, O=Secure-Server, OU=IT, CN=Secure-Server, name=changeme, emailAddress=mail@host.domain"
> [090124 11:20:23:650    279.940] [openvpn]     ">LOG:1704799224,,Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 256 bits ECprime256v1"
> [090124 11:20:23:650    279.940] [openvpn]     ">LOG:1704799224,I,[Secure-Server] Peer Connection Initiated with [AF_INET]5.254.112.69:80"
> [090124 11:20:23:650    279.941] [openvpn]     ">LOG:1704799224,,TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1"
> [090124 11:20:23:651    279.941] [openvpn]     ">LOG:1704799224,,TLS: tls_multi_process: initial untrusted session promoted to trusted"
> [090124 11:20:24:848    281.138] [openvpn]     ">LOG:1704799225,,MANAGEMENT: >STATE:1704799225,GET_CONFIG,,,,,,"
> [090124 11:20:24:848    281.138] [openvpn]     ">STATE:1704799225,GET_CONFIG,,,,,,"
> [090124 11:20:24:848    281.138] [openvpn]     ">LOG:1704799225,,SENT CONTROL [Secure-Server]: 'PUSH_REQUEST' (status=1)"
> [090124 11:20:24:958    281.248] [openvpn]     ">LOG:1704799225,,PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 104.250.169.250,dhcp-option DNS 104.250.169.252,sndbuf 393216,rcvbuf 393216,comp-lzo no,route-gateway 104.250.169.1,topology subnet,ping 10,ping-restart 120,ifconfig 104.250.169.8 255.255.255.224,peer-id 0,cipher AES-256-GCM'"
> [090124 11:20:24:958    281.249] [openvpn]     ">LOG:1704799225,,OPTIONS IMPORT: --sndbuf/--rcvbuf options modified"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,Socket Buffers: R=[65536->393216] S=[65536->393216]"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,OPTIONS IMPORT: --ifconfig/up options modified"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,OPTIONS IMPORT: route options modified"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,OPTIONS IMPORT: route-related options modified"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,interactive service msg_channel=0"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,,ROUTE_GATEWAY 10.10.10.1/255.255.255.0 I=5 HWADDR=22:62:61:86:33:ad"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,I,open_tun"
> [090124 11:20:24:959    281.249] [openvpn]     ">LOG:1704799225,I,wintun device [Windscribe] opened"
> [090124 11:20:25:264    281.554] [openvpn]     ">LOG:1704799225,,MANAGEMENT: >STATE:1704799225,ASSIGN_IP,,104.250.169.8,,,,"
> [090124 11:20:25:264    281.554] [openvpn]     ">STATE:1704799225,ASSIGN_IP,,104.250.169.8,,,,"
> [090124 11:20:25:264    281.554] [openvpn]     ">LOG:1704799225,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set address 16 static 104.250.169.8 255.255.255.224"
> [090124 11:20:25:465    281.755] [openvpn]     ">LOG:1704799226,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete dns 16 all"
> [090124 11:20:25:658    281.948] [openvpn]     ">LOG:1704799226,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set dns 16 static 104.250.169.250 validate=no"
> [090124 11:20:25:837    282.126] [openvpn]     ">LOG:1704799226,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip add dns 16 104.250.169.252 validate=no"
> [090124 11:20:26:049    282.339] [openvpn]     ">LOG:1704799226,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete wins 16 all"
> [090124 11:20:26:049    282.339] [openvpn]     ">LOG:1704799226,I,IPv4 MTU set to 1500 on interface 16 using SetIpInterfaceEntry()"
> [090124 11:20:26:049    282.339] [openvpn]     ">LOG:1704799226,,Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'stub'"
> [090124 11:20:26:050    282.339] [openvpn]     ">LOG:1704799226,,Timers: ping 10, ping-restart 120"
> [090124 11:20:27:476    283.765] [openvpn]     ">LOG:1704799228,,TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up"
> [090124 11:20:27:476    283.766] [openvpn]     ">LOG:1704799228,,C:\\Windows\\system32\\route.exe ADD 5.254.112.69 MASK 255.255.255.255 10.10.10.1"
> [090124 11:20:27:476    283.766] [openvpn]     ">LOG:1704799228,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:20:27:476    283.766] [openvpn]     ">LOG:1704799228,,Route addition via route.exe succeeded"
> [090124 11:20:27:477    283.766] [openvpn]     ">LOG:1704799228,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:20:27:477    283.766] [openvpn]     ">LOG:1704799228,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:20:27:477    283.766] [openvpn]     ">LOG:1704799228,,Route addition via route.exe succeeded"
> [090124 11:20:27:477    283.767] [openvpn]     ">LOG:1704799228,,C:\\Windows\\system32\\route.exe ADD 128.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:20:27:477    283.767] [openvpn]     ">LOG:1704799228,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:20:27:477    283.767] [openvpn]     ">LOG:1704799228,,Route addition via route.exe succeeded"
> [090124 11:20:27:478    283.767] [openvpn]     ">LOG:1704799228,,MANAGEMENT: >STATE:1704799228,ADD_ROUTES,,,,,,"
> [090124 11:20:27:478    283.767] [openvpn]     ">STATE:1704799228,ADD_ROUTES,,,,,,"
> [090124 11:20:27:478    283.767] [openvpn]     ">LOG:1704799228,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 0.0.0.0 104.250.169.1"
> [090124 11:20:27:478    283.768] [openvpn]     ">LOG:1704799228,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:20:27:478    283.768] [openvpn]     ">LOG:1704799228,,Route addition via route.exe succeeded"
> [090124 11:20:27:478    283.768] [openvpn]     ">LOG:1704799228,I,Initialization Sequence Completed"
> [090124 11:20:27:479    283.768] [openvpn]     ">LOG:1704799228,,MANAGEMENT: >STATE:1704799228,CONNECTED,SUCCESS,104.250.169.8,5.254.112.69,80,10.10.10.109,50986"
> [090124 11:20:27:479    283.768] [openvpn]     ">STATE:1704799228,CONNECTED,SUCCESS,104.250.169.8,5.254.112.69,80,10.10.10.109,50986"
> [090124 11:20:27:485    283.774] [c5b4a5ae535e6babf063c165]    ConnectionManager::onConnectionConnected(), state_ = 1
> [090124 11:20:27:485    283.775] [c5b4a5ae535e6babf063c165]    VPN adapter and gateway: "adapter name = Windscribe Tunnel; adapter IP = 104.250.169.8; gateway IP = 104.250.169.1; remote IP = 5.254.112.69; dns = (104.250.169.250,104.250.169.252); ifIndex = 16"
> [090124 11:20:27:485    283.775] [c5b4a5ae535e6babf063c165]    Custom DNS detected, will override with:  "127.0.0.1"
> [090124 11:20:27:895    284.185] [basic]   IPv6 disabled
> [090124 11:20:27:896    284.186] [c5b4a5ae535e6babf063c165]    TestVPNTunnel::startTests()
> [090124 11:20:27:896    284.186] [c5b4a5ae535e6babf063c165]    Doing tunnel test 1
> [090124 11:20:27:896    284.186] [server_api]  Do ping test with timeout:  5000
> [090124 11:20:31:503    287.792] [c5b4a5ae535e6babf063c165]    Tunnel test  "1" successfully finished with IP: "86.142.116.12" , total test time = 3606
> [090124 11:56:44:853   2461.155] [openvpn]     ">LOG:1704801405,N,Connection reset, restarting [-1]"
> [090124 11:56:44:853   2461.155] [openvpn]     ">LOG:1704801405,I,SIGUSR1[soft,connection-reset] received, process restarting"
> [090124 11:56:44:853   2461.155] [openvpn]     ">LOG:1704801405,,MANAGEMENT: >STATE:1704801405,RECONNECTING,connection-reset,,,,,"
> [090124 11:56:44:853   2461.156] [openvpn]     ">STATE:1704801405,RECONNECTING,connection-reset,,,,,"
> [090124 11:56:44:853   2461.156] [openvpn]     ">HOLD:Waiting for hold release:3"
> [090124 11:56:44:853   2461.157] [c5b4a5ae535e6babf063c165]    ConnectionManager::onConnectionReconnecting(), state_ = 2
> [090124 11:56:44:853   2461.157] [basic]   on reconnecting event
> [090124 11:56:44:868   2461.159] [openvpn]     ">LOG:1704801405,D,MANAGEMENT: CMD 'state on all'"
> [090124 11:56:44:868   2461.159] [openvpn]     "SUCCESS: real-time state notification set to ON"
> [090124 11:56:44:868   2461.159] [openvpn]     "1704799224,CONNECTING,,,,,,"
> [090124 11:56:44:868   2461.159] [openvpn]     "1704799224,TCP_CONNECT,,,,,,"
> [090124 11:56:44:868   2461.159] [openvpn]     "1704799224,WAIT,,,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704799224,AUTH,,,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704799225,GET_CONFIG,,,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704799225,ASSIGN_IP,,104.250.169.8,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704799228,ADD_ROUTES,,,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704799228,CONNECTED,SUCCESS,104.250.169.8,5.254.112.69,80,10.10.10.109,50986"
> [090124 11:56:44:868   2461.160] [openvpn]     "1704801405,RECONNECTING,connection-reset,,,,,"
> [090124 11:56:44:868   2461.160] [openvpn]     "END"
> [090124 11:56:44:885   2461.180] [openvpn]     ">LOG:1704801405,D,MANAGEMENT: CMD 'log on'"
> [090124 11:56:44:885   2461.180] [openvpn]     "SUCCESS: real-time log notification set to ON"
> [090124 11:56:44:971   2461.266] [openvpn]     ">LOG:1704801405,D,MANAGEMENT: CMD 'bytecount 1'"
> [090124 11:56:44:971   2461.267] [openvpn]     "SUCCESS: bytecount interval changed"
> [090124 11:56:44:971   2461.268] [openvpn]     ">LOG:1704801405,D,MANAGEMENT: CMD 'hold release'"
> [090124 11:56:44:971   2461.268] [openvpn]     "SUCCESS: hold release succeeded"
> [090124 11:56:45:387   2461.678] [basic]   Network update skipped: unidentified network ( valid = true interface = "Ethernet Instance 0" id = 5 active = true )
> [090124 11:56:45:625   2461.916] [basic]   Network update skipped: unidentified network ( valid = true interface = "Ethernet Instance 0" id = 5 active = true )
> [090124 11:56:45:991   2462.281] [openvpn]     ">LOG:1704801406,D,MANAGEMENT: CMD 'signal SIGTERM'"
> [090124 11:56:45:991   2462.281] [openvpn]     "SUCCESS: signal SIGTERM thrown"
> [090124 11:56:46:996   2463.285] [openvpn]     ">LOG:1704801407,,C:\\Windows\\system32\\route.exe DELETE 0.0.0.0 MASK 0.0.0.0 104.250.169.1"
> [090124 11:56:46:996   2463.285] [openvpn]     ">LOG:1704801407,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:56:47:046   2463.336] [openvpn]     ">LOG:1704801407,,C:\\Windows\\system32\\route.exe DELETE 5.254.112.69 MASK 255.255.255.255 10.10.10.1"
> [090124 11:56:47:046   2463.336] [openvpn]     ">LOG:1704801407,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:56:47:098   2463.388] [openvpn]     ">LOG:1704801407,,C:\\Windows\\system32\\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:56:47:098   2463.388] [openvpn]     ">LOG:1704801407,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:56:47:145   2463.435] [openvpn]     ">LOG:1704801408,,C:\\Windows\\system32\\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:56:47:146   2463.435] [openvpn]     ">LOG:1704801408,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:56:47:189   2463.480] [openvpn]     ">LOG:1704801408,,Closing TUN/TAP interface"
> [090124 11:56:47:189   2463.480] [openvpn]     ">LOG:1704801408,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ipv4 delete dns 16 all"
> [090124 11:56:47:372   2463.674] [openvpn]     ">LOG:1704801408,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ipv4 delete address 16 104.250.169.8 store=active"
> [090124 11:56:47:532   2463.830] [openvpn]     ">LOG:1704801408,I,SIGTERM[hard,init_instance] received, process exiting"
> [090124 11:56:47:532   2463.830] [openvpn]     ">LOG:1704801408,,MANAGEMENT: >STATE:1704801408,EXITING,init_instance,,,,,"
> [090124 11:56:47:532   2463.830] [openvpn]     ">STATE:1704801408,EXITING,init_instance,,,,,"
> [090124 11:56:47:532   2463.830] [c5b4a5ae535e6babf063c165]    Read from openvpn socket connection failed, error: "End of file"
> [090124 11:56:47:532   2463.831] [c5b4a5ae535e6babf063c165]    ConnectionManager::onConnectionDisconnected(), state_ = 3
> [090124 11:56:47:532   2463.831] [basic]   stunnel stopped
> [090124 11:56:47:532   2463.831] [basic]   wstunnel stopped
> [090124 11:56:47:547   2463.844] [ctrld]   ctrld process error: "Process crashed"
> [090124 11:56:47:547   2463.845] [ctrld]   ctrld stopped
> [090124 11:56:47:547   2463.851] [c5b4a5ae535e6babf063c165]    Default adapter and gateway: "adapter name = Red Hat VirtIO Ethernet Adapter; adapter IP = 10.10.10.109; gateway IP = 10.10.10.1; remote IP = ; dns = (10.10.10.1); ifIndex = 5"
> [090124 11:56:47:547   2463.851] [c5b4a5ae535e6babf063c165]    Connecting to IP: "5.254.112.69"  protocol: "TCP"  port: 80
> [090124 11:56:47:704   2463.998] [ctrld]   ctrld started on  "127.0.0.1:53"
> [090124 11:56:47:704   2463.998] [c5b4a5ae535e6babf063c165]    Whitelist connecting ip: "5.254.112.69"
> [090124 11:56:47:942   2464.231] [basic]   Network update skipped: unidentified network ( valid = true interface = "Ethernet Instance 0" id = 5 active = true )
> [090124 11:56:48:923   2465.224] [basic]   Network update skipped: unidentified network ( valid = true interface = "Ethernet Instance 0" id = 5 active = true )
> [090124 11:57:19:353   2495.643] [basic]   DpiScaleManager::onWindowScreenChanged - new screen:  QScreen(0x2605958a820, name="\\\\.\\DISPLAY17")
> [090124 11:57:19:353   2495.643] [basic]   DpiScaleManager::update - DPI, devicePixelRatio 120 1
> [090124 11:57:49:384   2525.674] [c5b4a5ae535e6babf063c165]    connectOVPN
> [090124 11:57:50:595   2526.884] [c5b4a5ae535e6babf063c165]    OpenVPN version: "2.6.8"
> [090124 11:57:50:627   2526.917] [c5b4a5ae535e6babf063c165]    openvpn process runned:  64794
> [090124 11:57:51:139   2527.429] [c5b4a5ae535e6babf063c165]    Program connected to openvpn socket
> [090124 11:57:51:141   2527.431] [openvpn]     ">INFO:OpenVPN Management Interface Version 5 -- type 'help' for more info"
> [090124 11:57:51:141   2527.432] [openvpn]     ">HOLD:Waiting for hold release:0"
> [090124 11:57:51:143   2527.432] [openvpn]     "SUCCESS: real-time state notification set to ON"
> [090124 11:57:51:143   2527.433] [openvpn]     "1704801470,CONNECTING,,,,,,"
> [090124 11:57:51:143   2527.433] [openvpn]     "END"
> [090124 11:57:51:143   2527.433] [openvpn]     "SUCCESS: real-time log notification set to ON"
> [090124 11:57:51:144   2527.434] [openvpn]     ">LOG:1704801470,D,MANAGEMENT: CMD 'bytecount 1'"
> [090124 11:57:51:144   2527.434] [openvpn]     "SUCCESS: bytecount interval changed"
> [090124 11:57:51:145   2527.435] [openvpn]     ">LOG:1704801471,D,MANAGEMENT: CMD 'hold release'"
> [090124 11:57:51:145   2527.435] [openvpn]     "SUCCESS: hold release succeeded"
> [090124 11:57:51:145   2527.435] [openvpn]     ">PASSWORD:Need 'Auth' username/password"
> [090124 11:57:51:146   2527.436] [openvpn]     ">LOG:1704801471,D,MANAGEMENT: CMD 'username \"Auth\" ivacy0s12690120'"
> [090124 11:57:51:146   2527.436] [openvpn]     "SUCCESS: 'Auth' username entered, but not yet verified"
> [090124 11:57:51:147   2527.437] [openvpn]     ">LOG:1704801471,D,MANAGEMENT: CMD 'password [...]'"
> [090124 11:57:51:147   2527.437] [openvpn]     "SUCCESS: 'Auth' password entered, but not yet verified"
> [090124 11:57:51:172   2527.462] [openvpn]     ">LOG:1704801471,I,TCP/UDP: Preserving recently used remote address: [AF_INET]5.254.112.69:80"
> [090124 11:57:51:172   2527.463] [openvpn]     ">LOG:1704801471,,Socket Buffers: R=[65536->65536] S=[65536->65536]"
> [090124 11:57:51:173   2527.463] [openvpn]     ">LOG:1704801471,I,Attempting to establish TCP connection with [AF_INET]5.254.112.69:80"
> [090124 11:57:51:173   2527.463] [openvpn]     ">LOG:1704801471,,MANAGEMENT: >STATE:1704801471,TCP_CONNECT,,,,,,"
> [090124 11:57:51:173   2527.463] [openvpn]     ">STATE:1704801471,TCP_CONNECT,,,,,,"
> [090124 11:57:51:173   2527.463] [openvpn]     ">LOG:1704801471,I,TCP connection established with [AF_INET]5.254.112.69:80"
> [090124 11:57:51:173   2527.464] [openvpn]     ">LOG:1704801471,I,TCPv4_CLIENT link local: (not bound)"
> [090124 11:57:51:173   2527.464] [openvpn]     ">LOG:1704801471,I,TCPv4_CLIENT link remote: [AF_INET]5.254.112.69:80"
> [090124 11:57:51:174   2527.464] [openvpn]     ">LOG:1704801471,,MANAGEMENT: >STATE:1704801471,WAIT,,,,,,"
> [090124 11:57:51:174   2527.464] [openvpn]     ">STATE:1704801471,WAIT,,,,,,"
> [090124 11:57:51:177   2527.467] [openvpn]     ">LOG:1704801471,,MANAGEMENT: >STATE:1704801471,AUTH,,,,,,"
> [090124 11:57:51:177   2527.468] [openvpn]     ">STATE:1704801471,AUTH,,,,,,"
> [090124 11:57:51:177   2527.468] [openvpn]     ">LOG:1704801471,,TLS: Initial packet from [AF_INET]5.254.112.69:80, sid=e999d575 f2c4cc48"
> [090124 11:57:51:178   2527.468] [openvpn]     ">LOG:1704801471,W,WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this"
> [090124 11:57:51:203   2527.493] [openvpn]     ">LOG:1704801471,,VERIFY OK: depth=1, C=HK, ST=Central, L=HK, O=Secure-ServerCA, OU=IT, CN=Secure-ServerCA, name=Secure-ServerCA, emailAddress=mail@host.domain"
> [090124 11:57:51:203   2527.493] [openvpn]     ">LOG:1704801471,,VERIFY KU OK"
> [090124 11:57:51:203   2527.493] [openvpn]     ">LOG:1704801471,,Validating certificate extended key usage"
> [090124 11:57:51:203   2527.493] [openvpn]     ">LOG:1704801471,,++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication"
> [090124 11:57:51:203   2527.493] [openvpn]     ">LOG:1704801471,,VERIFY EKU OK"
> [090124 11:57:51:203   2527.494] [openvpn]     ">LOG:1704801471,,VERIFY OK: depth=0, C=HK, ST=Central, L=HK, O=Secure-Server, OU=IT, CN=Secure-Server, name=changeme, emailAddress=mail@host.domain"
> [090124 11:57:51:222   2527.512] [openvpn]     ">LOG:1704801471,,Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 256 bits ECprime256v1"
> [090124 11:57:51:223   2527.513] [openvpn]     ">LOG:1704801471,I,[Secure-Server] Peer Connection Initiated with [AF_INET]5.254.112.69:80"
> [090124 11:57:51:223   2527.513] [openvpn]     ">LOG:1704801471,,TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1"
> [090124 11:57:51:223   2527.513] [openvpn]     ">LOG:1704801471,,TLS: tls_multi_process: initial untrusted session promoted to trusted"
> [090124 11:57:52:401   2528.691] [openvpn]     ">LOG:1704801472,,MANAGEMENT: >STATE:1704801472,GET_CONFIG,,,,,,"
> [090124 11:57:52:401   2528.691] [openvpn]     ">STATE:1704801472,GET_CONFIG,,,,,,"
> [090124 11:57:52:401   2528.691] [openvpn]     ">LOG:1704801472,,SENT CONTROL [Secure-Server]: 'PUSH_REQUEST' (status=1)"
> [090124 11:57:52:522   2528.812] [openvpn]     ">LOG:1704801472,,PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 104.250.169.250,dhcp-option DNS 104.250.169.252,sndbuf 393216,rcvbuf 393216,comp-lzo no,route-gateway 104.250.169.1,topology subnet,ping 10,ping-restart 120,ifconfig 104.250.169.15 255.255.255.224,peer-id 0,cipher AES-256-GCM'"
> [090124 11:57:52:523   2528.813] [openvpn]     ">LOG:1704801472,,OPTIONS IMPORT: --sndbuf/--rcvbuf options modified"
> [090124 11:57:52:523   2528.813] [openvpn]     ">LOG:1704801472,,Socket Buffers: R=[65536->393216] S=[65536->393216]"
> [090124 11:57:52:523   2528.814] [openvpn]     ">LOG:1704801472,,OPTIONS IMPORT: --ifconfig/up options modified"
> [090124 11:57:52:524   2528.814] [openvpn]     ">LOG:1704801472,,OPTIONS IMPORT: route options modified"
> [090124 11:57:52:524   2528.814] [openvpn]     ">LOG:1704801472,,OPTIONS IMPORT: route-related options modified"
> [090124 11:57:52:524   2528.814] [openvpn]     ">LOG:1704801472,,OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified"
> [090124 11:57:52:525   2528.815] [openvpn]     ">LOG:1704801472,,interactive service msg_channel=0"
> [090124 11:57:52:525   2528.815] [openvpn]     ">LOG:1704801472,,ROUTE_GATEWAY 10.10.10.1/255.255.255.0 I=5 HWADDR=22:62:61:86:33:ad"
> [090124 11:57:52:525   2528.816] [openvpn]     ">LOG:1704801472,I,open_tun"
> [090124 11:57:52:526   2528.816] [openvpn]     ">LOG:1704801472,I,wintun device [Windscribe] opened"
> [090124 11:57:52:716   2529.006] [openvpn]     ">LOG:1704801472,,MANAGEMENT: >STATE:1704801472,ASSIGN_IP,,104.250.169.15,,,,"
> [090124 11:57:52:716   2529.006] [openvpn]     ">STATE:1704801472,ASSIGN_IP,,104.250.169.15,,,,"
> [090124 11:57:52:716   2529.006] [openvpn]     ">LOG:1704801472,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set address 16 static 104.250.169.15 255.255.255.224"
> [090124 11:57:52:862   2529.152] [openvpn]     ">LOG:1704801472,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete dns 16 all"
> [090124 11:57:52:998   2529.288] [openvpn]     ">LOG:1704801472,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set dns 16 static 104.250.169.250 validate=no"
> [090124 11:57:53:199   2529.489] [openvpn]     ">LOG:1704801472,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip add dns 16 104.250.169.252 validate=no"
> [090124 11:57:53:377   2529.667] [openvpn]     ">LOG:1704801473,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete wins 16 all"
> [090124 11:57:53:377   2529.667] [openvpn]     ">LOG:1704801473,I,IPv4 MTU set to 1500 on interface 16 using SetIpInterfaceEntry()"
> [090124 11:57:53:377   2529.667] [openvpn]     ">LOG:1704801473,,Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'stub'"
> [090124 11:57:53:377   2529.667] [openvpn]     ">LOG:1704801473,,Timers: ping 10, ping-restart 120"
> [090124 11:57:56:003   2532.298] [openvpn]     ">LOG:1704801475,,TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up"
> [090124 11:57:56:003   2532.298] [openvpn]     ">LOG:1704801475,,C:\\Windows\\system32\\route.exe ADD 5.254.112.69 MASK 255.255.255.255 10.10.10.1"
> [090124 11:57:56:003   2532.298] [openvpn]     ">LOG:1704801475,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:57:56:003   2532.298] [openvpn]     ">LOG:1704801475,,Route addition via route.exe succeeded"
> [090124 11:57:56:003   2532.298] [openvpn]     ">LOG:1704801475,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,,Route addition via route.exe succeeded"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,,C:\\Windows\\system32\\route.exe ADD 128.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,,Route addition via route.exe succeeded"
> [090124 11:57:56:003   2532.299] [openvpn]     ">LOG:1704801475,,MANAGEMENT: >STATE:1704801475,ADD_ROUTES,,,,,,"
> [090124 11:57:56:003   2532.300] [openvpn]     ">STATE:1704801475,ADD_ROUTES,,,,,,"
> [090124 11:57:56:003   2532.300] [openvpn]     ">LOG:1704801475,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 0.0.0.0 104.250.169.1"
> [090124 11:57:56:003   2532.300] [openvpn]     ">LOG:1704801475,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 11:57:56:003   2532.300] [openvpn]     ">LOG:1704801475,,Route addition via route.exe succeeded"
> [090124 11:57:56:003   2532.300] [openvpn]     ">LOG:1704801475,I,Initialization Sequence Completed"
> [090124 11:57:56:003   2532.300] [openvpn]     ">LOG:1704801475,,MANAGEMENT: >STATE:1704801475,CONNECTED,SUCCESS,104.250.169.15,5.254.112.69,80,10.10.10.109,64798"
> [090124 11:57:56:003   2532.300] [openvpn]     ">STATE:1704801475,CONNECTED,SUCCESS,104.250.169.15,5.254.112.69,80,10.10.10.109,64798"
> [090124 11:57:56:003   2532.306] [c5b4a5ae535e6babf063c165]    ConnectionManager::onConnectionConnected(), state_ = 3
> [090124 11:57:56:003   2532.306] [c5b4a5ae535e6babf063c165]    VPN adapter and gateway: "adapter name = Windscribe Tunnel; adapter IP = 104.250.169.15; gateway IP = 104.250.169.1; remote IP = 5.254.112.69; dns = (104.250.169.250,104.250.169.252); ifIndex = 16"
> [090124 11:57:56:003   2532.307] [c5b4a5ae535e6babf063c165]    Custom DNS detected, will override with:  "127.0.0.1"
> [090124 11:57:56:947   2533.237] [c5b4a5ae535e6babf063c165]    TestVPNTunnel::startTests()
> [090124 11:57:56:948   2533.238] [c5b4a5ae535e6babf063c165]    Doing tunnel test 1
> [090124 11:57:56:948   2533.238] [server_api]  Do ping test with timeout:  5000
> [090124 11:57:59:592   2535.888] [c5b4a5ae535e6babf063c165]    Tunnel test  "1" successfully finished with IP: "86.142.116.12" , total test time = 2649
> [090124 11:58:35:123   2571.413] [basic]   DpiScaleManager::onWindowScreenChanged - new screen:  QScreen(0x26058831bf0, name="\\\\.\\DISPLAY33")
> [090124 11:58:35:124   2571.414] [basic]   DpiScaleManager::update - DPI, devicePixelRatio 120 1
> [090124 12:15:49:618   3605.908] [server_api]  Notifications request successfully executed
> [090124 12:57:42:870   6119.161] [openvpn]     ">LOG:1704805062,,VERIFY OK: depth=1, C=HK, ST=Central, L=HK, O=Secure-ServerCA, OU=IT, CN=Secure-ServerCA, name=Secure-ServerCA, emailAddress=mail@host.domain"
> [090124 12:57:42:870   6119.162] [openvpn]     ">LOG:1704805062,,VERIFY KU OK"
> [090124 12:57:42:870   6119.162] [openvpn]     ">LOG:1704805062,,Validating certificate extended key usage"
> [090124 12:57:42:870   6119.162] [openvpn]     ">LOG:1704805062,,++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication"
> [090124 12:57:42:870   6119.162] [openvpn]     ">LOG:1704805062,,VERIFY EKU OK"
> [090124 12:57:42:870   6119.162] [openvpn]     ">LOG:1704805062,,VERIFY OK: depth=0, C=HK, ST=Central, L=HK, O=Secure-Server, OU=IT, CN=Secure-Server, name=changeme, emailAddress=mail@host.domain"
> [090124 12:57:42:890   6119.179] [openvpn]     ">LOG:1704805062,,Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 256 bits ECprime256v1"
> [090124 13:15:50:437   7206.726] [server_api]  Notifications request successfully executed
> [090124 13:17:24:508   7300.801] [server_api]  API request ServerLocations successfully executed, revision changed = 19797 , revision_hash = "1a3b026ee1c2e486a62a717a524cbe00618162af"
> [090124 13:17:24:578   7300.868] [basic]   Servers locations changed
> [090124 13:53:56:212   9492.502] [server_api]  API request ServerLocations successfully executed, revision changed = 19798 , revision_hash = "bcc8efd3d760de072580ebef2723e2314b26ba60"
> [090124 13:53:56:304   9492.597] [basic]   Servers locations changed
> [090124 13:57:34:079   9710.369] [openvpn]     ">LOG:1704808653,,VERIFY OK: depth=1, C=HK, ST=Central, L=HK, O=Secure-ServerCA, OU=IT, CN=Secure-ServerCA, name=Secure-ServerCA, emailAddress=mail@host.domain"
> [090124 13:57:34:079   9710.369] [openvpn]     ">LOG:1704808653,,VERIFY KU OK"
> [090124 13:57:34:079   9710.369] [openvpn]     ">LOG:1704808653,,Validating certificate extended key usage"
> [090124 13:57:34:079   9710.369] [openvpn]     ">LOG:1704808653,,++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication"
> [090124 13:57:34:080   9710.370] [openvpn]     ">LOG:1704808653,,VERIFY EKU OK"
> [090124 13:57:34:080   9710.370] [openvpn]     ">LOG:1704808653,,VERIFY OK: depth=0, C=HK, ST=Central, L=HK, O=Secure-Server, OU=IT, CN=Secure-Server, name=changeme, emailAddress=mail@host.domain"
> [090124 13:57:34:100   9710.395] [openvpn]     ">LOG:1704808653,,Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 256 bits ECprime256v1"
> [090124 14:00:56:736   9913.037] [server_api]  API request ServerLocations successfully executed, revision changed = 19799 , revision_hash = "f52c775816d25b95c652187b4e1971bb6a1257de"
> [090124 14:00:56:799   9913.099] [basic]   Servers locations changed
> [090124 14:01:45:689   9961.979] [user]    Requesting ROBERT filters from server
> [090124 14:01:45:846   9962.136] [server_api]  Get ROBERT request successfully executed
> [090124 14:01:45:851   9962.141] [user]    Get ROBERT filters response:  true
> [090124 14:02:26:107  10002.397] [user]    Requesting ROBERT filters from server
> [090124 14:02:26:261  10002.551] [server_api]  Get ROBERT request successfully executed
> [090124 14:02:26:262  10002.552] [user]    Get ROBERT filters response:  true
> [090124 14:02:32:232  10008.529] [basic]   Wrote extra config file: "C:/Users/Fefo/AppData/Local/Windscribe/Windscribe2/windscribe_extra.conf"
> [090124 14:02:32:232  10008.529] [basic]   Extra options: "verb 4"
> [090124 14:02:36:589  10012.885] [firewall_controller]     firewall enabled with ips count: 1
> [090124 14:02:42:571  10018.860] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:02:43:554  10019.846] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:02:43:803  10020.093] [c5b4a5ae535e6babf063c165]    ConnectionManager::clickDisconnect()
> [090124 14:02:43:806  10020.096] [openvpn]     ">LOG:1704808963,D,MANAGEMENT: CMD 'signal SIGTERM'"
> [090124 14:02:43:806  10020.096] [openvpn]     "SUCCESS: signal SIGTERM thrown"
> [090124 14:02:43:807  10020.097] [openvpn]     ">LOG:1704808963,,C:\\Windows\\system32\\route.exe DELETE 0.0.0.0 MASK 0.0.0.0 104.250.169.1"
> [090124 14:02:43:808  10020.098] [openvpn]     ">LOG:1704808963,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:02:43:875  10020.165] [openvpn]     ">LOG:1704808963,,C:\\Windows\\system32\\route.exe DELETE 5.254.112.69 MASK 255.255.255.255 10.10.10.1"
> [090124 14:02:43:875  10020.165] [openvpn]     ">LOG:1704808963,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:02:43:936  10020.226] [openvpn]     ">LOG:1704808963,,C:\\Windows\\system32\\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 14:02:43:936  10020.226] [openvpn]     ">LOG:1704808963,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:02:43:999  10020.289] [openvpn]     ">LOG:1704808963,,C:\\Windows\\system32\\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 14:02:43:999  10020.289] [openvpn]     ">LOG:1704808963,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:02:44:064  10020.354] [openvpn]     ">LOG:1704808963,,Closing TUN/TAP interface"
> [090124 14:02:44:066  10020.356] [openvpn]     ">LOG:1704808963,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ipv4 delete dns 16 all"
> [090124 14:02:44:286  10020.576] [openvpn]     ">LOG:1704808964,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ipv4 delete address 16 104.250.169.15 store=active"
> [090124 14:02:44:487  10020.777] [openvpn]     ">LOG:1704808964,I,SIGTERM[hard,] received, process exiting"
> [090124 14:02:44:488  10020.778] [openvpn]     ">LOG:1704808964,,MANAGEMENT: >STATE:1704808964,EXITING,SIGTERM,,,,,"
> [090124 14:02:44:488  10020.778] [openvpn]     ">STATE:1704808964,EXITING,SIGTERM,,,,,"
> [090124 14:02:44:488  10020.778] [c5b4a5ae535e6babf063c165]    Read from openvpn socket connection failed, error: "End of file"
> [090124 14:02:44:488  10020.778] [c5b4a5ae535e6babf063c165]    ConnectionManager::onConnectionDisconnected(), state_ = 4
> [090124 14:02:44:489  10020.779] [basic]   stunnel stopped
> [090124 14:02:44:489  10020.779] [basic]   wstunnel stopped
> [090124 14:02:44:504  10020.794] [ctrld]   ctrld process error: "Process crashed"
> [090124 14:02:44:504  10020.794] [ctrld]   ctrld stopped
> [090124 14:02:44:504  10020.794] [connection]  on disconnected event
> [090124 14:02:44:975  10021.265] [firewall_controller]     firewall enabled with ips count: 188
> [090124 14:02:45:752  10022.042] [basic]   IPv6 enabled
> [090124 14:02:45:753  10022.043] [basic]   === DNS Configuration begin ===
> [090124 14:02:45:767  10022.057] [basic]   Red Hat VirtIO Ethernet Adapter ( "10.10.10.1" )
> [090124 14:02:45:767  10022.057] [basic]   === DNS Configuration end ===
> [090124 14:02:45:887  10022.177] [failover]    Trying: "hrd: win"
> [090124 14:02:47:690  10023.979] [basic]   === DNS Configuration begin ===
> [090124 14:02:47:705  10023.995] [basic]   Red Hat VirtIO Ethernet Adapter ( "10.10.10.1" )
> [090124 14:02:47:706  10023.995] [basic]   === DNS Configuration end ===
> [090124 14:02:47:706  10023.995] [61b602c65f464e51da3d9ce4]    Connecting to "UK UDP PF.ovpn"
> [090124 14:02:47:707  10023.996] [61b602c65f464e51da3d9ce4]    "Remotes: ukl2-udp-pf.dns2use.com"
> [090124 14:02:47:713  10024.002] [61b602c65f464e51da3d9ce4]    Default adapter and gateway: "adapter name = Red Hat VirtIO Ethernet Adapter; adapter IP = 10.10.10.109; gateway IP = 10.10.10.1; remote IP = ; dns = (10.10.10.1); ifIndex = 5"
> [090124 14:02:47:724  10024.014] [61b602c65f464e51da3d9ce4]    Hostname: "ukl2-udp-pf.dns2use.com"  resolved ->  "5.254.112.69; "
> [090124 14:02:47:724  10024.014] [61b602c65f464e51da3d9ce4]    Connecting to IP: "5.254.112.69"  protocol: "TCP"  port: 80
> [090124 14:02:47:955  10024.244] [ctrld]   ctrld started on  "127.0.0.1:53"
> [090124 14:02:47:955  10024.245] [61b602c65f464e51da3d9ce4]    Whitelist connecting ip: "5.254.112.69"
> [090124 14:02:47:971  10024.261] [firewall_controller]     firewall enabled with ips count: 188
> [090124 14:03:42:655  10078.945] [61b602c65f464e51da3d9ce4]    connectOVPN
> [090124 14:03:43:070  10079.360] [server_api]  API request ServerLocations successfully executed, revision changed = 19800 , revision_hash = "d31338f946a05faaf017d4702d75a09254907b11"
> [090124 14:03:43:139  10079.429] [basic]   Servers locations changed
> [090124 14:03:44:074  10080.364] [61b602c65f464e51da3d9ce4]    OpenVPN version: "2.6.8"
> [090124 14:03:44:130  10080.420] [61b602c65f464e51da3d9ce4]    openvpn process runned:  60463
> [090124 14:03:44:351  10080.641] [firewall_controller]     firewall enabled with ips count: 187
> [090124 14:03:44:635  10080.925] [61b602c65f464e51da3d9ce4]    Program connected to openvpn socket
> [090124 14:03:44:956  10081.246] [openvpn]     ">INFO:OpenVPN Management Interface Version 5 -- type 'help' for more info"
> [090124 14:03:44:956  10081.246] [openvpn]     ">HOLD:Waiting for hold release:0"
> [090124 14:03:44:957  10081.247] [openvpn]     "SUCCESS: real-time state notification set to ON"
> [090124 14:03:44:957  10081.247] [openvpn]     "1704809024,CONNECTING,,,,,,"
> [090124 14:03:44:957  10081.247] [openvpn]     "END"
> [090124 14:03:44:958  10081.248] [openvpn]     "SUCCESS: real-time log notification set to ON"
> [090124 14:03:44:958  10081.248] [openvpn]     ">LOG:1704809024,D,MANAGEMENT: CMD 'bytecount 1'"
> [090124 14:03:44:958  10081.248] [openvpn]     "SUCCESS: bytecount interval changed"
> [090124 14:03:44:959  10081.249] [openvpn]     ">LOG:1704809024,D,MANAGEMENT: CMD 'hold release'"
> [090124 14:03:44:959  10081.249] [openvpn]     "SUCCESS: hold release succeeded"
> [090124 14:03:44:959  10081.249] [openvpn]     ">PASSWORD:Need 'Auth' username/password"
> [090124 14:03:44:960  10081.250] [openvpn]     ">LOG:1704809024,D,MANAGEMENT: CMD 'username \"Auth\" ivacy0s12690120'"
> [090124 14:03:44:960  10081.250] [openvpn]     "SUCCESS: 'Auth' username entered, but not yet verified"
> [090124 14:03:44:960  10081.250] [openvpn]     ">LOG:1704809024,D,MANAGEMENT: CMD 'password [...]'"
> [090124 14:03:44:960  10081.250] [openvpn]     "SUCCESS: 'Auth' password entered, but not yet verified"
> [090124 14:03:44:985  10081.275] [openvpn]     ">LOG:1704809024,I,TCP/UDP: Preserving recently used remote address: [AF_INET]5.254.112.69:80"
> [090124 14:03:44:985  10081.275] [openvpn]     ">LOG:1704809024,,Socket Buffers: R=[65536->65536] S=[65536->65536]"
> [090124 14:03:44:985  10081.275] [openvpn]     ">LOG:1704809024,I,Attempting to establish TCP connection with [AF_INET]5.254.112.69:80"
> [090124 14:03:44:986  10081.276] [openvpn]     ">LOG:1704809024,,MANAGEMENT: >STATE:1704809024,TCP_CONNECT,,,,,,"
> [090124 14:03:44:986  10081.276] [openvpn]     ">STATE:1704809024,TCP_CONNECT,,,,,,"
> [090124 14:03:44:986  10081.276] [openvpn]     ">LOG:1704809024,I,TCP connection established with [AF_INET]5.254.112.69:80"
> [090124 14:03:44:986  10081.276] [openvpn]     ">LOG:1704809024,I,TCPv4_CLIENT link local: (not bound)"
> [090124 14:03:44:986  10081.276] [openvpn]     ">LOG:1704809024,I,TCPv4_CLIENT link remote: [AF_INET]5.254.112.69:80"
> [090124 14:03:44:986  10081.276] [openvpn]     ">LOG:1704809024,,MANAGEMENT: >STATE:1704809024,WAIT,,,,,,"
> [090124 14:03:44:987  10081.277] [openvpn]     ">STATE:1704809024,WAIT,,,,,,"
> [090124 14:03:44:991  10081.281] [openvpn]     ">LOG:1704809024,,MANAGEMENT: >STATE:1704809024,AUTH,,,,,,"
> [090124 14:03:44:991  10081.281] [openvpn]     ">STATE:1704809024,AUTH,,,,,,"
> [090124 14:03:44:991  10081.281] [openvpn]     ">LOG:1704809024,,TLS: Initial packet from [AF_INET]5.254.112.69:80, sid=98f0e625 f7d1ca35"
> [090124 14:03:44:991  10081.281] [openvpn]     ">LOG:1704809024,W,WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,VERIFY OK: depth=1, C=HK, ST=Central, L=HK, O=Secure-ServerCA, OU=IT, CN=Secure-ServerCA, name=Secure-ServerCA, emailAddress=mail@host.domain"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,VERIFY KU OK"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,Validating certificate extended key usage"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,VERIFY EKU OK"
> [090124 14:03:45:017  10081.307] [openvpn]     ">LOG:1704809024,,VERIFY OK: depth=0, C=HK, ST=Central, L=HK, O=Secure-Server, OU=IT, CN=Secure-Server, name=changeme, emailAddress=mail@host.domain"
> [090124 14:03:45:045  10081.335] [openvpn]     ">LOG:1704809024,,Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 256 bits ECprime256v1"
> [090124 14:03:45:045  10081.335] [openvpn]     ">LOG:1704809024,I,[Secure-Server] Peer Connection Initiated with [AF_INET]5.254.112.69:80"
> [090124 14:03:45:045  10081.335] [openvpn]     ">LOG:1704809024,,TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1"
> [090124 14:03:45:046  10081.336] [openvpn]     ">LOG:1704809024,,TLS: tls_multi_process: initial untrusted session promoted to trusted"
> [090124 14:03:46:069  10082.359] [openvpn]     ">LOG:1704809025,,MANAGEMENT: >STATE:1704809025,GET_CONFIG,,,,,,"
> [090124 14:03:46:069  10082.359] [openvpn]     ">STATE:1704809025,GET_CONFIG,,,,,,"
> [090124 14:03:46:069  10082.359] [openvpn]     ">LOG:1704809025,,SENT CONTROL [Secure-Server]: 'PUSH_REQUEST' (status=1)"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 104.250.169.250,dhcp-option DNS 104.250.169.252,sndbuf 393216,rcvbuf 393216,comp-lzo no,route-gateway 104.250.169.1,topology subnet,ping 10,ping-restart 120,ifconfig 104.250.169.11 255.255.255.224,peer-id 0,cipher AES-256-GCM'"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,OPTIONS IMPORT: --sndbuf/--rcvbuf options modified"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,Socket Buffers: R=[65536->393216] S=[65536->393216]"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,OPTIONS IMPORT: --ifconfig/up options modified"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,OPTIONS IMPORT: route options modified"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,OPTIONS IMPORT: route-related options modified"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified"
> [090124 14:03:46:185  10082.475] [openvpn]     ">LOG:1704809025,,interactive service msg_channel=0"
> [090124 14:03:46:186  10082.476] [openvpn]     ">LOG:1704809025,,ROUTE_GATEWAY 10.10.10.1/255.255.255.0 I=5 HWADDR=22:62:61:86:33:ad"
> [090124 14:03:46:186  10082.476] [openvpn]     ">LOG:1704809026,I,open_tun"
> [090124 14:03:46:186  10082.476] [openvpn]     ">LOG:1704809026,I,wintun device [Windscribe] opened"
> [090124 14:03:46:362  10082.652] [openvpn]     ">LOG:1704809026,,MANAGEMENT: >STATE:1704809026,ASSIGN_IP,,104.250.169.11,,,,"
> [090124 14:03:46:363  10082.653] [openvpn]     ">STATE:1704809026,ASSIGN_IP,,104.250.169.11,,,,"
> [090124 14:03:46:363  10082.653] [openvpn]     ">LOG:1704809026,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set address 16 static 104.250.169.11 255.255.255.224"
> [090124 14:03:46:532  10082.821] [openvpn]     ">LOG:1704809026,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete dns 16 all"
> [090124 14:03:46:728  10083.018] [openvpn]     ">LOG:1704809026,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip set dns 16 static 104.250.169.250 validate=no"
> [090124 14:03:46:904  10083.194] [openvpn]     ">LOG:1704809026,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip add dns 16 104.250.169.252 validate=no"
> [090124 14:03:47:124  10083.414] [openvpn]     ">LOG:1704809026,I,NETSH: C:\\Windows\\system32\\netsh.exe interface ip delete wins 16 all"
> [090124 14:03:47:124  10083.414] [openvpn]     ">LOG:1704809026,I,IPv4 MTU set to 1500 on interface 16 using SetIpInterfaceEntry()"
> [090124 14:03:47:124  10083.414] [openvpn]     ">LOG:1704809026,,Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'stub'"
> [090124 14:03:47:124  10083.414] [openvpn]     ">LOG:1704809026,,Timers: ping 10, ping-restart 120"
> [090124 14:03:48:405  10084.695] [openvpn]     ">LOG:1704809028,,TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up"
> [090124 14:03:48:405  10084.695] [openvpn]     ">LOG:1704809028,,C:\\Windows\\system32\\route.exe ADD 5.254.112.69 MASK 255.255.255.255 10.10.10.1"
> [090124 14:03:48:405  10084.695] [openvpn]     ">LOG:1704809028,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:03:48:405  10084.695] [openvpn]     ">LOG:1704809028,,Route addition via route.exe succeeded"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,Route addition via route.exe succeeded"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,C:\\Windows\\system32\\route.exe ADD 128.0.0.0 MASK 128.0.0.0 104.250.169.1"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,Route addition via route.exe succeeded"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,MANAGEMENT: >STATE:1704809028,ADD_ROUTES,,,,,,"
> [090124 14:03:48:406  10084.696] [openvpn]     ">STATE:1704809028,ADD_ROUTES,,,,,,"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,C:\\Windows\\system32\\route.exe ADD 0.0.0.0 MASK 0.0.0.0 104.250.169.1"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,I,env_block: add PATH=C:\\Windows\\System32;C:\\Windows;C:\\Windows\\System32\\Wbem"
> [090124 14:03:48:406  10084.696] [openvpn]     ">LOG:1704809028,,Route addition via route.exe succeeded"
> [090124 14:03:48:407  10084.696] [openvpn]     ">LOG:1704809028,I,Initialization Sequence Completed"
> [090124 14:03:48:407  10084.697] [openvpn]     ">LOG:1704809028,,MANAGEMENT: >STATE:1704809028,CONNECTED,SUCCESS,104.250.169.11,5.254.112.69,80,10.10.10.109,60466"
> [090124 14:03:48:407  10084.697] [openvpn]     ">STATE:1704809028,CONNECTED,SUCCESS,104.250.169.11,5.254.112.69,80,10.10.10.109,60466"
> [090124 14:03:48:411  10084.701] [61b602c65f464e51da3d9ce4]    ConnectionManager::onConnectionConnected(), state_ = 1
> [090124 14:03:48:412  10084.701] [61b602c65f464e51da3d9ce4]    VPN adapter and gateway: "adapter name = Windscribe Tunnel; adapter IP = 104.250.169.11; gateway IP = 104.250.169.1; remote IP = 5.254.112.69; dns = (104.250.169.250,104.250.169.252); ifIndex = 16"
> [090124 14:03:48:412  10084.702] [61b602c65f464e51da3d9ce4]    Custom DNS detected, will override with:  "127.0.0.1"
> [090124 14:03:48:471  10084.761] [firewall_controller]     firewall enabled with ips count: 1
> [090124 14:03:49:191  10085.481] [basic]   IPv6 disabled
> [090124 14:03:49:191  10085.482] [61b602c65f464e51da3d9ce4]    TestVPNTunnel::startTests()
> [090124 14:03:49:193  10085.483] [61b602c65f464e51da3d9ce4]    Doing tunnel test 1
> [090124 14:03:49:193  10085.484] [server_api]  Do ping test with timeout:  5000
> [090124 14:03:49:327  10085.617] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:50:202  10086.491] [server_api]  Do ping test with timeout:  3993
> [090124 14:03:50:204  10086.494] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:51:289  10087.579] [server_api]  Do ping test with timeout:  2906
> [090124 14:03:51:303  10087.592] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:52:400  10088.690] [server_api]  Do ping test with timeout:  1794
> [090124 14:03:52:402  10088.692] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:52:761  10089.051] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:53:481  10089.771] [server_api]  Do ping test with timeout:  713
> [090124 14:03:53:483  10089.773] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:53:757  10090.047] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:54:222  10090.512] [61b602c65f464e51da3d9ce4]    Tunnel test  "1" failed
> [090124 14:03:54:531  10090.821] [server_api]  Do ping test with timeout:  9692
> [090124 14:03:54:534  10090.824] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:54:776  10091.066] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:55:568  10091.857] [server_api]  Do ping test with timeout:  8656
> [090124 14:03:55:580  10091.870] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:55:794  10092.084] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:56:629  10092.919] [server_api]  Do ping test with timeout:  7594
> [090124 14:03:56:631  10092.921] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:56:798  10093.088] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:57:687  10093.977] [server_api]  Do ping test with timeout:  6536
> [090124 14:03:57:700  10093.990] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:57:788  10094.078] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:58:727  10095.017] [server_api]  Do ping test with timeout:  5496
> [090124 14:03:58:730  10095.020] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:03:58:796  10095.086] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:59:799  10096.088] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:03:59:812  10096.102] [server_api]  Do ping test with timeout:  4412
> [090124 14:03:59:826  10096.115] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:00:796  10097.085] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:00:866  10097.155] [server_api]  Do ping test with timeout:  3358
> [090124 14:04:00:868  10097.158] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:01:804  10098.094] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:01:908  10098.198] [server_api]  Do ping test with timeout:  2315
> [090124 14:04:01:911  10098.201] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:02:797  10099.087] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:02:953  10099.243] [server_api]  Do ping test with timeout:  1270
> [090124 14:04:02:956  10099.246] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:03:809  10100.099] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:04:006  10100.296] [server_api]  Do ping test with timeout:  217
> [090124 14:04:04:010  10100.300] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:04:319  10100.608] [61b602c65f464e51da3d9ce4]    Tunnel test  "2" failed
> [090124 14:04:04:813  10101.102] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:05:051  10101.341] [server_api]  Do ping test with timeout:  14268
> [090124 14:04:05:055  10101.345] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:05:835  10102.125] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:06:119  10102.409] [server_api]  Do ping test with timeout:  13201
> [090124 14:04:06:121  10102.411] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:06:827  10103.117] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:07:170  10103.460] [server_api]  Do ping test with timeout:  12149
> [090124 14:04:07:172  10103.462] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:07:834  10104.123] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:08:210  10104.500] [server_api]  Do ping test with timeout:  11109
> [090124 14:04:08:212  10104.502] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:08:829  10105.119] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:09:248  10105.538] [server_api]  Do ping test with timeout:  10072
> [090124 14:04:09:271  10105.561] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:09:824  10106.113] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:10:339  10106.629] [server_api]  Do ping test with timeout:  8981
> [090124 14:04:10:341  10106.631] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:10:832  10107.121] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:11:388  10107.678] [server_api]  Do ping test with timeout:  7931
> [090124 14:04:11:391  10107.681] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:11:835  10108.125] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:12:435  10108.725] [server_api]  Do ping test with timeout:  6884
> [090124 14:04:12:447  10108.737] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:12:830  10109.119] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:13:506  10109.795] [server_api]  Do ping test with timeout:  5814
> [090124 14:04:13:509  10109.798] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:13:849  10110.138] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:14:577  10110.867] [server_api]  Do ping test with timeout:  4742
> [090124 14:04:14:590  10110.880] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:14:833  10111.123] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:15:617  10111.907] [server_api]  Do ping test with timeout:  3702
> [090124 14:04:15:641  10111.931] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:15:826  10112.116] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:16:683  10112.973] [server_api]  Do ping test with timeout:  2637
> [090124 14:04:16:697  10112.986] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:16:824  10113.114] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:17:739  10114.029] [server_api]  Do ping test with timeout:  1580
> [090124 14:04:17:742  10114.032] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:17:849  10114.139] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:18:808  10115.098] [server_api]  Do ping test with timeout:  511
> [090124 14:04:18:811  10115.102] [server_api]  "API request PingTest failed:" "Couldn't connect to server"
> [090124 14:04:18:839  10115.129] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:19:329  10115.619] [61b602c65f464e51da3d9ce4]    Tunnel test  "3" failed
> [090124 14:04:19:854  10116.143] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:20:860  10117.151] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:21:857  10118.149] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:22:878  10119.167] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:23:868  10120.160] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:24:896  10121.187] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:25:883  10122.173] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:26:898  10123.188] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:27:882  10124.175] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:28:892  10125.182] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:29:890  10126.180] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:30:898  10127.188] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:31:883  10128.173] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:32:896  10129.186] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:33:887  10130.178] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:34:926  10131.216] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:35:925  10132.215] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:36:928  10133.219] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:37:942  10134.233] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:38:956  10135.247] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:39:941  10136.233] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:40:940  10137.231] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:41:954  10138.244] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:43:095  10139.386] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:43:969  10140.259] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:44:973  10141.263] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:45:956  10142.250] [server_api]  "API request Session failed:" "Couldn't connect to server"
> [090124 14:04:46:957  10143.248] [server_api]  "API request Session failed:" "Couldn't connect to server"
> 
wellloaded commented 8 months ago

Any update on this please? It might be DNS resolution from magnet to torrent or something but I can confirm this is till not working on guinea_pig 2.9.3

Adding the Magnet with the firewall on it stays here: image

Disabling the firewall: image

What is is interesting is that if I re-enable the firewall the torrent stops! image

bernerdad commented 8 months ago

Any update on this please? It might be DNS resolution from magnet to torrent or something but I can confirm this is till not working on guinea_pig 2.9.3

I've asked our resident OpenVPN custom config expert (windscribe-eva-01) to have a look at the new logs.

wellloaded commented 8 months ago

Everything suggests for this NOT to be a qBittorent/magnetic link issue but rather a parent issue as described on issue #127 related to the firewall in general.

wellloaded commented 7 months ago

So to recap on this: this is NOT relevant (as I understand) to split tunneling as initially thought. The teamviewer issue was resolved in a different way #127

Going back to the magnet link issue as a reminder a magnet will get sucked into qBittorrent and stay in its hash format forever or until I disable the firewall.

So disabling the firewall transforms the hash into a proper torrent and I can see filenames/peers etc. Unless I'm missing something this specific issue might be related to some sort of DNS resolution or something.

I did mention above that I use my own router DNS (FreshTomato) that runs for me Stubby and DNSCRYPT so here my relevant DNS's WS config:

10.10.10.0/24 is my local subnet 10.10.10.1 is my router and DNS server 10.10.0.0/16 is my intra-site VPN address space

image

image

image

windscribe-eva-01 commented 7 months ago

@wellloaded, Unfortunately, I could not reproduce the issue on Windows 10 21H2, Windscribe 2.9.4. I made a setup which almost exactly resembles yours:

  1. Wi-Fi network with 10.10.10.0/24 DHCP range, 10.10.10.1 router and DNS resolver
  2. OpenVPN TCP custom configuration with route 10.10.0.0 255.255.0.0 added, to route 10.10.0.0/16 into VPN tunnel
  3. Split tunneling enabled in exclusive mode, which excludes 10.10.0.0/16 from being routed into the tunnel (did I get it right? This doesn't seem correct with the OpenVPN routing string above)
  4. Connected DNS: custom 10.10.10.1
  5. Allow LAN traffic: checked
  6. App internal DNS: OS default

With such configuration, qBitTorrent v4.5.5 doesn't have any issue with either contacting torrent announcer URLs, connecting to DHT and receive magnet links, or downloading the torrents, in both all-interface and WindscribeOpenVPN interfaces selected. Tested several times, restarting both of the programs.

Please clarify whether you have:

  1. Multiple network interfaces with DNS resolvers set up. Try to increase interface metric (not route metric!) of unused/less priority interfaces - this affects global DNS resolution priority which may lead to resolution fails or delays if the firewall blocks them.
  2. Check the software which may affect DNS resolution: firewalls, intercepting software (HTTP inspectors, etc), software which use Windows filtering platform in general and WinDivert library in particular (namely KMS activators for pirate enterprice editions of Windows) - WFP rewrites the process which performs the network query.
  3. And please clarify regarding exclusion/inclusion of 10.10.0.0/16 range. I assume this is your LAN range which is handled by the gateway itself, and it should be excluded from Windscribe VPN? In such case you either don't need to add it into OpenVPN configuration file or add it as route 10.10.0.0 255.255.0.0 net_gateway (notice net_gateway).

Just out of blue: are you sure you use VPN which doesn't block DHT communications?

wellloaded commented 7 months ago

I have found the issue! image

Firstly, indeed this is not WS related

Secondly, I still think you/we should be aware of this, and perhaps report on similar cases. To get something out of this and all the time we both put into this issue, can I suggest you add a little control/report with the WS Client that could help troubleshooting these cases? Essentially getting out of the system what is the DNS server in use regardless of the WS settings could help shortening the troubleshooting time.

Thirdly, I also found that Firefox re-enabled (mine despite) DoH, so I have disabled that as well.

wellloaded commented 7 months ago

Apologies I really need to re-open this as I think there's still something missing!

image

0) I have:

now I noticed that the Interface driver has changed but this might be secondary, apart from that:

1) I noticed that even removing everything as per post above, my NIC called Windscribe still comes with DNS server 127.0.0.1. I tried to change this manually to 10.10.10.1 (my router), see pic above, however... at each reconnection it goes back to 127.0.0.1. image Is this meant/wanted? My settings are still Custom DNS 10.10.10.1 and OS Default where relevant.

2) I suppose having two default gateways is wanted when connected as far as the WS Client is concerned, right?

3) after a reboot (my WS client connects automatically) with the firewall left on: image

windscribe-eva-01 commented 7 months ago

Is this meant/wanted? My settings are still Custom DNS 10.10.10.1 and OS Default where relevant.

Yes. When you configure custom DNS in Windscribe client with Robert enabled, local ctrld instance is launched and configured to your upstream DNS, while your system is configured to this local instance.

Can't answer two other questions, need to check it.

wellloaded commented 7 months ago

Thanks!

This is where I am at the moment:

VPN disconnected: LAN NIC DNS: 10.10.10.1 - nslookup server defaults to 10.10.10.1

VPN connected: DNS server on the Windscribe NIC is impose as 127.0.0.1 this can be verified checking the NIC settings or running nslookup where Default Server as: cryptomator-vault. can still be seen

Now... as I have uninstalled crytpmator I can only assume there's a link left behin from 127.0.0.1 to cryptomator-vault but yes ultimately 127.0.0.1 is always my default server when connected to Wireguard.

If this is correct I can confirm that unfortunately the issue still persists despite me changing Firefox DoH to off and removing cryptomator.

wellloaded commented 7 months ago

As a matter of facts cryptomator is not part of any of this any more a soon as I manually removed the references to it in the host (only leftover):

127.0.0.1 cryptomator-vault

So actually this was only an alias.

Still the DNS resolution is an issue here :-/

wellloaded commented 7 months ago

Yes. When you configure custom DNS in Windscribe client with Robert enabled, local ctrld instance is launched and configured to your upstream DNS, while your system is configured to this local instance.

I don't have R.O.B.E.R.T. enabled though

image

image

wellloaded commented 7 months ago

netstat -a -b confirms this:

ctrld.exe is listening on port 53

This tells me two things:

1) there might be an issue with WS as the client believes R.O.B.E.R.T. is not running 2) a normal nslookup towards google.com works, but none of the domains in the magnet links trackers are resolved (not even manually in cmd)

wellloaded commented 7 months ago

(parenthesis) A suggestion for Windscribe:

Could you create a very simple flowchart (within WS client) that clearly display what components are involved (enabled) in the DNS resolution and whish one is working or not?

E.g. a block called DNS client that goes into CTRLD but CTRLD is for whatever reason not running or unable to communicate could have this second box color in red or something.

This is irrelevant of my issue here but in general a good idea to provide some sort of advanced troubleshooting when it comes to name resolution.

Thanks

wellloaded commented 7 months ago

Very importantly I picked up one random tracker FQDN and performed an nslookup directly on the router and I can confirm this is resolvable:

root@router:/# nslookup tracker.opentrackr.org
Server:    127.0.0.1
Address 1: 127.0.0.1 localhost

Name:      tracker.opentrackr.org
Address 1: 93.158.213.92 opentrackr.org

So everything suggests CTRLD is playing a part here.

windscribe-eva-01 commented 7 months ago

@wellloaded

  1. Install wireshark
  2. Connect to the VPN
  3. Run 2 instances of Wireshark
  4. In the first instance, start capturing on your real network interface with port 53 filter
  5. In the second instance, start capturing on the VPN network interface with port 53 filter
  6. Check where the DNS queries are successful and where are not
wellloaded commented 7 months ago

I did as suggested. As far as I can tell in both scenarios (Firewall on and Firewall off) only the LAN dns filter is visible. The Windscribe VPN doesn't appear to handle any traffic.

This said, I was not expecting any VPN traffic on the VPN.

Now... I'm starting to wonder if this is an issue with qBittorrent instead? There's an option in the preference/Advanced/Network Interface that allows you to specify the interface the program should be operating over. This historically (I remember Yegor comment on this long time ago) has apparently it never worked with Windscribe (as in setting Windscribe a the binding interface). That said.... default is "any" and I'm now worried it might use my LAN interface so I will perform some additional sniffing.

wellloaded commented 7 months ago

I am connected to the custom .ovpn.

traceroute with firewall off -> goes via the LAN!!!!
traceroute with firewall on -> domain gets resolved but whatever domain I specify it fails with: 1 General failure.

Now, same test but using internal Windscribe hosts (best location)

traceroute with firewall off -> goes via the VPN
traceroute with firewall on -> goes via the VPN

In both cases I do see the double reference:

0.0.0.0/0/128.0.0.0
128.0.0.0/128.0.0.0

however there's a little difference. .ovpn uses metric 15 for them where built in VPN uses metric 5.

Is it possible that you have an issue with tunnel redirection on custom .ovpn?

wellloaded commented 7 months ago

Tested on my laptop as well. When connected to .ovpn this also applies!

traceroute with firewall off -> goes via the LAN
traceroute with firewall on -> domain resolved but tracert fails with error code: 1 General Failure

the route metric in this case is 56

windscribe-eva-01 commented 7 months ago

Please share route print and ipconfig in VPN disconnected and connected state.

windscribe-eva-01 commented 7 months ago

@wellloaded, are you on Windscribe's discord? Maybe we could debug this live.

wellloaded commented 7 months ago

Please share route print and ipconfig in VPN disconnected and connected state.

Disconnected:

 IPv4 Address. . . . . . . . . . . : 10.10.6.101
   Subnet Mask . . . . . . . . . . . : 255.255.255.0
   Default Gateway . . . . . . . . . : 10.10.6.1
IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0        10.10.6.1      10.10.6.101     55
        10.10.6.0    255.255.255.0         On-link       10.10.6.101    311
      10.10.6.101  255.255.255.255         On-link       10.10.6.101    311
      10.10.6.255  255.255.255.255         On-link       10.10.6.101    311
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link       10.10.6.101    311
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link       10.10.6.101    311
===========================================================================

Connected

 IPv4 Address. . . . . . . . . . . : 10.10.6.101
   Subnet Mask . . . . . . . . . . . : 255.255.255.0
   Default Gateway . . . . . . . . . : 10.10.6.1
                                       172.111.215.193
IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0        10.10.6.1      10.10.6.101     55
          0.0.0.0          0.0.0.0  172.111.215.193      10.10.6.101     56
          0.0.0.0        128.0.0.0  172.111.215.193      10.10.6.101     56
        10.10.0.0      255.255.0.0        10.10.6.1      10.10.6.101     55
        10.10.6.0    255.255.255.0         On-link       10.10.6.101    311
      10.10.6.101  255.255.255.255         On-link       10.10.6.101    311
      10.10.6.255  255.255.255.255         On-link       10.10.6.101    311
     10.255.255.0    255.255.255.0  172.111.215.193               2d      4
        45.74.7.4  255.255.255.255        10.10.6.1      10.10.6.101     56
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
        128.0.0.0        128.0.0.0  172.111.215.193      10.10.6.101     56
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link       10.10.6.101    311
        224.0.0.0        240.0.0.0         On-link                2d    260
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link       10.10.6.101    311
  255.255.255.255  255.255.255.255         On-link                2d    260
===========================================================================
wellloaded commented 7 months ago

@wellloaded, are you on Windscribe's discord? Maybe we could debug this live.

Sorry no I'm not on discord...

wellloaded commented 3 weeks ago

I think I have found the solution to this issue.

In qBittorent for some reason I had the binding to the "WIndscribeWireGuard" interface setting this to any (and leaving the WS firewall on always on) fixed the issue.

Now, you might want an FAQ reference on this one. I'm wondering if this is caused by the combination of qBittorrent forced to bind the windscribe interface AND Windscrbe client set to use the router DNS server.

That said... all good folks!