cypherpunkengineering / cypherpunk-vpn-desktop

Cypherpunk Privacy VPN app for Windows / MacOS / Linux
Other
0 stars 0 forks source link

Implement error messages #23

Open wiz opened 7 years ago

wiz commented 7 years ago

Can you parse errors like these?

[2016-12-11 07:22:02][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:02 2016 us=623430 [newyork.cypherpunk.privacy.network] Peer Connection Initiated with [AF_INET]209.95.51.37:7133
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=792259 MANAGEMENT: >STATE:1481408523,GET_CONFIG,,,,,,
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=792314 SENT CONTROL [newyork.cypherpunk.privacy.network]: 'PUSH_REQUEST' (status=1)
[2016-12-11 07:22:03][INFO][OpenVPN:MGMT] >STATE:1481408523,GET_CONFIG,,,,,,
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=958095 AUTH: Received control message: AUTH_FAILED
[2016-12-11 07:22:03][INFO][OpenVPN:MGMT] >PASSWORD:Verification Failed: 'Auth'
[2016-12-11 07:22:03][INFO][operator()][daemon.cpp:794] Verification Failed: 'Auth'
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=958481 TCP/UDP: Closing socket
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=958639 SIGTERM[soft,auth-failure] received, process exiting
[2016-12-11 07:22:03][VERBOSE][OpenVPN:STDOUT] Sun Dec 11 07:22:03 2016 us=958657 MANAGEMENT: >STATE:1481408523,EXITING,auth-failure,,,,,
[2016-12-11 07:22:03][INFO][OpenVPN:MGMT] >STATE:1481408523,EXITING,auth-failure,,,,,
nikuhodai commented 7 years ago