haugene / vpn-configs-contrib

A collection of configs for various VPN providers
GNU General Public License v3.0
182 stars 745 forks source link

cryptostorm VPN #75

Closed snizzleorg closed 1 year ago

snizzleorg commented 2 years ago

Is there a pinned issue for this?

Is there an existing or similar issue for this?

Is there any comment in the documentation for this?

Is this related to the container/transmission?

Are you using the latest release?

Have you tried using the dev branch latest?

Config used

docker run --cap-add=NET_ADMIN --device=/dev/net/tun \
-d -v /mnt/tank0/movies/incoming/:/data \
-d -v /home/steffen/cryptostorm/:/etc/openvpn/custom/ \
-e "OPENVPN_OPTS=--inactive 3600 --ping 10 --ping-exit 60" \
-e "OPENVPN_PROVIDER=custom" \
-e "OPENVPN_CONFIG=Germany-Frankfurt_TCP" \
-e "OPENVPN_USERNAME=redacted" \
-e "OPENVPN_PASSWORD=redacted" \
-e "LOCAL_NETWORK=192.168.178.0/24" \
-e "TRANSMISSION_BLOCKLIST_URL=http://john.bitsurge.net/public/biglist.p2p.gz" \
-e "TRANSMISSION_RATIO_LIMIT=0.2" \
-e "TRANSMISSION_RATIO_LIMIT_ENABLED=1" \
-e "TRANSMISSION_IDLE_SEEDING_LIMIT=1" \
-e "TRANSMISSION_IDLE_SEEDING_LIMIT_ENABLED=1" \
-e "TRANSMISSION_BLOCKLIST_ENABLED=1" \
-e "PUID=1000" \
-e "GUID=1000" \
--restart unless-stopped \
-p 9091:9091 haugene/transmission-openvpn

Current Behavior

connection not established container restarts

Expected Behavior

connection established

How have you tried to solve the problem?

I tried to use the config provided by crypto storm (hence the custom provider)

Log output

Starting container with revision: 6922dd6b112d63e099b98165d7cadeaf411b7800
Creating TUN device /dev/net/tun
Using OpenVPN provider: CUSTOM
Running with VPN_CONFIG_SOURCE auto
No bundled config script found for CUSTOM. Defaulting to external config
Downloading configs from https://github.com/haugene/vpn-configs-contrib/archive/main.zip into /tmp/tmp.p4bzg19i27
Extracting configs to /tmp/tmp.tu2W0MVXgE
ERROR: Could not find any configs for provider CUSTOM in downloaded configs
Cleanup: deleting /tmp/tmp.p4bzg19i27 and /tmp/tmp.tu2W0MVXgE
Starting OpenVPN using config Germany-Frankfurt_TCP.ovpn
Modifying /etc/openvpn/custom/Germany-Frankfurt_TCP.ovpn for best behaviour in this container
Modification: Point auth-user-pass option to the username/password file
Modification: Change ca certificate path
Modification: Change ping options
Modification: Update/set resolv-retry to 15 seconds
Modification: Change tls-crypt keyfile path
Modification: Set output verbosity to 3
Modification: Remap SIGUSR1 signal to SIGTERM, avoid OpenVPN restart loop
Setting OpenVPN credentials...
adding route to local network 192.168.178.0/24 via 172.17.0.1 dev eth0
Thu Oct 21 15:02:17 2021 OpenVPN 2.4.7 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 19 2021
Thu Oct 21 15:02:17 2021 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Thu Oct 21 15:02:17 2021 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Thu Oct 21 15:02:17 2021 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Thu Oct 21 15:02:17 2021 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Thu Oct 21 15:02:17 2021 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.72:443
Thu Oct 21 15:02:17 2021 Socket Buffers: R=[131072->131072] S=[16384->16384]
Thu Oct 21 15:02:17 2021 Attempting to establish TCP connection with [AF_INET]84.16.242.72:443 [nonblock]
Thu Oct 21 15:02:18 2021 TCP connection established with [AF_INET]84.16.242.72:443
Thu Oct 21 15:02:18 2021 TCP_CLIENT link local: (not bound)
Thu Oct 21 15:02:18 2021 TCP_CLIENT link remote: [AF_INET]84.16.242.72:443
Thu Oct 21 15:02:20 2021 Connection reset, restarting [0]
Thu Oct 21 15:02:20 2021 SIGTERM[soft,connection-reset] received, process exiting

Environment

- OS: Ubuntu 20.04
- Docker: 20.10.7, build 20.10.7-0ubuntu1~20.04.2

Anything else?

Thanks for this Wonderfull docker image which I have been using for some time now...

pkishino commented 2 years ago

Hmm, can you share the ovpn contents please? Have you tested the config outside of the container? To me it looks like the server is sending a reset, most likely config problems

snizzleorg commented 2 years ago
#
# This config requires OpenVPN => 2.3.2 and OpenSSL => 1.0.0
#

# The 443 below is the TCP port to connect to the VPN on.
# You can change it to anything between 1 and 29999.
# Useful if you're on a network that blocks TCP port 443.
remote frankfurt.cstorm.is 443 tcp
remote frankfurt.cstorm.net 443 tcp
remote frankfurt.cryptostorm.ch 443 tcp
remote frankfurt.cryptostorm.pw 443 tcp

# Change the below to "auth-user-pass somefile" to login automatically.
# That way you're not prompted for the username/password every time you connect.
# The 'somefile' needs to be a file containing your token's SHA512 hash on the first line,
# and any random text on the second line.
auth-user-pass

# Uncomment the line below to enable our DNS-based ad/tracker blocking service.
#dhcp-option DNS 10.31.33.7

# You probably don't need to change anything below these lines.

# Client mode
client

# tun devices encapsulate IPv4 or IPv6 (OSI Layer 3).
# tap devices encapsulate Ethernet 802.3 (OSI Layer 2).
# This is a VPN service for OSI Layer 3, so don't change this to tap.
dev tun

# "If hostname resolve fails for --remote, retry resolve for 16 seconds before failing."
resolv-retry 16

# "Require that peer certificate was signed with an explicit key usage and extended key usage based on
# RFC3280 TLS rules. This is a useful security option for clients, to ensure that the host they connect
# to is a designated server. This is an important security precaution to protect against a
# man-in-the-middle attack where an authorized client attempts to connect to another client by
# impersonating the server. The attack is easily prevented by having clients verify the server certificate
# using any one of --remote-cert-tls, --verify-x509-name, or --tls-verify."
remote-cert-tls server

# Randomize the above node list as a kind of basic load-balancing.
# Not really necessary since balancing happens at the DNS level.
remote-random

# "Call --down cmd/script before, rather than after, TUN/TAP close."
# No down cmd/script is used in this configuration, but most Linux users will be adding an up/down script
# that updates the system's DNS. Without this the system would have to wait for the tunnel to close before
# it could update the DNS, which might lead to DNS resolution failures until TUN closes.
down-pre

# Increase --verb for more verbosity, 0 to disable (except fatal errors).
verb 4

# "Log at most 3 consecutive messages in the same category"
# Helps prevent the logs or STDOUT from getting flooded with the same messages.
mute 3

# Uncomment the below line to enable --auth-nocache
#auth-nocache
# "this directive will cause OpenVPN to immediately forget username/password inputs after they are used".
# We're not enabling it because, for users that are inputting their token using standard input,
# it can be annoying since OpenVPN will constantly ask them for their token on every TLS renegotiation.
# For those providing a file to --auth-user-pass, --auth-nocache has no effect.

# "If an AEAD cipher mode (e.g. GCM) is chosen, the specified --auth algorithm is ignored for the data channel, 
# and the authentication method of the AEAD cipher is used instead."
# The default legacy cipher for these RSA configs is AES-256-CBC, with negotiable support for AES-256-GCM (see below)
auth SHA512

# This is the cipher that will encrypt OpenVPN's "data channel", i.e. your actual traffic.
cipher AES-256-CBC
# AES-256 = "256 bit key, 128 bit block". We recommend GCM over CBC mostly because it's more efficient.
# Here's a speed test of CBC vs GCM on a random Linux system:
#  echo $(($(openssl speed -mr -evp aes-256-cbc -bytes 128 2>&1|tail -n1|awk -F: '{print int($NF)}')/1024/1024))MBps
#  431MBps
#  echo $(($(openssl speed -mr -evp aes-256-gcm -bytes 128 2>&1|tail -n1|awk -F: '{print int($NF)}')/1024/1024))MBps
#  815MBps
# That means GCM encrypts data almost twice as fast as CBC, so long as your CPU supports the AES-NI instruction.
# If your CPU doesn't support AES-NI, CBC would perform better:
#  export OPENSSL_ia32cap="~0x200000200000000" # This temporarily disables AES-NI
#  echo $(($(openssl speed -mr -evp aes-256-cbc -bytes 128 2>&1|tail -n1|awk -F: '{print int($NF)}')/1024/1024))MBps
#  218MBps
#  echo $(($(openssl speed -mr -evp aes-256-gcm -bytes 128 2>&1|tail -n1|awk -F: '{print int($NF)}')/1024/1024))MBps
#  133MBps
# Only clients using very old versions of OpenVPN will get AES-256-CBC, for everyone else the server will use 
# --data-ciphers (formerly called --ncp-ciphers) to negotiate the cipher to AES-256-GCM.
# If you really want to use CBC, and you have OpenVPN 2.5, you can use --data-ciphers AES-256-CBC to force CBC mode.
# But if you're using OpenVPN 2.5, then you should just use the ECC configs and --cipher CHACHA20-POLY1305 instead.
# If you've got anything before 2.5, you can use --ncp-ciphers AES-256-CBC to force CBC mode.
# The padding oracle attack against CBC described @ https://en.wikipedia.org/wiki/Padding_oracle_attack doesn't apply 
# in this context since OpenVPN will use an HMAC, and OpenVPN's CBC does encrypt-then-mac, not mac-then-encrypt.

# Minimum TLS version allowed is 1.2 to prevent downgrade attacks.
tls-version-min 1.2

# The below tls-cipher defines the encryption algorithm used to encrypt the control channel:
#  "OpenVPN uses TLS to secure the control channel, over which the keys that
#  are used to protect the actual VPN traffic are exchanged."
# Elliptic Curve Diffie-Hellman + Elliptic Curve Digital Signature Algorithm with ChaCha20-Poly1305 + SHA256,
# which is what we recommend, but if it's unavailable, then instead
# Elliptic Curve Diffie-Hellman + Elliptic Curve Digital Signature Algorithm with AES-256-GCM + SHA384 is used,
# and if that's unavailable then
# Diffie-Hellman + RSA with AES-256-CBC-SHA is used, and perfect forward secrecy is provided using 8192-bit DH params server-side.
# The CA certificate uses secp521r1 and the server certificate uses 8192-bit RSA.
tls-cipher TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA

# "Enable TLS and assume client role during TLS handshake."
tls-client

# The CA certificate, which uses secp521r1 for the key and ecdsa-with-SHA512 for the signature algorithm.
# secp521r1 is a 521-bit elliptic curve, roughly equivalent to 15360-bit RSA, however some people choose
# not to use it because it's an NIST curve - https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
# There was an incident involving the https://en.wikipedia.org/wiki/Dual_EC_DRBG algorithm where a backdoor
# was deliberately inserted by the NSA, and even though weaknesses in the algorithm's cryptographic security
# were publicly known, it was still included in https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf
# Some cryptographers believe that if the NIST allowed something like that once, they'll probably do it again.
# There are no publicly known cryptographic weaknesses in secp521r1, but if you're still concerned about potential
# backdoors in secp521r1, you should use our ed25519 or ed448 configs (or WireGuard).
# The only reason we're not using ed25519/ed448 by default is because a lot of our customers are still using older
# versions of OpenVPN/OpenSSL that don't yet support ed25519/ed448.
# This part of the config is what prevents man-in-the-middle attacks from succeeding. If an attacker redirected you
# to their own malicious server, OpenVPN would spit out an error because that server wouldn't be able to generate a
# valid server certificate/key pair because they wouldn't have the CA's private key.
# We practice secure PKI management as described in https://community.openvpn.net/openvpn/wiki/Hardening
# which means that the CA private key is never stored on any of our VPN servers.
<ca>
-----BEGIN CERTIFICATE-----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=
-----END CERTIFICATE-----
</ca>

# "Add an additional layer of HMAC authentication on top of the TLS control channel"
# Helps prevent DoS attacks by minimizing the amount of resources an unauthenticated client is able to consume,
# and also makes attacks against the TLS stack that much more difficult.
<tls-auth>
-----BEGIN OpenVPN Static key V1-----
5de9814eb021477ce3b58638031072c5
b20f34a9f3c417bc95df950ae37bdbf4
12aa255734184171a9c46f8251cf9207
6c1d352ddcd7c71a411d7872d8d50090
b06fd70801dda425cd4ee474a81d2367
a372a22db2baeee2ef7ac1c4a9dd4867
32bd978244db2ae2dbfcb5ab3b8669bc
9c35e0a48e298109e9acff687d5698db
7a864247b38e036187cfdf81feefc388
411767b66891056abef9ffc6a2464428
e0ccbf8130536473a71b10263c7dafdb
160da61d4402be6a10d47c9fe08e57dd
121c6b7d2e6d767c1a18dc0aa6567d56
26e020308ed197b5bfc7374b3d135085
31afcf87e1ae90ec20ee072100daf478
5aaa3bce8db5d6eabef2495752c849b6
-----END OpenVPN Static key V1-----
</tls-auth>

# The server uses 'key-direction 1' for the above static key, so the client needs to use the opposite.
key-direction 0
snizzleorg commented 2 years ago

I tried now n and also the connection keeps being reset. So I guess this is something on the VPN provider side or in their config file.

Here's the log

*Tunnelblick: macOS 11.5.2 (20G95); Tunnelblick 3.8.6a (build 5711); prior version 3.8.5a (build 5671); Admin user
git commit bfa5710de5b21c3b12acdb01f7d00c0ed953ec9e
The Tunnelblick.app process is not being translated (x86_64)
System Integrity Protection is enabled

Configuration Germany-Frankfurt_TCP

"Sanitized" condensed configuration file for /Users/steffen/Library/Application Support/Tunnelblick/Configurations/Germany-Frankfurt_TCP.tblk:

remote frankfurt.cstorm.is 443 tcp
remote frankfurt.cstorm.net 443 tcp
remote frankfurt.cryptostorm.ch 443 tcp
remote frankfurt.cryptostorm.pw 443 tcp
auth-user-pass
client
dev tun
resolv-retry 16
remote-cert-tls server
remote-random
down-pre
verb 4
mute 3
auth SHA512
cipher AES-256-CBC
tls-version-min 1.2
tls-cipher TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA
tls-client
<ca>
[Security-related line(s) omitted]
</ca>
<tls-auth>
[Security-related line(s) omitted]
</tls-auth>
key-direction 0

================================================================================

Files in Germany-Frankfurt_TCP.tblk:
      Contents/Resources/config.ovpn

================================================================================

Tunnelblick Kext Policy Data:

================================================================================

Configuration preferences:

-keychainHasUsernameAndPassword = 1
-notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0
-loginWindowSecurityTokenCheckboxIsChecked = 0
-lastConnectionSucceeded = 0

================================================================================

Wildcard preferences:

-notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0

================================================================================

Program preferences:

skipWarningThatIPANotFetchedBeforeConnection = 1
skipWarningThatIPAddressDidNotChangeAfterConnection = 1
skipWarningAboutDnsProblems = 1
launchAtNextLogin = 1
notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0
tunnelblickVersionHistory = (
    "3.8.6a (build 5711)",
    "3.8.5a (build 5671)",
    "3.8.5 (build 5670)",
    "3.8.4b (build 5602)",
    "3.8.4a (build 5601)",
    "3.8.4 (build 5600)",
    "3.8.3a (build 5521)",
    "3.8.3 (build 5520)",
    "3.8.2a (build 5481)",
    "3.8.2 (build 5480)"
)
statusDisplayNumber = 0
lastLaunchTime = 656320875.721925
lastLanguageAtLaunchWasRTL = 0
connectionWindowDisplayCriteria = showWhenConnecting
maxLogDisplaySize = 102400
lastConnectedDisplayName = VM02085-TO-IPFire
keyboardShortcutIndex = 1
updateCheckAutomatically = 1
NSWindow Frame ConnectingWindow = 2647 613 626 378 1680 -164 2560 1415 
NSWindow Frame SUStatusFrame = 840 718 400 135 0 0 1680 1025 
NSWindow Frame SUUpdateAlert = 530 474 620 392 0 0 1680 1025 
detailsWindowFrameVersion = 5671
detailsWindowFrame = {{621, 475}, {920, 550}}
detailsWindowLeftFrame = {{0, 0}, {167, 430}}
detailsWindowViewIndex = 0
detailsWindowConfigurationsTabIdentifier = log
leftNavOutlineViewExpandedDisplayNames = (
    "untitled folder/"
)
leftNavSelectedDisplayName = Germany-Frankfurt_TCP
AdvancedWindowTabIdentifier = connectingAndDisconnecting
haveDealtWithOldTunTapPreferences = 1
haveDealtWithAlwaysShowLoginWindow = 1
haveDealtWithOldLoginItem = 1
haveDealtWithAfterDisconnect = 1
SUEnableAutomaticChecks = 1
SUScheduledCheckInterval = 86400
SUSendProfileInfo = 0
SULastCheckTime = 2021-10-21 11:14:45 +0000
SULastProfileSubmissionDate = 2017-09-04 12:02:48 +0000
SUHasLaunchedBefore = 1
WebKitDefaultFontSize = 16
WebKitStandardFont = Times
askedUserIfOKToCheckThatIPAddressDidNotChangeAfterConnection = 1
haveDealtWithSparkle1dot5b6 = 1
updateSendProfileInfo = 0

================================================================================

Forced preferences:

(None)

================================================================================

Deployed forced preferences:

(None)

================================================================================

Tunnelblick Log:

2021-10-22 12:17:45.037301 *Tunnelblick: macOS 11.5.2 (20G95); Tunnelblick 3.8.6a (build 5711); prior version 3.8.5a (build 5671)
2021-10-22 12:17:46.005292 *Tunnelblick: Attempting connection with Germany-Frankfurt_TCP using shadow copy; Set nameserver = 769; monitoring connection
2021-10-22 12:17:46.005615 *Tunnelblick: openvpnstart start Germany-Frankfurt_TCP.tblk 50025 769 0 1 0 34652464 -ptADGNWradsgnw 2.5.3-openssl-1.1.1l
2021-10-22 12:17:46.026444 *Tunnelblick: openvpnstart starting OpenVPN
2021-10-22 12:17:46.574186 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
2021-10-22 12:17:46.575092 OpenVPN 2.5.3 x86_64-apple-darwin [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [MH/RECVDA] [AEAD] built on Sep  1 2021
2021-10-22 12:17:46.575584 library versions: OpenSSL 1.1.1l  24 Aug 2021, LZO 2.10
2021-10-22 12:17:46.577184 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:50025
2021-10-22 12:17:46.577236 Need hold release from management interface, waiting...
2021-10-22 12:17:47.270191 *Tunnelblick: openvpnstart log:
     OpenVPN started successfully.
     Command used to start OpenVPN (one argument per displayed line):
          /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.5.3-openssl-1.1.1l/openvpn
          --daemon
          --log /Library/Application Support/Tunnelblick/Logs/-SUsers-Ssteffen-SLibrary-SApplication Support-STunnelblick-SConfigurations-SGermany--Frankfurt_TCP.tblk-SContents-SResources-Sconfig.ovpn.769_0_1_0_34652464.50025.openvpn.log
          --cd /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources
          --machine-readable-output
          --setenv IV_GUI_VER "net.tunnelblick.tunnelblick 5711 3.8.6a (build 5711)"
          --verb 3
          --config /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources/config.ovpn
          --setenv TUNNELBLICK_CONFIG_FOLDER /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources
          --verb 3
          --cd /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources
          --management 127.0.0.1 50025 /Library/Application Support/Tunnelblick/nhggcmefbflbbofccdbnkpkcfklkggilkmehmmen.mip
          --management-query-passwords
          --management-hold
          --script-security 2
          --route-up /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw
          --down /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw
2021-10-22 12:17:47.275776 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:50025
2021-10-22 12:17:47.325976 MANAGEMENT: CMD 'pid'
2021-10-22 12:17:47.326068 MANAGEMENT: CMD 'auth-retry interact'
2021-10-22 12:17:47.326092 MANAGEMENT: CMD 'state on'
2021-10-22 12:17:47.326133 NOTE: --mute triggered...
2021-10-22 12:17:47.326236 *Tunnelblick: Established communication with OpenVPN
2021-10-22 12:17:47.326749 *Tunnelblick: >INFO:OpenVPN Management Interface Version 3 -- type 'help' for more info
2021-10-22 12:18:26.545248 5 variation(s) on previous 3 message(s) suppressed by --mute
2021-10-22 12:18:26.545290 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:26.565389 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:26.565538 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:26.568063 MANAGEMENT: >STATE:1634897906,RESOLVE,,,,,,
2021-10-22 12:18:26.708519 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.79:443
2021-10-22 12:18:26.708701 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:26.708745 Attempting to establish TCP connection with [AF_INET]84.16.242.79:443 [nonblock]
2021-10-22 12:18:26.708755 MANAGEMENT: >STATE:1634897906,TCP_CONNECT,,,,,,
2021-10-22 12:18:26.734172 TCP connection established with [AF_INET]84.16.242.79:443
2021-10-22 12:18:26.734233 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:26.734246 TCP_CLIENT link remote: [AF_INET]84.16.242.79:443
2021-10-22 12:18:26.734316 MANAGEMENT: >STATE:1634897906,WAIT,,,,,,
2021-10-22 12:18:30.574528 Connection reset, restarting [0]
2021-10-22 12:18:30.574830 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:30.574857 MANAGEMENT: >STATE:1634897910,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:30.575426 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:30.575478 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:30.575494 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:30.575866 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:30.575937 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:30.576042 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.42:443
2021-10-22 12:18:30.576105 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:30.576120 Attempting to establish TCP connection with [AF_INET]84.16.240.42:443 [nonblock]
2021-10-22 12:18:30.576131 MANAGEMENT: >STATE:1634897910,TCP_CONNECT,,,,,,
2021-10-22 12:18:30.601890 TCP connection established with [AF_INET]84.16.240.42:443
2021-10-22 12:18:30.601936 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:30.601947 TCP_CLIENT link remote: [AF_INET]84.16.240.42:443
2021-10-22 12:18:30.601968 MANAGEMENT: >STATE:1634897910,WAIT,,,,,,
2021-10-22 12:18:34.497617 Connection reset, restarting [0]
2021-10-22 12:18:34.497920 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:34.497961 MANAGEMENT: >STATE:1634897914,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:34.499004 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:34.499102 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:34.499139 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:34.499755 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:34.500087 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:34.500406 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.69:443
2021-10-22 12:18:34.500560 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:34.500586 Attempting to establish TCP connection with [AF_INET]84.16.242.69:443 [nonblock]
2021-10-22 12:18:34.500609 MANAGEMENT: >STATE:1634897914,TCP_CONNECT,,,,,,
2021-10-22 12:18:34.530652 TCP connection established with [AF_INET]84.16.242.69:443
2021-10-22 12:18:34.530724 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:34.530745 TCP_CLIENT link remote: [AF_INET]84.16.242.69:443
2021-10-22 12:18:34.530803 MANAGEMENT: >STATE:1634897914,WAIT,,,,,,
2021-10-22 12:18:37.383260 Connection reset, restarting [0]
2021-10-22 12:18:37.383668 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:37.383725 MANAGEMENT: >STATE:1634897917,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:37.385148 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:37.385269 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:37.386098 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:37.386163 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:37.386537 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.74:443
2021-10-22 12:18:37.386706 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:37.386745 Attempting to establish TCP connection with [AF_INET]84.16.242.74:443 [nonblock]
2021-10-22 12:18:37.386771 MANAGEMENT: >STATE:1634897917,TCP_CONNECT,,,,,,
2021-10-22 12:18:37.413317 TCP connection established with [AF_INET]84.16.242.74:443
2021-10-22 12:18:37.413535 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:37.413745 TCP_CLIENT link remote: [AF_INET]84.16.242.74:443
2021-10-22 12:18:37.413818 MANAGEMENT: >STATE:1634897917,WAIT,,,,,,
2021-10-22 12:18:37.414239 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:39.762300 Connection reset, restarting [0]
2021-10-22 12:18:39.762743 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:39.762812 MANAGEMENT: >STATE:1634897919,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:39.764431 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:39.764549 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:39.765166 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:39.765199 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:39.765411 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.81:443
2021-10-22 12:18:39.765519 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:39.765542 Attempting to establish TCP connection with [AF_INET]84.16.242.81:443 [nonblock]
2021-10-22 12:18:39.765565 MANAGEMENT: >STATE:1634897919,TCP_CONNECT,,,,,,
2021-10-22 12:18:39.787572 TCP connection established with [AF_INET]84.16.242.81:443
2021-10-22 12:18:39.787653 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:39.787681 TCP_CLIENT link remote: [AF_INET]84.16.242.81:443
2021-10-22 12:18:39.787800 MANAGEMENT: >STATE:1634897919,WAIT,,,,,,
2021-10-22 12:18:39.788374 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:45.918434 Connection reset, restarting [0]
2021-10-22 12:18:45.918619 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:45.918646 MANAGEMENT: >STATE:1634897925,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:45.919317 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:45.919367 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:45.919682 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:45.919700 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:45.919873 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.83:443
2021-10-22 12:18:45.920006 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:45.920035 Attempting to establish TCP connection with [AF_INET]84.16.242.83:443 [nonblock]
2021-10-22 12:18:45.920052 MANAGEMENT: >STATE:1634897925,TCP_CONNECT,,,,,,
2021-10-22 12:18:45.945372 TCP connection established with [AF_INET]84.16.242.83:443
2021-10-22 12:18:45.945421 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:45.945433 TCP_CLIENT link remote: [AF_INET]84.16.242.83:443
2021-10-22 12:18:45.945456 MANAGEMENT: >STATE:1634897925,WAIT,,,,,,
2021-10-22 12:18:45.945846 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:47.396413 Connection reset, restarting [0]
2021-10-22 12:18:47.396970 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:47.397069 MANAGEMENT: >STATE:1634897927,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:47.398608 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:47.398776 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:47.400181 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:47.400258 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:47.400466 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.90:443
2021-10-22 12:18:47.400598 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:47.400639 Attempting to establish TCP connection with [AF_INET]84.16.242.90:443 [nonblock]
2021-10-22 12:18:47.400660 MANAGEMENT: >STATE:1634897927,TCP_CONNECT,,,,,,
2021-10-22 12:18:47.430718 TCP connection established with [AF_INET]84.16.242.90:443
2021-10-22 12:18:47.430774 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:47.430788 TCP_CLIENT link remote: [AF_INET]84.16.242.90:443
2021-10-22 12:18:47.430814 MANAGEMENT: >STATE:1634897927,WAIT,,,,,,
2021-10-22 12:18:47.431216 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:51.768211 Connection reset, restarting [0]
2021-10-22 12:18:51.768527 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:51.768575 MANAGEMENT: >STATE:1634897931,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:51.770550 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:51.770661 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:51.771291 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:51.771361 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:51.771631 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.46:443
2021-10-22 12:18:51.771822 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:51.771884 Attempting to establish TCP connection with [AF_INET]84.16.240.46:443 [nonblock]
2021-10-22 12:18:51.771990 MANAGEMENT: >STATE:1634897931,TCP_CONNECT,,,,,,
2021-10-22 12:18:51.798674 TCP connection established with [AF_INET]84.16.240.46:443
2021-10-22 12:18:51.798780 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:51.798834 TCP_CLIENT link remote: [AF_INET]84.16.240.46:443
2021-10-22 12:18:51.798868 MANAGEMENT: >STATE:1634897931,WAIT,,,,,,
2021-10-22 12:18:51.799638 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:53.449018 Connection reset, restarting [0]
2021-10-22 12:18:53.449629 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:53.449818 MANAGEMENT: >STATE:1634897933,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:53.464172 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:53.464271 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:53.465082 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:53.465139 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:53.465240 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.82:443
2021-10-22 12:18:53.465360 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:53.465379 Attempting to establish TCP connection with [AF_INET]84.16.242.82:443 [nonblock]
2021-10-22 12:18:53.465700 MANAGEMENT: >STATE:1634897933,TCP_CONNECT,,,,,,
2021-10-22 12:18:53.492000 TCP connection established with [AF_INET]84.16.242.82:443
2021-10-22 12:18:53.492105 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:53.492125 TCP_CLIENT link remote: [AF_INET]84.16.242.82:443
2021-10-22 12:18:53.492153 MANAGEMENT: >STATE:1634897933,WAIT,,,,,,
2021-10-22 12:18:53.492550 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:56.713816 Connection reset, restarting [0]
2021-10-22 12:18:56.714250 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:56.714360 MANAGEMENT: >STATE:1634897936,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:56.725520 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:56.725791 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:56.726243 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:56.726287 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:56.726550 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.44:443
2021-10-22 12:18:56.726662 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:56.726693 Attempting to establish TCP connection with [AF_INET]84.16.240.44:443 [nonblock]
2021-10-22 12:18:56.726724 MANAGEMENT: >STATE:1634897936,TCP_CONNECT,,,,,,
2021-10-22 12:18:56.752724 TCP connection established with [AF_INET]84.16.240.44:443
2021-10-22 12:18:56.752841 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:56.752895 TCP_CLIENT link remote: [AF_INET]84.16.240.44:443
2021-10-22 12:18:56.752928 MANAGEMENT: >STATE:1634897936,WAIT,,,,,,
2021-10-22 12:18:56.753373 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:59.295178 Connection reset, restarting [0]
2021-10-22 12:18:59.295602 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:18:59.295703 MANAGEMENT: >STATE:1634897939,RECONNECTING,connection-reset,,,,,
2021-10-22 12:18:59.309032 MANAGEMENT: CMD 'hold release'
2021-10-22 12:18:59.309168 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:18:59.310079 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:59.310126 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:18:59.310285 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.73:443
2021-10-22 12:18:59.310367 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:18:59.310385 Attempting to establish TCP connection with [AF_INET]84.16.242.73:443 [nonblock]
2021-10-22 12:18:59.310400 MANAGEMENT: >STATE:1634897939,TCP_CONNECT,,,,,,
2021-10-22 12:18:59.336215 TCP connection established with [AF_INET]84.16.242.73:443
2021-10-22 12:18:59.336283 TCP_CLIENT link local: (not bound)
2021-10-22 12:18:59.336297 TCP_CLIENT link remote: [AF_INET]84.16.242.73:443
2021-10-22 12:18:59.336321 MANAGEMENT: >STATE:1634897939,WAIT,,,,,,
2021-10-22 12:18:59.336748 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:01.968106 Connection reset, restarting [0]
2021-10-22 12:19:01.969172 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:01.969302 MANAGEMENT: >STATE:1634897941,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:01.980913 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:01.981039 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:01.981886 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:01.981980 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:01.982240 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.54:443
2021-10-22 12:19:01.982419 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:01.982453 Attempting to establish TCP connection with [AF_INET]84.16.240.54:443 [nonblock]
2021-10-22 12:19:01.982469 MANAGEMENT: >STATE:1634897941,TCP_CONNECT,,,,,,
2021-10-22 12:19:02.012489 TCP connection established with [AF_INET]84.16.240.54:443
2021-10-22 12:19:02.012618 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:02.012668 TCP_CLIENT link remote: [AF_INET]84.16.240.54:443
2021-10-22 12:19:02.012783 MANAGEMENT: >STATE:1634897942,WAIT,,,,,,
2021-10-22 12:19:02.013698 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:05.196018 Connection reset, restarting [0]
2021-10-22 12:19:05.196557 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:05.196653 MANAGEMENT: >STATE:1634897945,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:05.207572 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:05.207681 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:05.208183 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:05.208222 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:05.208333 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.70:443
2021-10-22 12:19:05.208413 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:05.208434 Attempting to establish TCP connection with [AF_INET]84.16.242.70:443 [nonblock]
2021-10-22 12:19:05.208455 MANAGEMENT: >STATE:1634897945,TCP_CONNECT,,,,,,
2021-10-22 12:19:05.238399 TCP connection established with [AF_INET]84.16.242.70:443
2021-10-22 12:19:05.238478 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:05.238499 TCP_CLIENT link remote: [AF_INET]84.16.242.70:443
2021-10-22 12:19:05.238531 MANAGEMENT: >STATE:1634897945,WAIT,,,,,,
2021-10-22 12:19:05.239304 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:08.470675 Connection reset, restarting [0]
2021-10-22 12:19:08.471156 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:08.471233 MANAGEMENT: >STATE:1634897948,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:08.479337 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:08.479483 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:08.480069 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:08.480108 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:08.480251 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.91:443
2021-10-22 12:19:08.480371 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:08.480418 Attempting to establish TCP connection with [AF_INET]84.16.242.91:443 [nonblock]
2021-10-22 12:19:08.480443 MANAGEMENT: >STATE:1634897948,TCP_CONNECT,,,,,,
2021-10-22 12:19:08.502201 TCP connection established with [AF_INET]84.16.242.91:443
2021-10-22 12:19:08.502275 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:08.502313 TCP_CLIENT link remote: [AF_INET]84.16.242.91:443
2021-10-22 12:19:08.502381 MANAGEMENT: >STATE:1634897948,WAIT,,,,,,
2021-10-22 12:19:08.503017 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:10.735096 Connection reset, restarting [0]
2021-10-22 12:19:10.735384 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:10.735423 MANAGEMENT: >STATE:1634897950,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:10.741760 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:10.741885 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:10.742379 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:10.742417 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:10.742578 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.88:443
2021-10-22 12:19:10.742851 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:10.742907 Attempting to establish TCP connection with [AF_INET]84.16.242.88:443 [nonblock]
2021-10-22 12:19:10.742928 MANAGEMENT: >STATE:1634897950,TCP_CONNECT,,,,,,
2021-10-22 12:19:10.764489 TCP connection established with [AF_INET]84.16.242.88:443
2021-10-22 12:19:10.764554 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:10.764569 TCP_CLIENT link remote: [AF_INET]84.16.242.88:443
2021-10-22 12:19:10.764590 MANAGEMENT: >STATE:1634897950,WAIT,,,,,,
2021-10-22 12:19:10.765326 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:12.318468 Connection reset, restarting [0]
2021-10-22 12:19:12.318914 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:12.318975 MANAGEMENT: >STATE:1634897952,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:12.326122 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:12.326268 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:12.326760 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:12.326795 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:12.326977 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.75:443
2021-10-22 12:19:12.327122 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:12.327159 Attempting to establish TCP connection with [AF_INET]84.16.242.75:443 [nonblock]
2021-10-22 12:19:12.327195 MANAGEMENT: >STATE:1634897952,TCP_CONNECT,,,,,,
2021-10-22 12:19:12.353296 TCP connection established with [AF_INET]84.16.242.75:443
2021-10-22 12:19:12.353442 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:12.353520 TCP_CLIENT link remote: [AF_INET]84.16.242.75:443
2021-10-22 12:19:12.353566 MANAGEMENT: >STATE:1634897952,WAIT,,,,,,
2021-10-22 12:19:12.353992 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:15.092466 Connection reset, restarting [0]
2021-10-22 12:19:15.092997 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:15.093230 MANAGEMENT: >STATE:1634897955,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:15.107383 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:15.107495 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:15.108437 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:15.108533 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:15.108708 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.77:443
2021-10-22 12:19:15.108831 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:15.108892 Attempting to establish TCP connection with [AF_INET]84.16.242.77:443 [nonblock]
2021-10-22 12:19:15.108929 MANAGEMENT: >STATE:1634897955,TCP_CONNECT,,,,,,
2021-10-22 12:19:15.135012 TCP connection established with [AF_INET]84.16.242.77:443
2021-10-22 12:19:15.135106 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:15.135132 TCP_CLIENT link remote: [AF_INET]84.16.242.77:443
2021-10-22 12:19:15.135170 MANAGEMENT: >STATE:1634897955,WAIT,,,,,,
2021-10-22 12:19:15.135661 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:17.572890 Connection reset, restarting [0]
2021-10-22 12:19:17.573260 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:17.573385 MANAGEMENT: >STATE:1634897957,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:17.587605 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:17.587780 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:17.588872 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:17.588935 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:17.589091 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.71:443
2021-10-22 12:19:17.589234 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:17.589401 Attempting to establish TCP connection with [AF_INET]84.16.242.71:443 [nonblock]
2021-10-22 12:19:17.589426 MANAGEMENT: >STATE:1634897957,TCP_CONNECT,,,,,,
2021-10-22 12:19:17.619297 TCP connection established with [AF_INET]84.16.242.71:443
2021-10-22 12:19:17.619417 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:17.619457 TCP_CLIENT link remote: [AF_INET]84.16.242.71:443
2021-10-22 12:19:17.619486 MANAGEMENT: >STATE:1634897957,WAIT,,,,,,
2021-10-22 12:19:17.619894 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:20.277832 Connection reset, restarting [0]
2021-10-22 12:19:20.278474 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:20.278604 MANAGEMENT: >STATE:1634897960,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:20.287086 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:20.287248 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:20.288230 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:20.288390 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:20.288668 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.84:443
2021-10-22 12:19:20.288796 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:20.289027 Attempting to establish TCP connection with [AF_INET]84.16.242.84:443 [nonblock]
2021-10-22 12:19:20.289069 MANAGEMENT: >STATE:1634897960,TCP_CONNECT,,,,,,
2021-10-22 12:19:20.314732 TCP connection established with [AF_INET]84.16.242.84:443
2021-10-22 12:19:20.314794 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:20.314923 TCP_CLIENT link remote: [AF_INET]84.16.242.84:443
2021-10-22 12:19:20.314967 MANAGEMENT: >STATE:1634897960,WAIT,,,,,,
2021-10-22 12:19:20.315566 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:23.029156 Connection reset, restarting [0]
2021-10-22 12:19:23.029665 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:23.029891 MANAGEMENT: >STATE:1634897963,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:23.041052 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:23.041252 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:23.042186 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:23.042253 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:23.042342 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.89:443
2021-10-22 12:19:23.042421 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:23.042442 Attempting to establish TCP connection with [AF_INET]84.16.242.89:443 [nonblock]
2021-10-22 12:19:23.042460 MANAGEMENT: >STATE:1634897963,TCP_CONNECT,,,,,,
2021-10-22 12:19:23.064174 TCP connection established with [AF_INET]84.16.242.89:443
2021-10-22 12:19:23.064296 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:23.064428 TCP_CLIENT link remote: [AF_INET]84.16.242.89:443
2021-10-22 12:19:23.064478 MANAGEMENT: >STATE:1634897963,WAIT,,,,,,
2021-10-22 12:19:23.065037 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:25.926815 Connection reset, restarting [0]
2021-10-22 12:19:25.927384 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:25.927506 MANAGEMENT: >STATE:1634897965,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:25.941142 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:25.941387 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:25.942481 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:25.942669 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:25.942780 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.76:443
2021-10-22 12:19:25.942870 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:25.942893 Attempting to establish TCP connection with [AF_INET]84.16.242.76:443 [nonblock]
2021-10-22 12:19:25.942944 MANAGEMENT: >STATE:1634897965,TCP_CONNECT,,,,,,
2021-10-22 12:19:25.968768 TCP connection established with [AF_INET]84.16.242.76:443
2021-10-22 12:19:25.968946 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:25.968989 TCP_CLIENT link remote: [AF_INET]84.16.242.76:443
2021-10-22 12:19:25.969024 MANAGEMENT: >STATE:1634897965,WAIT,,,,,,
2021-10-22 12:19:25.969693 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:27.937627 Connection reset, restarting [0]
2021-10-22 12:19:27.938165 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:27.938388 MANAGEMENT: >STATE:1634897967,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:27.953726 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:27.953823 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:27.954578 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:27.954717 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:27.954867 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.87:443
2021-10-22 12:19:27.954977 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:27.955013 Attempting to establish TCP connection with [AF_INET]84.16.242.87:443 [nonblock]
2021-10-22 12:19:27.955293 MANAGEMENT: >STATE:1634897967,TCP_CONNECT,,,,,,
2021-10-22 12:19:27.981607 TCP connection established with [AF_INET]84.16.242.87:443
2021-10-22 12:19:27.981770 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:27.981814 TCP_CLIENT link remote: [AF_INET]84.16.242.87:443
2021-10-22 12:19:27.981899 MANAGEMENT: >STATE:1634897967,WAIT,,,,,,
2021-10-22 12:19:27.982692 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:34.650097 Connection reset, restarting [0]
2021-10-22 12:19:34.650631 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:34.650720 MANAGEMENT: >STATE:1634897974,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:34.665825 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:34.665996 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:34.666938 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:34.667011 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:34.667143 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.72:443
2021-10-22 12:19:34.667256 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:34.667497 Attempting to establish TCP connection with [AF_INET]84.16.242.72:443 [nonblock]
2021-10-22 12:19:34.667534 MANAGEMENT: >STATE:1634897974,TCP_CONNECT,,,,,,
2021-10-22 12:19:34.693459 TCP connection established with [AF_INET]84.16.242.72:443
2021-10-22 12:19:34.693535 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:34.693553 TCP_CLIENT link remote: [AF_INET]84.16.242.72:443
2021-10-22 12:19:34.693583 MANAGEMENT: >STATE:1634897974,WAIT,,,,,,
2021-10-22 12:19:34.693934 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:37.120932 Connection reset, restarting [0]
2021-10-22 12:19:37.121256 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:37.121410 MANAGEMENT: >STATE:1634897977,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:37.133904 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:37.134057 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:37.134806 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:37.134854 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:37.134947 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.55:443
2021-10-22 12:19:37.135024 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:37.135052 Attempting to establish TCP connection with [AF_INET]84.16.240.55:443 [nonblock]
2021-10-22 12:19:37.135110 MANAGEMENT: >STATE:1634897977,TCP_CONNECT,,,,,,
2021-10-22 12:19:37.161608 TCP connection established with [AF_INET]84.16.240.55:443
2021-10-22 12:19:37.161736 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:37.161799 TCP_CLIENT link remote: [AF_INET]84.16.240.55:443
2021-10-22 12:19:37.161869 MANAGEMENT: >STATE:1634897977,WAIT,,,,,,
2021-10-22 12:19:37.163075 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:39.980134 Connection reset, restarting [0]
2021-10-22 12:19:39.980708 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:39.980788 MANAGEMENT: >STATE:1634897979,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:39.991845 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:39.992031 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:39.993025 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:39.993094 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:39.993288 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.86:443
2021-10-22 12:19:39.993423 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:39.993468 Attempting to establish TCP connection with [AF_INET]84.16.242.86:443 [nonblock]
2021-10-22 12:19:39.993495 MANAGEMENT: >STATE:1634897979,TCP_CONNECT,,,,,,
2021-10-22 12:19:40.023864 TCP connection established with [AF_INET]84.16.242.86:443
2021-10-22 12:19:40.024006 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:40.024122 TCP_CLIENT link remote: [AF_INET]84.16.242.86:443
2021-10-22 12:19:40.024214 MANAGEMENT: >STATE:1634897980,WAIT,,,,,,
2021-10-22 12:19:40.024722 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:42.345829 Connection reset, restarting [0]
2021-10-22 12:19:42.345977 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:42.346045 MANAGEMENT: >STATE:1634897982,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:42.353265 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:42.353368 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:42.353884 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:42.353923 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:42.354015 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.85:443
2021-10-22 12:19:42.354303 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:42.354329 Attempting to establish TCP connection with [AF_INET]84.16.242.85:443 [nonblock]
2021-10-22 12:19:42.354339 MANAGEMENT: >STATE:1634897982,TCP_CONNECT,,,,,,
2021-10-22 12:19:42.380153 TCP connection established with [AF_INET]84.16.242.85:443
2021-10-22 12:19:42.380209 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:42.380222 TCP_CLIENT link remote: [AF_INET]84.16.242.85:443
2021-10-22 12:19:42.380241 MANAGEMENT: >STATE:1634897982,WAIT,,,,,,
2021-10-22 12:19:42.380730 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:44.844295 Connection reset, restarting [0]
2021-10-22 12:19:44.844764 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:44.844830 MANAGEMENT: >STATE:1634897984,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:44.855833 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:44.855928 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:44.856743 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:44.856806 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:44.856943 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.80:443
2021-10-22 12:19:44.857061 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:44.857273 Attempting to establish TCP connection with [AF_INET]84.16.242.80:443 [nonblock]
2021-10-22 12:19:44.857300 MANAGEMENT: >STATE:1634897984,TCP_CONNECT,,,,,,
2021-10-22 12:19:44.879392 TCP connection established with [AF_INET]84.16.242.80:443
2021-10-22 12:19:44.879630 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:44.879822 TCP_CLIENT link remote: [AF_INET]84.16.242.80:443
2021-10-22 12:19:44.879864 MANAGEMENT: >STATE:1634897984,WAIT,,,,,,
2021-10-22 12:19:44.880336 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:46.264309 Connection reset, restarting [0]
2021-10-22 12:19:46.264823 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:46.264899 MANAGEMENT: >STATE:1634897986,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:46.271933 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:46.272101 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:46.272663 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:46.272725 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:46.272802 MANAGEMENT: >STATE:1634897986,RESOLVE,,,,,,
2021-10-22 12:19:46.341193 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.83:443
2021-10-22 12:19:46.341382 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:46.341419 Attempting to establish TCP connection with [AF_INET]84.16.242.83:443 [nonblock]
2021-10-22 12:19:46.341445 MANAGEMENT: >STATE:1634897986,TCP_CONNECT,,,,,,
2021-10-22 12:19:46.371534 TCP connection established with [AF_INET]84.16.242.83:443
2021-10-22 12:19:46.371651 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:46.371697 TCP_CLIENT link remote: [AF_INET]84.16.242.83:443
2021-10-22 12:19:46.371751 MANAGEMENT: >STATE:1634897986,WAIT,,,,,,
2021-10-22 12:19:46.372455 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:49.986003 Connection reset, restarting [0]
2021-10-22 12:19:49.986869 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:49.987044 MANAGEMENT: >STATE:1634897989,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:50.001079 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:50.001386 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:50.002379 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:50.002442 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:50.002573 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.88:443
2021-10-22 12:19:50.002665 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:50.002869 Attempting to establish TCP connection with [AF_INET]84.16.242.88:443 [nonblock]
2021-10-22 12:19:50.002903 MANAGEMENT: >STATE:1634897990,TCP_CONNECT,,,,,,
2021-10-22 12:19:50.024524 TCP connection established with [AF_INET]84.16.242.88:443
2021-10-22 12:19:50.024605 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:50.024633 TCP_CLIENT link remote: [AF_INET]84.16.242.88:443
2021-10-22 12:19:50.024660 MANAGEMENT: >STATE:1634897990,WAIT,,,,,,
2021-10-22 12:19:50.025225 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:52.582214 Connection reset, restarting [0]
2021-10-22 12:19:52.582819 SIGUSR1[soft,connection-reset] received, process restarting
2021-10-22 12:19:52.582887 MANAGEMENT: >STATE:1634897992,RECONNECTING,connection-reset,,,,,
2021-10-22 12:19:52.590097 MANAGEMENT: CMD 'hold release'
2021-10-22 12:19:52.590258 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2021-10-22 12:19:52.590737 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:52.590772 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-10-22 12:19:52.590894 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.44:443
2021-10-22 12:19:52.591001 Socket Buffers: R=[131072->131072] S=[131072->131072]
2021-10-22 12:19:52.591030 Attempting to establish TCP connection with [AF_INET]84.16.240.44:443 [nonblock]
2021-10-22 12:19:52.591088 MANAGEMENT: >STATE:1634897992,TCP_CONNECT,,,,,,
2021-10-22 12:19:52.612847 TCP connection established with [AF_INET]84.16.240.44:443
2021-10-22 12:19:52.613098 TCP_CLIENT link local: (not bound)
2021-10-22 12:19:52.613238 TCP_CLIENT link remote: [AF_INET]84.16.240.44:443
2021-10-22 12:19:52.613286 MANAGEMENT: >STATE:1634897992,WAIT,,,,,,
2021-10-22 12:19:52.613893 MANAGEMENT: CMD 'hold release'
pkishino commented 2 years ago

Yeah.. I’m take case bad config.. contact their support and check

On Fri, Oct 22, 2021 at 19:23 snizzleorg @.***> wrote:

I tried now n and also the connection keeps being reset. So I guess this is something on the VPN provider side or in their config file.

Here's the log

*Tunnelblick: macOS 11.5.2 (20G95); Tunnelblick 3.8.6a (build 5711); prior version 3.8.5a (build 5671); Admin user git commit bfa5710de5b21c3b12acdb01f7d00c0ed953ec9e The Tunnelblick.app process is not being translated (x86_64) System Integrity Protection is enabled

Configuration Germany-Frankfurt_TCP

"Sanitized" condensed configuration file for /Users/steffen/Library/Application Support/Tunnelblick/Configurations/Germany-Frankfurt_TCP.tblk:

remote frankfurt.cstorm.is 443 tcp remote frankfurt.cstorm.net 443 tcp remote frankfurt.cryptostorm.ch 443 tcp remote frankfurt.cryptostorm.pw 443 tcp auth-user-pass client dev tun resolv-retry 16 remote-cert-tls server remote-random down-pre verb 4 mute 3 auth SHA512 cipher AES-256-CBC tls-version-min 1.2 tls-cipher TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA tls-client

[Security-related line(s) omitted] [Security-related line(s) omitted]

key-direction 0

================================================================================

Files in Germany-Frankfurt_TCP.tblk: Contents/Resources/config.ovpn

================================================================================

Tunnelblick Kext Policy Data:

================================================================================

Configuration preferences:

-keychainHasUsernameAndPassword = 1 -notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0 -loginWindowSecurityTokenCheckboxIsChecked = 0 -lastConnectionSucceeded = 0

================================================================================

Wildcard preferences:

-notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0

================================================================================

Program preferences:

skipWarningThatIPANotFetchedBeforeConnection = 1 skipWarningThatIPAddressDidNotChangeAfterConnection = 1 skipWarningAboutDnsProblems = 1 launchAtNextLogin = 1 notOKToCheckThatIPAddressDidNotChangeAfterConnection = 0 tunnelblickVersionHistory = ( "3.8.6a (build 5711)", "3.8.5a (build 5671)", "3.8.5 (build 5670)", "3.8.4b (build 5602)", "3.8.4a (build 5601)", "3.8.4 (build 5600)", "3.8.3a (build 5521)", "3.8.3 (build 5520)", "3.8.2a (build 5481)", "3.8.2 (build 5480)" ) statusDisplayNumber = 0 lastLaunchTime = 656320875.721925 lastLanguageAtLaunchWasRTL = 0 connectionWindowDisplayCriteria = showWhenConnecting maxLogDisplaySize = 102400 lastConnectedDisplayName = VM02085-TO-IPFire keyboardShortcutIndex = 1 updateCheckAutomatically = 1 NSWindow Frame ConnectingWindow = 2647 613 626 378 1680 -164 2560 1415 NSWindow Frame SUStatusFrame = 840 718 400 135 0 0 1680 1025 NSWindow Frame SUUpdateAlert = 530 474 620 392 0 0 1680 1025 detailsWindowFrameVersion = 5671 detailsWindowFrame = {{621, 475}, {920, 550}} detailsWindowLeftFrame = {{0, 0}, {167, 430}} detailsWindowViewIndex = 0 detailsWindowConfigurationsTabIdentifier = log leftNavOutlineViewExpandedDisplayNames = ( "untitled folder/" ) leftNavSelectedDisplayName = Germany-Frankfurt_TCP AdvancedWindowTabIdentifier = connectingAndDisconnecting haveDealtWithOldTunTapPreferences = 1 haveDealtWithAlwaysShowLoginWindow = 1 haveDealtWithOldLoginItem = 1 haveDealtWithAfterDisconnect = 1 SUEnableAutomaticChecks = 1 SUScheduledCheckInterval = 86400 SUSendProfileInfo = 0 SULastCheckTime = 2021-10-21 11:14:45 +0000 SULastProfileSubmissionDate = 2017-09-04 12:02:48 +0000 SUHasLaunchedBefore = 1 WebKitDefaultFontSize = 16 WebKitStandardFont = Times askedUserIfOKToCheckThatIPAddressDidNotChangeAfterConnection = 1 haveDealtWithSparkle1dot5b6 = 1 updateSendProfileInfo = 0

================================================================================

Forced preferences:

(None)

================================================================================

Deployed forced preferences:

(None)

================================================================================

Tunnelblick Log:

2021-10-22 12:17:45.037301 Tunnelblick: macOS 11.5.2 (20G95); Tunnelblick 3.8.6a (build 5711); prior version 3.8.5a (build 5671) 2021-10-22 12:17:46.005292 Tunnelblick: Attempting connection with Germany-Frankfurt_TCP using shadow copy; Set nameserver = 769; monitoring connection 2021-10-22 12:17:46.005615 Tunnelblick: openvpnstart start Germany-Frankfurt_TCP.tblk 50025 769 0 1 0 34652464 -ptADGNWradsgnw 2.5.3-openssl-1.1.1l 2021-10-22 12:17:46.026444 Tunnelblick: openvpnstart starting OpenVPN 2021-10-22 12:17:46.574186 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning. 2021-10-22 12:17:46.575092 OpenVPN 2.5.3 x86_64-apple-darwin [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [MH/RECVDA] [AEAD] built on Sep 1 2021 2021-10-22 12:17:46.575584 library versions: OpenSSL 1.1.1l 24 Aug 2021, LZO 2.10 2021-10-22 12:17:46.577184 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:50025 2021-10-22 12:17:46.577236 Need hold release from management interface, waiting... 2021-10-22 12:17:47.270191 Tunnelblick: openvpnstart log: OpenVPN started successfully. Command used to start OpenVPN (one argument per displayed line): /Applications/Tunnelblick.app/Contents/Resources/openvpn/openvpn-2.5.3-openssl-1.1.1l/openvpn --daemon --log /Library/Application Support/Tunnelblick/Logs/-SUsers-Ssteffen-SLibrary-SApplication Support-STunnelblick-SConfigurations-SGermany--Frankfurt_TCP.tblk-SContents-SResources-Sconfig.ovpn.769_0_1_0_34652464.50025.openvpn.log --cd /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources --machine-readable-output --setenv IV_GUI_VER "net.tunnelblick.tunnelblick 5711 3.8.6a (build 5711)" --verb 3 --config /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources/config.ovpn --setenv TUNNELBLICK_CONFIG_FOLDER /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources --verb 3 --cd /Library/Application Support/Tunnelblick/Users/steffen/Germany-Frankfurt_TCP.tblk/Contents/Resources --management 127.0.0.1 50025 /Library/Application Support/Tunnelblick/nhggcmefbflbbofccdbnkpkcfklkggilkmehmmen.mip --management-query-passwords --management-hold --script-security 2 --route-up /Applications/Tunnelblick.app/Contents/Resources/client.up.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw --down /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -9 -d -f -m -w -ptADGNWradsgnw 2021-10-22 12:17:47.275776 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:50025 2021-10-22 12:17:47.325976 MANAGEMENT: CMD 'pid' 2021-10-22 12:17:47.326068 MANAGEMENT: CMD 'auth-retry interact' 2021-10-22 12:17:47.326092 MANAGEMENT: CMD 'state on' 2021-10-22 12:17:47.326133 NOTE: --mute triggered... 2021-10-22 12:17:47.326236 Tunnelblick: Established communication with OpenVPN 2021-10-22 12:17:47.326749 *Tunnelblick: >INFO:OpenVPN Management Interface Version 3 -- type 'help' for more info 2021-10-22 12:18:26.545248 5 variation(s) on previous 3 message(s) suppressed by --mute 2021-10-22 12:18:26.545290 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:26.565389 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:26.565538 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:26.568063 MANAGEMENT: >STATE:1634897906,RESOLVE,,,,,, 2021-10-22 12:18:26.708519 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.79:443 2021-10-22 12:18:26.708701 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:26.708745 Attempting to establish TCP connection with [AF_INET]84.16.242.79:443 [nonblock] 2021-10-22 12:18:26.708755 MANAGEMENT: >STATE:1634897906,TCP_CONNECT,,,,,, 2021-10-22 12:18:26.734172 TCP connection established with [AF_INET]84.16.242.79:443 2021-10-22 12:18:26.734233 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:26.734246 TCP_CLIENT link remote: [AF_INET]84.16.242.79:443 2021-10-22 12:18:26.734316 MANAGEMENT: >STATE:1634897906,WAIT,,,,,, 2021-10-22 12:18:30.574528 Connection reset, restarting [0] 2021-10-22 12:18:30.574830 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:30.574857 MANAGEMENT: >STATE:1634897910,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:30.575426 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:30.575478 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:30.575494 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:30.575866 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:30.575937 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:30.576042 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.42:443 2021-10-22 12:18:30.576105 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:30.576120 Attempting to establish TCP connection with [AF_INET]84.16.240.42:443 [nonblock] 2021-10-22 12:18:30.576131 MANAGEMENT: >STATE:1634897910,TCP_CONNECT,,,,,, 2021-10-22 12:18:30.601890 TCP connection established with [AF_INET]84.16.240.42:443 2021-10-22 12:18:30.601936 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:30.601947 TCP_CLIENT link remote: [AF_INET]84.16.240.42:443 2021-10-22 12:18:30.601968 MANAGEMENT: >STATE:1634897910,WAIT,,,,,, 2021-10-22 12:18:34.497617 Connection reset, restarting [0] 2021-10-22 12:18:34.497920 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:34.497961 MANAGEMENT: >STATE:1634897914,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:34.499004 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:34.499102 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:34.499139 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:34.499755 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:34.500087 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:34.500406 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.69:443 2021-10-22 12:18:34.500560 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:34.500586 Attempting to establish TCP connection with [AF_INET]84.16.242.69:443 [nonblock] 2021-10-22 12:18:34.500609 MANAGEMENT: >STATE:1634897914,TCP_CONNECT,,,,,, 2021-10-22 12:18:34.530652 TCP connection established with [AF_INET]84.16.242.69:443 2021-10-22 12:18:34.530724 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:34.530745 TCP_CLIENT link remote: [AF_INET]84.16.242.69:443 2021-10-22 12:18:34.530803 MANAGEMENT: >STATE:1634897914,WAIT,,,,,, 2021-10-22 12:18:37.383260 Connection reset, restarting [0] 2021-10-22 12:18:37.383668 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:37.383725 MANAGEMENT: >STATE:1634897917,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:37.385148 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:37.385269 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:37.386098 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:37.386163 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:37.386537 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.74:443 2021-10-22 12:18:37.386706 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:37.386745 Attempting to establish TCP connection with [AF_INET]84.16.242.74:443 [nonblock] 2021-10-22 12:18:37.386771 MANAGEMENT: >STATE:1634897917,TCP_CONNECT,,,,,, 2021-10-22 12:18:37.413317 TCP connection established with [AF_INET]84.16.242.74:443 2021-10-22 12:18:37.413535 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:37.413745 TCP_CLIENT link remote: [AF_INET]84.16.242.74:443 2021-10-22 12:18:37.413818 MANAGEMENT: >STATE:1634897917,WAIT,,,,,, 2021-10-22 12:18:37.414239 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:39.762300 Connection reset, restarting [0] 2021-10-22 12:18:39.762743 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:39.762812 MANAGEMENT: >STATE:1634897919,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:39.764431 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:39.764549 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:39.765166 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:39.765199 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:39.765411 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.81:443 2021-10-22 12:18:39.765519 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:39.765542 Attempting to establish TCP connection with [AF_INET]84.16.242.81:443 [nonblock] 2021-10-22 12:18:39.765565 MANAGEMENT: >STATE:1634897919,TCP_CONNECT,,,,,, 2021-10-22 12:18:39.787572 TCP connection established with [AF_INET]84.16.242.81:443 2021-10-22 12:18:39.787653 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:39.787681 TCP_CLIENT link remote: [AF_INET]84.16.242.81:443 2021-10-22 12:18:39.787800 MANAGEMENT: >STATE:1634897919,WAIT,,,,,, 2021-10-22 12:18:39.788374 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:45.918434 Connection reset, restarting [0] 2021-10-22 12:18:45.918619 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:45.918646 MANAGEMENT: >STATE:1634897925,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:45.919317 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:45.919367 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:45.919682 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:45.919700 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:45.919873 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.83:443 2021-10-22 12:18:45.920006 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:45.920035 Attempting to establish TCP connection with [AF_INET]84.16.242.83:443 [nonblock] 2021-10-22 12:18:45.920052 MANAGEMENT: >STATE:1634897925,TCP_CONNECT,,,,,, 2021-10-22 12:18:45.945372 TCP connection established with [AF_INET]84.16.242.83:443 2021-10-22 12:18:45.945421 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:45.945433 TCP_CLIENT link remote: [AF_INET]84.16.242.83:443 2021-10-22 12:18:45.945456 MANAGEMENT: >STATE:1634897925,WAIT,,,,,, 2021-10-22 12:18:45.945846 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:47.396413 Connection reset, restarting [0] 2021-10-22 12:18:47.396970 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:47.397069 MANAGEMENT: >STATE:1634897927,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:47.398608 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:47.398776 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:47.400181 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:47.400258 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:47.400466 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.90:443 2021-10-22 12:18:47.400598 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:47.400639 Attempting to establish TCP connection with [AF_INET]84.16.242.90:443 [nonblock] 2021-10-22 12:18:47.400660 MANAGEMENT: >STATE:1634897927,TCP_CONNECT,,,,,, 2021-10-22 12:18:47.430718 TCP connection established with [AF_INET]84.16.242.90:443 2021-10-22 12:18:47.430774 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:47.430788 TCP_CLIENT link remote: [AF_INET]84.16.242.90:443 2021-10-22 12:18:47.430814 MANAGEMENT: >STATE:1634897927,WAIT,,,,,, 2021-10-22 12:18:47.431216 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:51.768211 Connection reset, restarting [0] 2021-10-22 12:18:51.768527 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:51.768575 MANAGEMENT: >STATE:1634897931,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:51.770550 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:51.770661 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:51.771291 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:51.771361 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:51.771631 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.46:443 2021-10-22 12:18:51.771822 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:51.771884 Attempting to establish TCP connection with [AF_INET]84.16.240.46:443 [nonblock] 2021-10-22 12:18:51.771990 MANAGEMENT: >STATE:1634897931,TCP_CONNECT,,,,,, 2021-10-22 12:18:51.798674 TCP connection established with [AF_INET]84.16.240.46:443 2021-10-22 12:18:51.798780 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:51.798834 TCP_CLIENT link remote: [AF_INET]84.16.240.46:443 2021-10-22 12:18:51.798868 MANAGEMENT: >STATE:1634897931,WAIT,,,,,, 2021-10-22 12:18:51.799638 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:53.449018 Connection reset, restarting [0] 2021-10-22 12:18:53.449629 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:53.449818 MANAGEMENT: >STATE:1634897933,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:53.464172 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:53.464271 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:53.465082 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:53.465139 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:53.465240 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.82:443 2021-10-22 12:18:53.465360 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:53.465379 Attempting to establish TCP connection with [AF_INET]84.16.242.82:443 [nonblock] 2021-10-22 12:18:53.465700 MANAGEMENT: >STATE:1634897933,TCP_CONNECT,,,,,, 2021-10-22 12:18:53.492000 TCP connection established with [AF_INET]84.16.242.82:443 2021-10-22 12:18:53.492105 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:53.492125 TCP_CLIENT link remote: [AF_INET]84.16.242.82:443 2021-10-22 12:18:53.492153 MANAGEMENT: >STATE:1634897933,WAIT,,,,,, 2021-10-22 12:18:53.492550 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:56.713816 Connection reset, restarting [0] 2021-10-22 12:18:56.714250 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:56.714360 MANAGEMENT: >STATE:1634897936,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:56.725520 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:56.725791 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:56.726243 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:56.726287 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:56.726550 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.44:443 2021-10-22 12:18:56.726662 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:56.726693 Attempting to establish TCP connection with [AF_INET]84.16.240.44:443 [nonblock] 2021-10-22 12:18:56.726724 MANAGEMENT: >STATE:1634897936,TCP_CONNECT,,,,,, 2021-10-22 12:18:56.752724 TCP connection established with [AF_INET]84.16.240.44:443 2021-10-22 12:18:56.752841 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:56.752895 TCP_CLIENT link remote: [AF_INET]84.16.240.44:443 2021-10-22 12:18:56.752928 MANAGEMENT: >STATE:1634897936,WAIT,,,,,, 2021-10-22 12:18:56.753373 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:59.295178 Connection reset, restarting [0] 2021-10-22 12:18:59.295602 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:18:59.295703 MANAGEMENT: >STATE:1634897939,RECONNECTING,connection-reset,,,,, 2021-10-22 12:18:59.309032 MANAGEMENT: CMD 'hold release' 2021-10-22 12:18:59.309168 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:18:59.310079 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:59.310126 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:18:59.310285 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.73:443 2021-10-22 12:18:59.310367 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:18:59.310385 Attempting to establish TCP connection with [AF_INET]84.16.242.73:443 [nonblock] 2021-10-22 12:18:59.310400 MANAGEMENT: >STATE:1634897939,TCP_CONNECT,,,,,, 2021-10-22 12:18:59.336215 TCP connection established with [AF_INET]84.16.242.73:443 2021-10-22 12:18:59.336283 TCP_CLIENT link local: (not bound) 2021-10-22 12:18:59.336297 TCP_CLIENT link remote: [AF_INET]84.16.242.73:443 2021-10-22 12:18:59.336321 MANAGEMENT: >STATE:1634897939,WAIT,,,,,, 2021-10-22 12:18:59.336748 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:01.968106 Connection reset, restarting [0] 2021-10-22 12:19:01.969172 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:01.969302 MANAGEMENT: >STATE:1634897941,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:01.980913 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:01.981039 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:01.981886 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:01.981980 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:01.982240 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.54:443 2021-10-22 12:19:01.982419 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:01.982453 Attempting to establish TCP connection with [AF_INET]84.16.240.54:443 [nonblock] 2021-10-22 12:19:01.982469 MANAGEMENT: >STATE:1634897941,TCP_CONNECT,,,,,, 2021-10-22 12:19:02.012489 TCP connection established with [AF_INET]84.16.240.54:443 2021-10-22 12:19:02.012618 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:02.012668 TCP_CLIENT link remote: [AF_INET]84.16.240.54:443 2021-10-22 12:19:02.012783 MANAGEMENT: >STATE:1634897942,WAIT,,,,,, 2021-10-22 12:19:02.013698 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:05.196018 Connection reset, restarting [0] 2021-10-22 12:19:05.196557 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:05.196653 MANAGEMENT: >STATE:1634897945,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:05.207572 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:05.207681 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:05.208183 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:05.208222 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:05.208333 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.70:443 2021-10-22 12:19:05.208413 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:05.208434 Attempting to establish TCP connection with [AF_INET]84.16.242.70:443 [nonblock] 2021-10-22 12:19:05.208455 MANAGEMENT: >STATE:1634897945,TCP_CONNECT,,,,,, 2021-10-22 12:19:05.238399 TCP connection established with [AF_INET]84.16.242.70:443 2021-10-22 12:19:05.238478 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:05.238499 TCP_CLIENT link remote: [AF_INET]84.16.242.70:443 2021-10-22 12:19:05.238531 MANAGEMENT: >STATE:1634897945,WAIT,,,,,, 2021-10-22 12:19:05.239304 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:08.470675 Connection reset, restarting [0] 2021-10-22 12:19:08.471156 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:08.471233 MANAGEMENT: >STATE:1634897948,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:08.479337 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:08.479483 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:08.480069 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:08.480108 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:08.480251 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.91:443 2021-10-22 12:19:08.480371 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:08.480418 Attempting to establish TCP connection with [AF_INET]84.16.242.91:443 [nonblock] 2021-10-22 12:19:08.480443 MANAGEMENT: >STATE:1634897948,TCP_CONNECT,,,,,, 2021-10-22 12:19:08.502201 TCP connection established with [AF_INET]84.16.242.91:443 2021-10-22 12:19:08.502275 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:08.502313 TCP_CLIENT link remote: [AF_INET]84.16.242.91:443 2021-10-22 12:19:08.502381 MANAGEMENT: >STATE:1634897948,WAIT,,,,,, 2021-10-22 12:19:08.503017 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:10.735096 Connection reset, restarting [0] 2021-10-22 12:19:10.735384 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:10.735423 MANAGEMENT: >STATE:1634897950,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:10.741760 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:10.741885 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:10.742379 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:10.742417 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:10.742578 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.88:443 2021-10-22 12:19:10.742851 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:10.742907 Attempting to establish TCP connection with [AF_INET]84.16.242.88:443 [nonblock] 2021-10-22 12:19:10.742928 MANAGEMENT: >STATE:1634897950,TCP_CONNECT,,,,,, 2021-10-22 12:19:10.764489 TCP connection established with [AF_INET]84.16.242.88:443 2021-10-22 12:19:10.764554 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:10.764569 TCP_CLIENT link remote: [AF_INET]84.16.242.88:443 2021-10-22 12:19:10.764590 MANAGEMENT: >STATE:1634897950,WAIT,,,,,, 2021-10-22 12:19:10.765326 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:12.318468 Connection reset, restarting [0] 2021-10-22 12:19:12.318914 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:12.318975 MANAGEMENT: >STATE:1634897952,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:12.326122 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:12.326268 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:12.326760 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:12.326795 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:12.326977 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.75:443 2021-10-22 12:19:12.327122 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:12.327159 Attempting to establish TCP connection with [AF_INET]84.16.242.75:443 [nonblock] 2021-10-22 12:19:12.327195 MANAGEMENT: >STATE:1634897952,TCP_CONNECT,,,,,, 2021-10-22 12:19:12.353296 TCP connection established with [AF_INET]84.16.242.75:443 2021-10-22 12:19:12.353442 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:12.353520 TCP_CLIENT link remote: [AF_INET]84.16.242.75:443 2021-10-22 12:19:12.353566 MANAGEMENT: >STATE:1634897952,WAIT,,,,,, 2021-10-22 12:19:12.353992 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:15.092466 Connection reset, restarting [0] 2021-10-22 12:19:15.092997 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:15.093230 MANAGEMENT: >STATE:1634897955,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:15.107383 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:15.107495 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:15.108437 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:15.108533 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:15.108708 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.77:443 2021-10-22 12:19:15.108831 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:15.108892 Attempting to establish TCP connection with [AF_INET]84.16.242.77:443 [nonblock] 2021-10-22 12:19:15.108929 MANAGEMENT: >STATE:1634897955,TCP_CONNECT,,,,,, 2021-10-22 12:19:15.135012 TCP connection established with [AF_INET]84.16.242.77:443 2021-10-22 12:19:15.135106 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:15.135132 TCP_CLIENT link remote: [AF_INET]84.16.242.77:443 2021-10-22 12:19:15.135170 MANAGEMENT: >STATE:1634897955,WAIT,,,,,, 2021-10-22 12:19:15.135661 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:17.572890 Connection reset, restarting [0] 2021-10-22 12:19:17.573260 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:17.573385 MANAGEMENT: >STATE:1634897957,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:17.587605 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:17.587780 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:17.588872 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:17.588935 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:17.589091 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.71:443 2021-10-22 12:19:17.589234 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:17.589401 Attempting to establish TCP connection with [AF_INET]84.16.242.71:443 [nonblock] 2021-10-22 12:19:17.589426 MANAGEMENT: >STATE:1634897957,TCP_CONNECT,,,,,, 2021-10-22 12:19:17.619297 TCP connection established with [AF_INET]84.16.242.71:443 2021-10-22 12:19:17.619417 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:17.619457 TCP_CLIENT link remote: [AF_INET]84.16.242.71:443 2021-10-22 12:19:17.619486 MANAGEMENT: >STATE:1634897957,WAIT,,,,,, 2021-10-22 12:19:17.619894 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:20.277832 Connection reset, restarting [0] 2021-10-22 12:19:20.278474 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:20.278604 MANAGEMENT: >STATE:1634897960,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:20.287086 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:20.287248 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:20.288230 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:20.288390 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:20.288668 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.84:443 2021-10-22 12:19:20.288796 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:20.289027 Attempting to establish TCP connection with [AF_INET]84.16.242.84:443 [nonblock] 2021-10-22 12:19:20.289069 MANAGEMENT: >STATE:1634897960,TCP_CONNECT,,,,,, 2021-10-22 12:19:20.314732 TCP connection established with [AF_INET]84.16.242.84:443 2021-10-22 12:19:20.314794 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:20.314923 TCP_CLIENT link remote: [AF_INET]84.16.242.84:443 2021-10-22 12:19:20.314967 MANAGEMENT: >STATE:1634897960,WAIT,,,,,, 2021-10-22 12:19:20.315566 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:23.029156 Connection reset, restarting [0] 2021-10-22 12:19:23.029665 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:23.029891 MANAGEMENT: >STATE:1634897963,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:23.041052 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:23.041252 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:23.042186 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:23.042253 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:23.042342 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.89:443 2021-10-22 12:19:23.042421 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:23.042442 Attempting to establish TCP connection with [AF_INET]84.16.242.89:443 [nonblock] 2021-10-22 12:19:23.042460 MANAGEMENT: >STATE:1634897963,TCP_CONNECT,,,,,, 2021-10-22 12:19:23.064174 TCP connection established with [AF_INET]84.16.242.89:443 2021-10-22 12:19:23.064296 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:23.064428 TCP_CLIENT link remote: [AF_INET]84.16.242.89:443 2021-10-22 12:19:23.064478 MANAGEMENT: >STATE:1634897963,WAIT,,,,,, 2021-10-22 12:19:23.065037 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:25.926815 Connection reset, restarting [0] 2021-10-22 12:19:25.927384 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:25.927506 MANAGEMENT: >STATE:1634897965,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:25.941142 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:25.941387 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:25.942481 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:25.942669 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:25.942780 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.76:443 2021-10-22 12:19:25.942870 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:25.942893 Attempting to establish TCP connection with [AF_INET]84.16.242.76:443 [nonblock] 2021-10-22 12:19:25.942944 MANAGEMENT: >STATE:1634897965,TCP_CONNECT,,,,,, 2021-10-22 12:19:25.968768 TCP connection established with [AF_INET]84.16.242.76:443 2021-10-22 12:19:25.968946 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:25.968989 TCP_CLIENT link remote: [AF_INET]84.16.242.76:443 2021-10-22 12:19:25.969024 MANAGEMENT: >STATE:1634897965,WAIT,,,,,, 2021-10-22 12:19:25.969693 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:27.937627 Connection reset, restarting [0] 2021-10-22 12:19:27.938165 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:27.938388 MANAGEMENT: >STATE:1634897967,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:27.953726 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:27.953823 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:27.954578 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:27.954717 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:27.954867 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.87:443 2021-10-22 12:19:27.954977 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:27.955013 Attempting to establish TCP connection with [AF_INET]84.16.242.87:443 [nonblock] 2021-10-22 12:19:27.955293 MANAGEMENT: >STATE:1634897967,TCP_CONNECT,,,,,, 2021-10-22 12:19:27.981607 TCP connection established with [AF_INET]84.16.242.87:443 2021-10-22 12:19:27.981770 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:27.981814 TCP_CLIENT link remote: [AF_INET]84.16.242.87:443 2021-10-22 12:19:27.981899 MANAGEMENT: >STATE:1634897967,WAIT,,,,,, 2021-10-22 12:19:27.982692 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:34.650097 Connection reset, restarting [0] 2021-10-22 12:19:34.650631 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:34.650720 MANAGEMENT: >STATE:1634897974,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:34.665825 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:34.665996 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:34.666938 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:34.667011 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:34.667143 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.72:443 2021-10-22 12:19:34.667256 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:34.667497 Attempting to establish TCP connection with [AF_INET]84.16.242.72:443 [nonblock] 2021-10-22 12:19:34.667534 MANAGEMENT: >STATE:1634897974,TCP_CONNECT,,,,,, 2021-10-22 12:19:34.693459 TCP connection established with [AF_INET]84.16.242.72:443 2021-10-22 12:19:34.693535 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:34.693553 TCP_CLIENT link remote: [AF_INET]84.16.242.72:443 2021-10-22 12:19:34.693583 MANAGEMENT: >STATE:1634897974,WAIT,,,,,, 2021-10-22 12:19:34.693934 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:37.120932 Connection reset, restarting [0] 2021-10-22 12:19:37.121256 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:37.121410 MANAGEMENT: >STATE:1634897977,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:37.133904 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:37.134057 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:37.134806 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:37.134854 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:37.134947 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.55:443 2021-10-22 12:19:37.135024 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:37.135052 Attempting to establish TCP connection with [AF_INET]84.16.240.55:443 [nonblock] 2021-10-22 12:19:37.135110 MANAGEMENT: >STATE:1634897977,TCP_CONNECT,,,,,, 2021-10-22 12:19:37.161608 TCP connection established with [AF_INET]84.16.240.55:443 2021-10-22 12:19:37.161736 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:37.161799 TCP_CLIENT link remote: [AF_INET]84.16.240.55:443 2021-10-22 12:19:37.161869 MANAGEMENT: >STATE:1634897977,WAIT,,,,,, 2021-10-22 12:19:37.163075 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:39.980134 Connection reset, restarting [0] 2021-10-22 12:19:39.980708 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:39.980788 MANAGEMENT: >STATE:1634897979,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:39.991845 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:39.992031 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:39.993025 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:39.993094 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:39.993288 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.86:443 2021-10-22 12:19:39.993423 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:39.993468 Attempting to establish TCP connection with [AF_INET]84.16.242.86:443 [nonblock] 2021-10-22 12:19:39.993495 MANAGEMENT: >STATE:1634897979,TCP_CONNECT,,,,,, 2021-10-22 12:19:40.023864 TCP connection established with [AF_INET]84.16.242.86:443 2021-10-22 12:19:40.024006 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:40.024122 TCP_CLIENT link remote: [AF_INET]84.16.242.86:443 2021-10-22 12:19:40.024214 MANAGEMENT: >STATE:1634897980,WAIT,,,,,, 2021-10-22 12:19:40.024722 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:42.345829 Connection reset, restarting [0] 2021-10-22 12:19:42.345977 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:42.346045 MANAGEMENT: >STATE:1634897982,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:42.353265 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:42.353368 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:42.353884 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:42.353923 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:42.354015 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.85:443 2021-10-22 12:19:42.354303 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:42.354329 Attempting to establish TCP connection with [AF_INET]84.16.242.85:443 [nonblock] 2021-10-22 12:19:42.354339 MANAGEMENT: >STATE:1634897982,TCP_CONNECT,,,,,, 2021-10-22 12:19:42.380153 TCP connection established with [AF_INET]84.16.242.85:443 2021-10-22 12:19:42.380209 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:42.380222 TCP_CLIENT link remote: [AF_INET]84.16.242.85:443 2021-10-22 12:19:42.380241 MANAGEMENT: >STATE:1634897982,WAIT,,,,,, 2021-10-22 12:19:42.380730 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:44.844295 Connection reset, restarting [0] 2021-10-22 12:19:44.844764 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:44.844830 MANAGEMENT: >STATE:1634897984,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:44.855833 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:44.855928 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:44.856743 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:44.856806 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:44.856943 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.80:443 2021-10-22 12:19:44.857061 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:44.857273 Attempting to establish TCP connection with [AF_INET]84.16.242.80:443 [nonblock] 2021-10-22 12:19:44.857300 MANAGEMENT: >STATE:1634897984,TCP_CONNECT,,,,,, 2021-10-22 12:19:44.879392 TCP connection established with [AF_INET]84.16.242.80:443 2021-10-22 12:19:44.879630 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:44.879822 TCP_CLIENT link remote: [AF_INET]84.16.242.80:443 2021-10-22 12:19:44.879864 MANAGEMENT: >STATE:1634897984,WAIT,,,,,, 2021-10-22 12:19:44.880336 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:46.264309 Connection reset, restarting [0] 2021-10-22 12:19:46.264823 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:46.264899 MANAGEMENT: >STATE:1634897986,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:46.271933 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:46.272101 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:46.272663 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:46.272725 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:46.272802 MANAGEMENT: >STATE:1634897986,RESOLVE,,,,,, 2021-10-22 12:19:46.341193 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.83:443 2021-10-22 12:19:46.341382 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:46.341419 Attempting to establish TCP connection with [AF_INET]84.16.242.83:443 [nonblock] 2021-10-22 12:19:46.341445 MANAGEMENT: >STATE:1634897986,TCP_CONNECT,,,,,, 2021-10-22 12:19:46.371534 TCP connection established with [AF_INET]84.16.242.83:443 2021-10-22 12:19:46.371651 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:46.371697 TCP_CLIENT link remote: [AF_INET]84.16.242.83:443 2021-10-22 12:19:46.371751 MANAGEMENT: >STATE:1634897986,WAIT,,,,,, 2021-10-22 12:19:46.372455 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:49.986003 Connection reset, restarting [0] 2021-10-22 12:19:49.986869 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:49.987044 MANAGEMENT: >STATE:1634897989,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:50.001079 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:50.001386 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:50.002379 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:50.002442 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:50.002573 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.242.88:443 2021-10-22 12:19:50.002665 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:50.002869 Attempting to establish TCP connection with [AF_INET]84.16.242.88:443 [nonblock] 2021-10-22 12:19:50.002903 MANAGEMENT: >STATE:1634897990,TCP_CONNECT,,,,,, 2021-10-22 12:19:50.024524 TCP connection established with [AF_INET]84.16.242.88:443 2021-10-22 12:19:50.024605 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:50.024633 TCP_CLIENT link remote: [AF_INET]84.16.242.88:443 2021-10-22 12:19:50.024660 MANAGEMENT: >STATE:1634897990,WAIT,,,,,, 2021-10-22 12:19:50.025225 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:52.582214 Connection reset, restarting [0] 2021-10-22 12:19:52.582819 SIGUSR1[soft,connection-reset] received, process restarting 2021-10-22 12:19:52.582887 MANAGEMENT: >STATE:1634897992,RECONNECTING,connection-reset,,,,, 2021-10-22 12:19:52.590097 MANAGEMENT: CMD 'hold release' 2021-10-22 12:19:52.590258 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 2021-10-22 12:19:52.590737 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:52.590772 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 2021-10-22 12:19:52.590894 TCP/UDP: Preserving recently used remote address: [AF_INET]84.16.240.44:443 2021-10-22 12:19:52.591001 Socket Buffers: R=[131072->131072] S=[131072->131072] 2021-10-22 12:19:52.591030 Attempting to establish TCP connection with [AF_INET]84.16.240.44:443 [nonblock] 2021-10-22 12:19:52.591088 MANAGEMENT: >STATE:1634897992,TCP_CONNECT,,,,,, 2021-10-22 12:19:52.612847 TCP connection established with [AF_INET]84.16.240.44:443 2021-10-22 12:19:52.613098 TCP_CLIENT link local: (not bound) 2021-10-22 12:19:52.613238 TCP_CLIENT link remote: [AF_INET]84.16.240.44:443 2021-10-22 12:19:52.613286 MANAGEMENT: >STATE:1634897992,WAIT,,,,,, 2021-10-22 12:19:52.613893 MANAGEMENT: CMD 'hold release'

— You are receiving this because you commented. Reply to this email directly, view it on GitHub https://github.com/haugene/vpn-configs-contrib/issues/75#issuecomment-949491636, or unsubscribe https://github.com/notifications/unsubscribe-auth/AA7OFYSVQFZW565M5XJXQSTUIE3TZANCNFSM5GONBY2A . Triage notifications on the go with GitHub Mobile for iOS https://apps.apple.com/app/apple-store/id1477376905?ct=notification-email&mt=8&pt=524675 or Android https://play.google.com/store/apps/details?id=com.github.android&referrer=utm_campaign%3Dnotification-email%26utm_medium%3Demail%26utm_source%3Dgithub.

snizzleorg commented 2 years ago

thanks. I did so... let's see what the result is..

pkishino commented 2 years ago

please update if any answer :)