Feb 05 22:58:21 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2139]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2139]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2139]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Bluetit daemon started with PID 2149 Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully connected to D-Bus Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Reading run control directives from file /etc/airvpn/bluetit.rc Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: IPv6 is available in this system Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Bluetit successfully initialized and ready Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN Manifest updater thread started Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN Manifest update interval is 15 minutes Feb 05 22:58:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Updating AirVPN Manifest Feb 05 22:58:35 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN Manifest successfully retrieved from server Feb 05 23:00:23 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "version" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "openvpn_info" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "bluetit_status -> Bluetit is ready" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-ipv6 (V) -> on" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: network-lock (N) -> on" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-user (U) -> frpergflf" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-password (P) -> ************" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-connect (O)" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "airvpn_start_connection" Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection successfully started Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Logging in AirVPN user frpergflf Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN user frpergflf successfully logged in Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Selected user key: Default Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Auto quick connection mode enabled Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Starting quick connection to AirVPN server Schedir, Riga (Latvia) Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Trying protocol UDP, port 443, IP entry 3 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 client successfully created and initialized. Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: TUN persistence is enabled. Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully set OpenVPN3 client configuration Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Starting OpenVPN3 connection thread Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connection statistics updater thread started Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: UNUSED OPTIONS Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: RESOLVE Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter and lock is using iptables Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_filter Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_nat Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_mangle Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_security Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_raw Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_filter Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_nat Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_mangle Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_security Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_raw Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter successfully initialized Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv4 address 10.0.0.28 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv4 address 192.168.122.1 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface enp0s25 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface wlp3s0 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface virbr0 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface virbr0-nic Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting up network filter and lock Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Adding IPv6 server 2a02:610:fffa:4:8185:aab4:79bb:bb47 to network filter Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter and lock successfully activated Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Contacting [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 via UDP Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: WAIT Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_best_gw query IPv6: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connecting to [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via UDPv6 Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: CONNECTING Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 05 23:00:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Peer Info: Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Schedir/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: SSL Handshake: peer certificate: CN=Schedir, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Session is ACTIVE Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: GET_CONFIG Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Sending PUSH_REQUEST to server... Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OPTIONS: Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: PROTOCOL OPTIONS: Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: ASSIGN_IP Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VPN Server has pushed IPv4 DNS server 10.29.98.1 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting pushed IPv4 DNS server 10.29.98.1 in resolv.conf Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1962::1 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting pushed IPv6 DNS server fde6:7a:7d20:1962::1 in resolv.conf Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_mtu_set: mtu 1500 for tun0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_up: set tun0 up Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_add: 10.29.98.3/24 brd 10.29.98.255 dev tun0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_add: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: TunPersist: saving tun context: Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connected via tun Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: LZO-ASYM init swap=0 asym=1 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Comp-stub init swap=0 Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: CONNECTED [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via /UDPv6 on tun/10.29.98.3/fde6:7a:7d20:1962::1001 gw=[10.29.98.1/fde6:7a:7d20:1962::1] Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connected to AirVPN server Schedir, Riga (Latvia) Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: System DNS 75.75.75.75 is now rejected by the network filter Feb 05 23:00:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: System DNS 75.75.76.76 is now rejected by the network filter Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "stop_connection" Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Stopping OpenVPN3 connection thread Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connection statistics updater thread finished Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_del: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_del: 10.29.98.3/24 dev tun0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_mtu_set: mtu 1500 for tun0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_up: set tun0 down Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: DISCONNECTED Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully restored DNS settings Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter successfully restored Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection thread finished Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Terminating quick connection thread: stop signal received Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Logging out AirVPN user frpergflf Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection thread successfully terminated Feb 05 23:11:43 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.640" (uid=1001 pid=4665 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.26" (uid=0 pid=2149 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 08:16:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Updating AirVPN Manifest Feb 06 08:16:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN Manifest successfully retrieved from server Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "version" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "openvpn_info" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: network-lock (N) -> on" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-password (P) -> ************" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "set_options: air-connect (O)" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "airvpn_start_connection" Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection successfully started Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Logging in AirVPN user frpergflf Feb 06 08:17:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: AirVPN user frpergflf successfully logged in Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Selected user key: Default Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Auto quick connection mode enabled Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Starting quick connection to AirVPN server Schedir, Riga (Latvia) Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Trying protocol UDP, port 443, IP entry 3 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 client successfully created and initialized. Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: TUN persistence is enabled. Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully set OpenVPN3 client configuration Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Starting OpenVPN3 connection thread Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connection statistics updater thread started Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: UNUSED OPTIONS Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: RESOLVE Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter and lock is using iptables Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_filter Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_nat Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_mangle Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_security Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module iptable_raw Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_filter Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_nat Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_mangle Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_security Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully loaded kernel module ip6table_raw Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter successfully initialized Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv4 address 10.0.0.28 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv4 address 192.168.122.1 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface enp0s25 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface wlp3s0 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface virbr0 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Local interface virbr0-nic Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting up network filter and lock Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Adding IPv6 server 2a02:610:fffa:4:8185:aab4:79bb:bb47 to network filter Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter and lock successfully activated Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Contacting [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 via UDP Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: WAIT Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_best_gw query IPv6: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connecting to [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via UDPv6 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: CONNECTING Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Peer Info: Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Schedir/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: SSL Handshake: peer certificate: CN=Schedir, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Session is ACTIVE Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: GET_CONFIG Feb 06 08:17:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Sending PUSH_REQUEST to server... Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OPTIONS: Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: PROTOCOL OPTIONS: Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: ASSIGN_IP Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VPN Server has pushed IPv4 DNS server 10.29.98.1 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting pushed IPv4 DNS server 10.29.98.1 in resolv.conf Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1962::1 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Setting pushed IPv6 DNS server fde6:7a:7d20:1962::1 in resolv.conf Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_up: set tun0 up Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_add: 10.29.98.3/24 brd 10.29.98.255 dev tun0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_add: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_add: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: TunPersist: saving tun context: Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connected via tun Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: LZO-ASYM init swap=0 asym=1 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Comp-stub init swap=0 Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: CONNECTED [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via /UDPv6 on tun/10.29.98.3/fde6:7a:7d20:1962::1001 gw=[10.29.98.1/fde6:7a:7d20:1962::1] Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connected to AirVPN server Schedir, Riga (Latvia) Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 08:17:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Requested method "stop_connection" Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Stopping OpenVPN3 connection thread Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Connection statistics updater thread finished Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_del: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_addr_del: 10.29.98.3/24 dev tun0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_iface_up: set tun0 down Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: net_route_del: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: EVENT: DISCONNECTED Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Successfully restored DNS settings Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Network filter successfully restored Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection thread finished Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Terminating quick connection thread: stop signal received Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Logging out AirVPN user frpergflf Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: OpenVPN3 connection thread successfully terminated Feb 06 08:24:49 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.1150" (uid=1001 pid=9208 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.26" (uid=0 pid=2149 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 08:27:12 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.1563' (uid=0 pid=12595 comm="sudo systemctl stop bluetit " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net sudo[12595]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl stop bluetit Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Received SIGTERM signal. Terminating Bluetit. Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: Received SIGTERM signal. Terminating Bluetit. Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net bluetit[2149]: ERROR: Manifest Updater Thread (future:2): std::future_error: Promise already satisfied Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Main process exited, code=killed, status=6/ABRT Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Failed with result 'signal'. Feb 06 08:27:16 jmcw541.xxxx.xx.xxxxxxx.net systemd-coredump[12631]: Process 2149 (bluetit) of user 0 dumped core. #8 0x000056253a1a4d85 n/a (/usr/sbin/bluetit) #9 0x000056253a609980 n/a (/usr/sbin/bluetit) Feb 06 08:27:24 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[12646]: SELinux is preventing systemd from unlink access on the file bluetit.lock. For complete SELinux messages run: sealert -l 38fc85ca-5938-44e9-b44b-03d4bcf794eb Feb 06 08:27:24 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[12646]: SELinux is preventing systemd from unlink access on the file bluetit.lock. If you want to allow systemd to have unlink access on the bluetit.lock file Then you need to change the label on bluetit.lock # semanage fcontext -a -t FILE_TYPE 'bluetit.lock' restorecon -v 'bluetit.lock' If you believe that systemd should be allowed unlink access on the bluetit.lock file by default. Feb 06 08:32:14 jmcw541.xxxx.xx.xxxxxxx.net sudo[14089]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl disable bluetit.service Feb 06 08:32:14 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 08:32:14 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 08:32:20 jmcw541.xxxx.xx.xxxxxxx.net sudo[14115]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl enable bluetit.service Feb 06 08:32:20 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 08:32:20 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net sudo[14163]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl start bluetit Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14167]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14167]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14167]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14167]: Bluetit is already running or did not exit gracefully on its last run or has been killed. Exiting. Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Control process exited, code=exited status=1 Feb 06 08:32:28 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Failed with result 'exit-code'. Feb 06 08:32:35 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[14173]: SELinux is preventing systemd from unlink access on the file bluetit.lock. For complete SELinux messages run: sealert -l 38fc85ca-5938-44e9-b44b-03d4bcf794eb Feb 06 08:32:35 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[14173]: SELinux is preventing systemd from unlink access on the file bluetit.lock. If you want to allow systemd to have unlink access on the bluetit.lock file Then you need to change the label on bluetit.lock # semanage fcontext -a -t FILE_TYPE 'bluetit.lock' restorecon -v 'bluetit.lock' If you believe that systemd should be allowed unlink access on the bluetit.lock file by default. Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net sudo[14248]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl start bluetit Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14252]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14252]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14252]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Can't open PID file /etc/airvpn/bluetit.lock (yet?) after start: No such file or directory Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Bluetit daemon started with PID 14254 Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully connected to D-Bus Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Reading run control directives from file /etc/airvpn/bluetit.rc Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: IPv6 is available in this system Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Bluetit successfully initialized and ready Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest updater thread started Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest update interval is 15 minutes Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 08:32:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 08:33:14 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 08:47:58 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 08:47:59 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 09:02:59 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 09:03:00 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 09:18:00 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 09:18:00 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 09:33:00 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 09:33:01 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 09:48:01 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 09:48:01 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 10:03:01 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 10:03:02 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 10:18:02 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 10:18:02 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 10:33:02 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Updating AirVPN Manifest Feb 06 10:33:03 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest successfully retrieved from server Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "version" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "openvpn_info" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: network-lock (N) -> on" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-password (P) -> ************" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-connect (O)" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "airvpn_start_connection" Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection successfully started Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Logging in AirVPN user frpergflf Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN user frpergflf successfully logged in Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Selected user key: Default Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Auto quick connection mode enabled Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Starting quick connection to AirVPN server Schedir, Riga (Latvia) Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Trying protocol UDP, port 443, IP entry 3 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 client successfully created and initialized. Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: TUN persistence is enabled. Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully set OpenVPN3 client configuration Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Starting OpenVPN3 connection thread Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connection statistics updater thread started Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: UNUSED OPTIONS Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: RESOLVE Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter and lock is using iptables Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_filter Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_nat Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_mangle Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_security Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_raw Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_filter Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_nat Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_mangle Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_security Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_raw Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter successfully initialized Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv4 address 10.0.0.28 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv4 address 192.168.122.1 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface enp0s25 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface wlp3s0 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface virbr0 Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface virbr0-nic Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting up network filter and lock Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 10:38:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Adding IPv6 server 2a02:610:fffa:4:8185:aab4:79bb:bb47 to network filter Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter and lock successfully activated Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Contacting [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 via UDP Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: WAIT Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_best_gw query IPv6: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connecting to [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via UDPv6 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: CONNECTING Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Peer Info: Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Schedir/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: SSL Handshake: peer certificate: CN=Schedir, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Session is ACTIVE Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: GET_CONFIG Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Sending PUSH_REQUEST to server... Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OPTIONS: Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: PROTOCOL OPTIONS: Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: ASSIGN_IP Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VPN Server has pushed IPv4 DNS server 10.29.98.1 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting pushed IPv4 DNS server 10.29.98.1 in resolv.conf Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1962::1 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting pushed IPv6 DNS server fde6:7a:7d20:1962::1 in resolv.conf Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_up: set tun0 up Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_add: 10.29.98.3/24 brd 10.29.98.255 dev tun0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_add: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: TunPersist: saving tun context: Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connected via tun Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: LZO-ASYM init swap=0 asym=1 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Comp-stub init swap=0 Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: CONNECTED [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via /UDPv6 on tun/10.29.98.3/fde6:7a:7d20:1962::1001 gw=[10.29.98.1/fde6:7a:7d20:1962::1] Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connected to AirVPN server Schedir, Riga (Latvia) Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 10:38:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "stop_connection" Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Stopping OpenVPN3 connection thread Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connection statistics updater thread finished Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_del: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_del: 10.29.98.3/24 dev tun0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_up: set tun0 down Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: DISCONNECTED Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully restored DNS settings Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter successfully restored Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection thread finished Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Terminating quick connection thread: stop signal received Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Logging out AirVPN user frpergflf Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection thread successfully terminated Feb 06 10:39:45 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.4943" (uid=1001 pid=41482 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1706" (uid=0 pid=14254 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "version" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "openvpn_info" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: network-lock (N) -> on" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-password (P) -> ************" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "set_options: air-connect (O)" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "airvpn_start_connection" Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection successfully started Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Logging in AirVPN user frpergflf Feb 06 10:42:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN user frpergflf successfully logged in Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Selected user key: Default Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Auto quick connection mode enabled Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Starting quick connection to AirVPN server Schedir, Riga (Latvia) Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Trying protocol UDP, port 443, IP entry 3 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 client successfully created and initialized. Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: TUN persistence is enabled. Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully set OpenVPN3 client configuration Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Starting OpenVPN3 connection thread Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connection statistics updater thread started Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: UNUSED OPTIONS Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: RESOLVE Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter and lock is using iptables Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_filter Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_nat Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_mangle Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_security Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module iptable_raw Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_filter Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_nat Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_mangle Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_security Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully loaded kernel module ip6table_raw Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter successfully initialized Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv4 address 10.0.0.28 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv4 address 192.168.122.1 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface enp0s25 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface wlp3s0 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface virbr0 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Local interface virbr0-nic Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting up network filter and lock Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Adding IPv6 server 2a02:610:fffa:4:8185:aab4:79bb:bb47 to network filter Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter and lock successfully activated Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Contacting [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 via UDP Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: WAIT Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_best_gw query IPv6: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connecting to [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via UDPv6 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: CONNECTING Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Peer Info: Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Schedir/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: SSL Handshake: peer certificate: CN=Schedir, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Session is ACTIVE Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: GET_CONFIG Feb 06 10:42:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Sending PUSH_REQUEST to server... Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OPTIONS: Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: PROTOCOL OPTIONS: Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: ASSIGN_IP Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VPN Server has pushed IPv4 DNS server 10.29.98.1 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting pushed IPv4 DNS server 10.29.98.1 in resolv.conf Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1962::1 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Setting pushed IPv6 DNS server fde6:7a:7d20:1962::1 in resolv.conf Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_up: set tun0 up Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_add: 10.29.98.3/24 brd 10.29.98.255 dev tun0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_add: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_add: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: TunPersist: saving tun context: Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connected via tun Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: LZO-ASYM init swap=0 asym=1 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Comp-stub init swap=0 Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: CONNECTED [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via /UDPv6 on tun/10.29.98.3/fde6:7a:7d20:1962::1001 gw=[10.29.98.1/fde6:7a:7d20:1962::1] Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connected to AirVPN server Schedir, Riga (Latvia) Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 10:42:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Requested method "stop_connection" Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Stopping OpenVPN3 connection thread Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Connection statistics updater thread finished Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_del: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_addr_del: 10.29.98.3/24 dev tun0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_iface_up: set tun0 down Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: net_route_del: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: EVENT: DISCONNECTED Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Successfully restored DNS settings Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Network filter successfully restored Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection thread finished Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Terminating quick connection thread: stop signal received Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Logging out AirVPN user frpergflf Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: OpenVPN3 connection thread successfully terminated Feb 06 10:45:54 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.5087" (uid=1001 pid=42684 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1706" (uid=0 pid=14254 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 10:46:29 jmcw541.xxxx.xx.xxxxxxx.net sudo[43966]: jmccue : TTY=pts/1 ; PWD=/home/jmccue/bin/sys ; USER=root ; COMMAND=/bin/systemctl stop bluetit Feb 06 10:46:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: Received SIGTERM signal. Terminating Bluetit. Feb 06 10:46:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[14254]: AirVPN Manifest updater thread finished Feb 06 10:46:29 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Succeeded. Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net sudo[44090]: jmccue : TTY=pts/1 ; PWD=/home/jmccue/bin/sys ; USER=root ; COMMAND=/bin/systemctl start bluetit Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44094]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44094]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44094]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Can't open PID file /etc/airvpn/bluetit.lock (yet?) after start: No such file or directory Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Bluetit daemon started with PID 44096 Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully connected to D-Bus Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Reading run control directives from file /etc/airvpn/bluetit.rc Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: IPv6 is available in this system Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Bluetit successfully initialized and ready Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest updater thread started Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest update interval is 15 minutes Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 10:47:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "version" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "openvpn_info" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: network-lock (N) -> on" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-password (P) -> ************" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-connect (O)" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "airvpn_start_connection" Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 connection successfully started Feb 06 10:51:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Logging in AirVPN user frpergflf Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN user frpergflf successfully logged in Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Selected user key: Default Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Auto quick connection mode enabled Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Starting quick connection to AirVPN server Schedir, Riga (Latvia) Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Trying protocol UDP, port 443, IP entry 3 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 client successfully created and initialized. Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: TUN persistence is enabled. Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully set OpenVPN3 client configuration Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Starting OpenVPN3 connection thread Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connection statistics updater thread started Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: UNUSED OPTIONS Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: RESOLVE Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter and lock is using iptables Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_filter Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_nat Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_mangle Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_security Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_raw Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_filter Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_nat Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_mangle Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_security Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_raw Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter successfully initialized Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv4 address 10.0.0.28 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv4 address 192.168.122.1 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface enp0s25 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface wlp3s0 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface virbr0 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface virbr0-nic Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting up network filter and lock Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Adding IPv6 server 2a02:610:fffa:4:8185:aab4:79bb:bb47 to network filter Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter and lock successfully activated Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Contacting [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 via UDP Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: WAIT Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_best_gw query IPv6: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connecting to [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via UDPv6 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: CONNECTING Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Peer Info: Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 10:51:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Schedir/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: SSL Handshake: peer certificate: CN=Schedir, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Session is ACTIVE Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: GET_CONFIG Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Sending PUSH_REQUEST to server... Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OPTIONS: Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: PROTOCOL OPTIONS: Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: ASSIGN_IP Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VPN Server has pushed IPv4 DNS server 10.29.98.1 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting pushed IPv4 DNS server 10.29.98.1 in resolv.conf Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1962::1 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting pushed IPv6 DNS server fde6:7a:7d20:1962::1 in resolv.conf Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_up: set tun0 up Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_add: 10.29.98.3/24 brd 10.29.98.255 dev tun0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_add: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: TunPersist: saving tun context: Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connected via tun Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: LZO-ASYM init swap=0 asym=1 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Comp-stub init swap=0 Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: CONNECTED [2a02:610:fffa:4:8185:aab4:79bb:bb47]:443 (2a02:610:fffa:4:8185:aab4:79bb:bb47) via /UDPv6 on tun/10.29.98.3/fde6:7a:7d20:1962::1001 gw=[10.29.98.1/fde6:7a:7d20:1962::1] Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connected to AirVPN server Schedir, Riga (Latvia) Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 10:51:40 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 11:02:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 11:02:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 11:13:37 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 11:17:26 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 11:17:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "stop_connection" Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Stopping OpenVPN3 connection thread Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connection statistics updater thread finished Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 8000::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: ::/1 via fde6:7a:7d20:1962::1 dev tun0 table 0 metric 0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 128.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 0.0.0.0/1 via 10.29.98.1 dev tun0 table 0 metric 0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_del: fde6:7a:7d20:1962::1001/64 dev tun0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_del: 10.29.98.3/24 dev tun0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_up: set tun0 down Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 2a02:610:fffa:4:8185:aab4:79bb:bb47/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: DISCONNECTED Feb 06 11:19:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully restored DNS settings Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter successfully restored Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 connection thread finished Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Terminating quick connection thread: stop signal received Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Logging out AirVPN user frpergflf Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.5874" (uid=1001 pid=46499 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.5185" (uid=0 pid=44096 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 11:19:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 connection thread successfully terminated Feb 06 11:32:27 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 11:32:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 11:47:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 11:47:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 12:02:28 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 12:02:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 12:17:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 12:17:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 12:32:29 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 12:32:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 12:47:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 12:47:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 13:02:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 13:02:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 13:17:31 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 13:17:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 13:32:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 13:32:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 13:47:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 13:47:33 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 14:02:33 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 14:02:33 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "version" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "openvpn_info" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: network-lock (N) -> on" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-password (P) -> ************" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "set_options: air-connect (O)" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requested method "airvpn_start_connection" Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 connection successfully started Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Logging in AirVPN user frpergflf Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN user frpergflf successfully logged in Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Selected user key: Default Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Auto quick connection mode enabled Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Starting quick connection to AirVPN server Shaula, Riga (Latvia) Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Trying protocol UDP, port 443, IP entry 3 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 client successfully created and initialized. Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: TUN persistence is enabled. Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully set OpenVPN3 client configuration Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Starting OpenVPN3 connection thread Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connection statistics updater thread started Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: UNUSED OPTIONS Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: RESOLVE Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter and lock is using iptables Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_filter Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_nat Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_mangle Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_security Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module iptable_raw Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_filter Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_nat Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_mangle Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_security Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully loaded kernel module ip6table_raw Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter successfully initialized Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv4 address 10.0.0.28 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv4 address 192.168.122.1 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface enp0s25 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface wlp3s0 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface virbr0 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Local interface virbr0-nic Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting up network filter and lock Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Adding IPv6 server 2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7 to network filter Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter and lock successfully activated Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Contacting [2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7]:443 via UDP Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: WAIT Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_best_gw query IPv6: 2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7/128 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 14:13:42 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connecting to [2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7]:443 (2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7) via UDPv6 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: CONNECTING Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Peer Info: Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Shaula/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: SSL Handshake: peer certificate: CN=Shaula, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Session is ACTIVE Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: GET_CONFIG Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Sending PUSH_REQUEST to server... Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OPTIONS: Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: PROTOCOL OPTIONS: Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: ASSIGN_IP Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VPN Server has pushed IPv4 DNS server 10.30.2.1 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting pushed IPv4 DNS server 10.30.2.1 in resolv.conf Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:1a02::1 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Setting pushed IPv6 DNS server fde6:7a:7d20:1a02::1 in resolv.conf Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_up: set tun0 up Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_add: 10.30.2.55/24 brd 10.30.2.255 dev tun0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_add: fde6:7a:7d20:1a02::1035/64 dev tun0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 0.0.0.0/1 via 10.30.2.1 dev tun0 table 0 metric 0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 128.0.0.0/1 via 10.30.2.1 dev tun0 table 0 metric 0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: ::/1 via fde6:7a:7d20:1a02::1 dev tun0 table 0 metric 0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_add: 8000::/1 via fde6:7a:7d20:1a02::1 dev tun0 table 0 metric 0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: TunPersist: saving tun context: Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connected via tun Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: LZO-ASYM init swap=0 asym=1 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Comp-stub init swap=0 Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: CONNECTED [2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7]:443 (2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7) via /UDPv6 on tun/10.30.2.55/fde6:7a:7d20:1a02::1035 gw=[10.30.2.1/fde6:7a:7d20:1a02::1] Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connected to AirVPN server Shaula, Riga (Latvia) Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 14:13:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 14:17:33 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 14:17:35 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 14:32:35 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 14:32:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 14:47:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 14:47:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 15:02:39 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 15:02:41 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 15:08:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 15:08:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Peer Info: Feb 06 15:08:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 15:08:37 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Shaula/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 15:08:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: SSL Handshake: peer certificate: CN=Shaula, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 15:08:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: LZO-ASYM init swap=0 asym=1 Feb 06 15:08:38 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Comp-stub init swap=0 Feb 06 15:17:41 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 15:17:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 15:32:43 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 15:32:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 15:47:44 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 15:47:47 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 16:02:47 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 16:02:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Peer Info: Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Shaula/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: SSL Handshake: peer certificate: CN=Shaula, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: LZO-ASYM init swap=0 asym=1 Feb 06 16:03:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Comp-stub init swap=0 Feb 06 16:17:49 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 16:17:50 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 16:32:50 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Updating AirVPN Manifest Feb 06 16:32:52 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: AirVPN Manifest successfully retrieved from server Feb 06 16:46:00 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.16134' (uid=0 pid=131623 comm="sudo systemctl stop bluetit.service " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net sudo[131623]: jmccue : TTY=pts/2 ; PWD=/home/jmccue ; USER=root ; COMMAND=/bin/systemctl stop bluetit.service Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Received SIGTERM signal. Terminating Bluetit. Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Stopping OpenVPN3 connection thread Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Connection statistics updater thread finished Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Received SIGTERM signal. Terminating Bluetit. Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Stopping OpenVPN3 connection thread Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 8000::/1 via fde6:7a:7d20:1a02::1 dev tun0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 8000::/1 via fde6:7a:7d20:1a02::1 dev tun0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: [3B blob data] Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: ::/1 via fde6:7a:7d20:1a02::1 dev tun0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 128.0.0.0/1 via 10.30.2.1 dev tun0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 0.0.0.0/1 via 10.30.2.1 dev tun0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_del: fde6:7a:7d20:1a02::1035/64 dev tun0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_addr_del: 10.30.2.55/24 dev tun0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_iface_up: set tun0 down Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: net_route_del: 2a02:610:fffa:3:9bb9:c94a:1c5a:1ae7/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: EVENT: DISCONNECTED Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Successfully restored DNS settings Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Network filter successfully restored Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: OpenVPN3 connection thread finished Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Terminating quick connection thread: stop signal received Feb 06 16:46:04 jmcw541.xxxx.xx.xxxxxxx.net bluetit[44096]: Logging out AirVPN user frpergflf Feb 06 16:46:24 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: State 'stop-sigterm' timed out. Killing. Feb 06 16:46:24 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Killing process 44096 (bluetit) with signal SIGKILL. Feb 06 16:46:24 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Main process exited, code=killed, status=9/KILL Feb 06 16:46:24 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Failed with result 'timeout'. Feb 06 16:46:31 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[131803]: SELinux is preventing systemd from unlink access on the file bluetit.lock. For complete SELinux messages run: sealert -l 38fc85ca-5938-44e9-b44b-03d4bcf794eb Feb 06 16:46:31 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[131803]: SELinux is preventing systemd from unlink access on the file bluetit.lock. If you want to allow systemd to have unlink access on the bluetit.lock file Then you need to change the label on bluetit.lock # semanage fcontext -a -t FILE_TYPE 'bluetit.lock' restorecon -v 'bluetit.lock' If you believe that systemd should be allowed unlink access on the bluetit.lock file by default. Feb 06 16:47:53 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:47:53 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:49:01 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:49:01 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net bluetit[132531]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net bluetit[132531]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Control process exited, code=exited status=1 Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net bluetit[132531]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Failed with result 'exit-code'. Feb 06 16:49:07 jmcw541.xxxx.xx.xxxxxxx.net bluetit[132531]: Bluetit is already running or did not exit gracefully on its last run or has been killed. Exiting. Feb 06 16:49:17 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:49:54 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:49:54 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:51:08 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:51:08 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133090]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 - 7 January 2021 Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133090]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133090]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Can't open PID file /etc/airvpn/bluetit.lock (yet?) after start: No such file or directory Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Bluetit daemon started with PID 133092 Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully connected to D-Bus Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Reading run control directives from file /etc/airvpn/bluetit.rc Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: IPv6 is available in this system Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Bluetit successfully initialized and ready Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest updater thread started Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest update interval is 15 minutes Feb 06 16:51:13 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 16:51:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "version" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "openvpn_info" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "bluetit_status -> Bluetit is ready" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "set_options: air-ipv6 (V) -> on" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "set_options: network-lock (N) -> on" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "set_options: air-user (U) -> frpergflf" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "set_options: air-password (P) -> ************" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "set_options: air-connect (O)" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "airvpn_start_connection" Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OpenVPN3 connection successfully started Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Logging in AirVPN user frpergflf Feb 06 16:51:32 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requesting user IP and country to AirVPN ipleak.net via secure connection Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: ERROR: Cannot detect user location: ipleak.net returned an empty document Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN user frpergflf successfully logged in Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Selected user key: Default Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Auto quick connection mode enabled Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Loading connection schemes from /etc/airvpn/connection_sequence.csv Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Starting quick connection to AirVPN server Menkab, Uppsala (Sweden) Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Trying protocol UDP, port 443, IP entry 3 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OpenVPN3 client successfully created and initialized. Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: TUN persistence is enabled. Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully set OpenVPN3 client configuration Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Starting OpenVPN3 connection thread Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Connection statistics updater thread started Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OpenVPN core 3.6.6 AirVPN linux x86_64 64-bit Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Frame=512/2048/512 mssfix-ctrl=1250 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: UNUSED OPTIONS Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: RESOLVE Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: WARNING: NetworkManager is running on this system and may interfere with DNS management and cause DNS leaks Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Network filter and lock is using iptables Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module iptable_filter Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module iptable_nat Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module iptable_mangle Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module iptable_security Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module iptable_raw Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module ip6table_filter Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module ip6table_nat Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module ip6table_mangle Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module ip6table_security Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully loaded kernel module ip6table_raw Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: WARNING: firewalld is running on this system and may interfere with network filter and lock Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Network filter successfully initialized Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local IPv4 address 10.0.0.28 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local IPv4 address 192.168.122.1 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local IPv6 address 2601:18f:702:6540::12c4 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local IPv6 address 2601:18f:702:6540:7f00:4908:aec7:ff29 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local IPv6 address fe80::f7dd:db07:8757:72c5 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local interface enp0s25 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local interface wlp3s0 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local interface virbr0 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Local interface virbr0-nic Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Setting up network filter and lock Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Allowing system DNS 75.75.75.75 to pass through the network filter Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Allowing system DNS 75.75.76.76 to pass through the network filter Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Adding IPv6 server 2a00:1520:27:1:8944:b880:48e1:e02d to network filter Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Network filter and lock successfully activated Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Contacting [2a00:1520:27:1:8944:b880:48e1:e02d]:443 via UDP Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: WAIT Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_best_gw query IPv6: 2a00:1520:27:1:8944:b880:48e1:e02d/128 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: sitnl_route_best_gw result: via fe80::226:86ff:fe36:3523 dev wlp3s0 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_add: 2a00:1520:27:1:8944:b880:48e1:e02d/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Connecting to [2a00:1520:27:1:8944:b880:48e1:e02d]:443 (2a00:1520:27:1:8944:b880:48e1:e02d) via UDPv6 Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: CONNECTING Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 16:51:45 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Peer Info: Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Menkab/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: SSL Handshake: peer certificate: CN=Menkab, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Session is ACTIVE Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: WARN TLS: received certificate signed with SHA1. Please inform your admin to upgrade to a stronger algorithm. Support for SHA1 signatures will be dropped in the future Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: GET_CONFIG Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Sending PUSH_REQUEST to server... Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OPTIONS: Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: PROTOCOL OPTIONS: Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: ASSIGN_IP Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VPN Server has pushed IPv4 DNS server 10.21.226.1 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Setting pushed IPv4 DNS server 10.21.226.1 in resolv.conf Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VPN Server has pushed IPv6 DNS server fde6:7a:7d20:11e2::1 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Setting pushed IPv6 DNS server fde6:7a:7d20:11e2::1 in resolv.conf Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_iface_up: set tun0 up Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_addr_add: 10.21.226.6/24 brd 10.21.226.255 dev tun0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_addr_add: fde6:7a:7d20:11e2::1004/64 dev tun0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_add: 0.0.0.0/1 via 10.21.226.1 dev tun0 table 0 metric 0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_add: 128.0.0.0/1 via 10.21.226.1 dev tun0 table 0 metric 0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_add: ::/1 via fde6:7a:7d20:11e2::1 dev tun0 table 0 metric 0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_add: 8000::/1 via fde6:7a:7d20:11e2::1 dev tun0 table 0 metric 0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: TunPersist: saving tun context: Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Connected via tun Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: LZO-ASYM init swap=0 asym=1 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Comp-stub init swap=0 Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: CONNECTED [2a00:1520:27:1:8944:b880:48e1:e02d]:443 (2a00:1520:27:1:8944:b880:48e1:e02d) via /UDPv6 on tun/10.21.226.6/fde6:7a:7d20:11e2::1004 gw=[10.21.226.1/fde6:7a:7d20:11e2::1] Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Connected to AirVPN server Menkab, Uppsala (Sweden) Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Server has pushed its own DNS. Removing system DNS from network filter. Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: System DNS 75.75.75.75 is now rejected by the network filter Feb 06 16:51:46 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: System DNS 75.75.76.76 is now rejected by the network filter Feb 06 17:04:22 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: Configuration file /etc/systemd/system/bluetit.service is marked world-inaccessible. This has no effect as configuration data is accessible via APIs without restrictions. Proceeding anyway. Feb 06 17:06:14 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 17:06:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 17:21:15 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 17:21:17 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 17:36:17 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 17:36:18 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Tunnel Options:V4,dev-type tun,link-mtu 1522,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-GCM,auth [null-digest],keysize 256,key-method 2,tls-client Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Peer Info: Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VERIFY OK: depth=1, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=airvpn.org CA/emailAddress=info@airvpn.org, signature: RSA-SHA1 Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: VERIFY OK: depth=0, /C=IT/ST=IT/L=Perugia/O=airvpn.org/CN=Menkab/emailAddress=info@airvpn.org, signature: RSA-SHA512 Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: SSL Handshake: peer certificate: CN=Menkab, 4096 bit RSA, cipher: TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: LZO-ASYM init swap=0 asym=1 Feb 06 17:50:30 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Comp-stub init swap=0 Feb 06 17:51:18 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 17:51:20 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 18:06:20 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 18:06:22 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 18:21:22 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Updating AirVPN Manifest Feb 06 18:21:23 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: AirVPN Manifest successfully retrieved from server Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "bluetit_status -> Bluetit is connected to VPN" Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Requested method "stop_connection" Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Stopping OpenVPN3 connection thread Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Connection statistics updater thread finished Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_del: 8000::/1 via fde6:7a:7d20:11e2::1 dev tun0 table 0 metric 0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_del: ::/1 via fde6:7a:7d20:11e2::1 dev tun0 table 0 metric 0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_del: 128.0.0.0/1 via 10.21.226.1 dev tun0 table 0 metric 0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_del: 0.0.0.0/1 via 10.21.226.1 dev tun0 table 0 metric 0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_addr_del: fde6:7a:7d20:11e2::1004/64 dev tun0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_addr_del: 10.21.226.6/24 dev tun0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_iface_mtu_set: mtu 1500 for tun0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_iface_up: set tun0 down Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: net_route_del: 2a00:1520:27:1:8944:b880:48e1:e02d/128 via fe80::226:86ff:fe36:3523 dev wlp3s0 table 0 metric 0 Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: EVENT: DISCONNECTED Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Successfully restored DNS settings Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Network filter successfully restored Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OpenVPN3 connection thread finished Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Terminating quick connection thread: stop signal received Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Logging out AirVPN user frpergflf Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: OpenVPN3 connection thread successfully terminated Feb 06 18:25:34 jmcw541.xxxx.xx.xxxxxxx.net dbus-daemon[1568]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.16322" (uid=1001 pid=133184 comm="goldcrest --air-connect " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.16317" (uid=0 pid=133092 comm="/sbin/bluetit " label="system_u:system_r:unconfined_service_t:s0") Feb 06 20:22:24 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Received SIGTERM signal. Terminating Bluetit. Feb 06 20:22:24 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: Received SIGTERM signal. Terminating Bluetit. Feb 06 20:22:24 jmcw541.xxxx.xx.xxxxxxx.net bluetit[133092]: ERROR: Manifest Updater Thread (future:2): std::future_error: Promise already satisfied Feb 06 20:22:25 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Main process exited, code=killed, status=6/ABRT Feb 06 20:22:25 jmcw541.xxxx.xx.xxxxxxx.net systemd[1]: bluetit.service: Failed with result 'signal'. Feb 06 20:22:25 jmcw541.xxxx.xx.xxxxxxx.net systemd-coredump[159376]: Process 133092 (bluetit) of user 0 dumped core. #8 0x0000561331642d85 n/a (/usr/sbin/bluetit) #9 0x0000561331aa7980 n/a (/usr/sbin/bluetit) Feb 06 20:22:32 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[159396]: SELinux is preventing systemd from unlink access on the file bluetit.lock. For complete SELinux messages run: sealert -l 38fc85ca-5938-44e9-b44b-03d4bcf794eb Feb 06 20:22:32 jmcw541.xxxx.xx.xxxxxxx.net setroubleshoot[159396]: SELinux is preventing systemd from unlink access on the file bluetit.lock. If you want to allow systemd to have unlink access on the bluetit.lock file Then you need to change the label on bluetit.lock # semanage fcontext -a -t FILE_TYPE 'bluetit.lock' restorecon -v 'bluetit.lock' If you believe that systemd should be allowed unlink access on the bluetit.lock file by default.