BOINC in Windows 10

Message boards : Questions and problems : BOINC in Windows 10
Message board moderation

To post messages, you must log in.

AuthorMessage
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 95982 - Posted: 21 Feb 2020, 2:46:30 UTC

Hi

Its been a very long time since I've used BOINC.. I first started doing projects in 2000 for Seti@home, so I decided I'd like to give it a try again with the custom resource options in the BOINC client.

When BOINC loads I get an error "Notice from BOINC - BOINC can't access Internet - check network connection or proxy configuration. 21/02/2020 02:39:00"

I've allowed all the separate parts of BOINC in my firewall rules with full access but so far nothing has worked. I also cannot seem to access Seti@home projects, it says it cannot communicate with the server, been trying for hours.

I can provide a Dxdiag if requested with system information.
ID: 95982 · Report as offensive
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 95984 - Posted: 21 Feb 2020, 5:59:53 UTC - in response to Message 95982.  

Windows Firewall is off
Kaspersky Firewall is off
Cannot communicate with any project.. I get an error saying it cannot connect to the project.
I have isolated my IP through the router to allow all traffic, regardless of what it is. Quite dangerous, but I had to try everything I could think of.
Both BOINC and VirtualBox are updated to lastest versions
ID: 95984 · Report as offensive
Profile Dave
Help desk expert

Send message
Joined: 28 Jun 10
Posts: 2537
United Kingdom
Message 95985 - Posted: 21 Feb 2020, 6:28:02 UTC - in response to Message 95984.  

Could you go to options, event log options and enable http debug then post what appears there when you try and connect to a project. That may give a few more clues.
ID: 95985 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 95986 - Posted: 21 Feb 2020, 6:55:25 UTC
Last modified: 21 Feb 2020, 8:47:02 UTC

And re-enable your firewall. If you use Kaspersky, Windows' firewall is disabled already.

You can add boinc.exe to the firewall to use internet tcp 80 and 443
boinc.exe and boincmgr.exe need to communicate via localhost on tcp 31416

What Dave means with 'what appears there' is what it then says in the event log (CTRL+SHIFT+E) after enabling that debug flag.
ID: 95986 · Report as offensive
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 95994 - Posted: 21 Feb 2020, 21:33:30 UTC - in response to Message 95985.  

Could you go to options, event log options and enable http debug then post what appears there when you try and connect to a project. That may give a few more clues.


I have little clue on how to do what you asked... No idea.
ID: 95994 · Report as offensive
Richard Haselgrove
Volunteer tester
Help desk expert

Send message
Joined: 5 Oct 06
Posts: 5081
United Kingdom
Message 95997 - Posted: 21 Feb 2020, 22:30:17 UTC - in response to Message 95994.  

Could you go to options, event log options and enable http debug then post what appears there when you try and connect to a project. That may give a few more clues.
I have little clue on how to do what you asked... No idea.
Dave is probably assuming that you are using 'Advanced View'. If you have a multicoloured display with images representing the project you're working on -

Look at the top of the display, find the word 'View', click it with your mouse or trackpad, and click again on the line 'Advanced View' which appears.

After that, the sequence of words to click on will make more sense.
ID: 95997 · Report as offensive
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 95999 - Posted: 22 Feb 2020, 6:23:32 UTC - in response to Message 95997.  

22/02/2020 06:18:55 | | cc_config.xml not found - using defaults
22/02/2020 06:18:55 | | Starting BOINC client version 7.14.2 for windows_x86_64
22/02/2020 06:18:55 | | log flags: file_xfer, sched_ops, task
22/02/2020 06:18:55 | | Libraries: libcurl/7.47.1 OpenSSL/1.0.2g zlib/1.2.8
22/02/2020 06:18:55 | | Data directory: C:\ProgramData\BOINC
22/02/2020 06:18:55 | | Running under account hindh
22/02/2020 06:18:55 | | CUDA: NVIDIA GPU 0: GeForce GTX 980 (driver version 442.19, CUDA version 10.2, compute capability 5.2, 4096MB, 3292MB available, 5599 GFLOPS peak)
22/02/2020 06:18:55 | | CUDA: NVIDIA GPU 1: GeForce GTX 980 (driver version 442.19, CUDA version 10.2, compute capability 5.2, 4096MB, 3292MB available, 5599 GFLOPS peak)
22/02/2020 06:18:55 | | OpenCL: NVIDIA GPU 0: GeForce GTX 980 (driver version 442.19, device version OpenCL 1.2 CUDA, 4096MB, 3292MB available, 5599 GFLOPS peak)
22/02/2020 06:18:55 | | OpenCL: NVIDIA GPU 1: GeForce GTX 980 (driver version 442.19, device version OpenCL 1.2 CUDA, 4096MB, 3292MB available, 5599 GFLOPS peak)
22/02/2020 06:18:55 | | Host name: DESKTOP-9MS97BT
22/02/2020 06:18:55 | | Processor: 12 GenuineIntel Intel(R) Core(TM) i7-5930K CPU @ 3.50GHz [Family 6 Model 63 Stepping 2]
22/02/2020 06:18:55 | | Processor features: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss htt tm pni ssse3 fma cx16 sse4_1 sse4_2 movebe popcnt aes f16c rdrandsyscall nx lm avx avx2 vmx tm2 dca pbe fsgsbase bmi1 smep bmi2
22/02/2020 06:18:55 | | OS: Microsoft Windows 10: Professional x64 Edition, (10.00.19564.00)
22/02/2020 06:18:55 | | Memory: 15.91 GB physical, 18.29 GB virtual
22/02/2020 06:18:55 | | Disk: 465.13 GB total, 403.27 GB free
22/02/2020 06:18:55 | | Local time is UTC +0 hours
22/02/2020 06:18:55 | | No WSL found.
22/02/2020 06:18:55 | | VirtualBox version: 6.1.2
22/02/2020 06:18:55 | | No general preferences found - using defaults
22/02/2020 06:18:55 | | Reading preferences override file
22/02/2020 06:18:55 | | Preferences:
22/02/2020 06:18:55 | | max memory usage when active: 3259.28 MB
22/02/2020 06:18:55 | | max memory usage when idle: 5703.74 MB
22/02/2020 06:18:55 | | max disk usage: 10.00 GB
22/02/2020 06:18:55 | | max CPUs used: 2
22/02/2020 06:18:55 | | (to change preferences, visit a project web site or select Preferences in the Manager)
22/02/2020 06:18:55 | | Setting up project and slot directories
22/02/2020 06:18:55 | | Checking active tasks
22/02/2020 06:18:55 | | Setting up GUI RPC socket
22/02/2020 06:18:55 | | Checking presence of 0 project files
22/02/2020 06:18:55 | | This computer is not attached to any projects
22/02/2020 06:19:45 | | Re-reading cc_config.xml
22/02/2020 06:19:45 | | log flags: file_xfer, sched_ops, task, http_debug, http_xfer_debug
22/02/2020 06:19:47 | | Re-reading cc_config.xml
22/02/2020 06:19:47 | | log flags: file_xfer, sched_ops, task, http_debug, http_xfer_debug
22/02/2020 06:19:57 | | Fetching configuration file from http://setiathome.berkeley.edu/get_project_config.php
22/02/2020 06:19:57 | | [http] HTTP_OP::init_get(): http://setiathome.berkeley.edu/get_project_config.php
22/02/2020 06:19:57 | | [http] HTTP_OP::libcurl_exec(): ca-bundle 'C:\Program Files\BOINC\ca-bundle.crt'
22/02/2020 06:19:57 | | [http] HTTP_OP::libcurl_exec(): ca-bundle set
22/02/2020 06:19:58 | | [http] [ID#2] Info: Trying 208.68.240.110...
22/02/2020 06:19:58 | | [http] [ID#2] Info: Connected to setiathome.berkeley.edu (208.68.240.110) port 80 (#0)
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: GET /get_project_config.php HTTP/1.1
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: Host: setiathome.berkeley.edu
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: User-Agent: BOINC client (windows_x86_64 7.14.2)
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: Accept: */*
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: Accept-Encoding: deflate, gzip
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: Content-Type: application/x-www-form-urlencoded
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server: Accept-Language: en_GB
22/02/2020 06:19:58 | | [http] [ID#2] Sent header to server:
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: HTTP/1.1 302 Found
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Date: Sat, 22 Feb 2020 06:19:58 GMT
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Server: Apache/2.2.15 (Scientific Linux)
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: X-Powered-By: PHP/5.3.3
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Location: https://setiathome.berkeley.edu/get_project_config.php
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Connection: close
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Content-Type: text/html; charset=UTF-8
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server: Content-Length: 0
22/02/2020 06:19:59 | | [http] [ID#2] Received header from server:
22/02/2020 06:19:59 | | [http] [ID#2] Info: Closing connection 0
22/02/2020 06:19:59 | | [http] [ID#2] Info: Issue another request to this URL: 'https://setiathome.berkeley.edu/get_project_config.php'
22/02/2020 06:19:59 | | [http] [ID#2] Info: Trying 208.68.240.110...
22/02/2020 06:19:59 | | [http] [ID#2] Info: Connected to setiathome.berkeley.edu (208.68.240.110) port 443 (#1)
22/02/2020 06:19:59 | | [http] [ID#2] Info: ALPN, offering http/1.1
22/02/2020 06:19:59 | | [http] [ID#2] Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
22/02/2020 06:19:59 | | [http] [ID#2] Info: successfully set certificate verify locations:
22/02/2020 06:19:59 | | [http] [ID#2] Info: CAfile: C:\Program Files\BOINC\ca-bundle.crt
22/02/2020 06:19:59 | | [http] [ID#2] Info: CApath: none
22/02/2020 06:19:59 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS header, Certificate Status (22):
22/02/2020 06:19:59 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
22/02/2020 06:20:00 | | [http] [ID#2] Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
22/02/2020 06:20:00 | | [http] [ID#2] Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
22/02/2020 06:20:00 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS alert, Server hello (2):
22/02/2020 06:20:00 | | [http] [ID#2] Info: SSL certificate problem: unable to get local issuer certificate
22/02/2020 06:20:00 | | [http] [ID#2] Info: Closing connection 1
22/02/2020 06:20:00 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
22/02/2020 06:20:00 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates
22/02/2020 06:20:00 | | Project communication failed: attempting access to reference site
22/02/2020 06:20:00 | | [http] HTTP_OP::init_get(): https://www.google.com/
22/02/2020 06:20:00 | | [http] HTTP_OP::libcurl_exec(): ca-bundle 'C:\Program Files\BOINC\ca-bundle.crt'
22/02/2020 06:20:00 | | [http] HTTP_OP::libcurl_exec(): ca-bundle set
22/02/2020 06:20:01 | | [http] [ID#0] Info: Trying 216.58.204.68...
22/02/2020 06:20:01 | | [http] [ID#0] Info: Connected to www.google.com (216.58.204.68) port 443 (#2)
22/02/2020 06:20:01 | | [http] [ID#0] Info: ALPN, offering http/1.1
22/02/2020 06:20:01 | | [http] [ID#0] Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
22/02/2020 06:20:01 | | [http] [ID#0] Info: successfully set certificate verify locations:
22/02/2020 06:20:01 | | [http] [ID#0] Info: CAfile: C:\Program Files\BOINC\ca-bundle.crt
22/02/2020 06:20:01 | | [http] [ID#0] Info: CApath: none
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS header, Certificate Status (22):
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS alert, Server hello (2):
22/02/2020 06:20:01 | | [http] [ID#0] Info: SSL certificate problem: unable to get local issuer certificate
22/02/2020 06:20:01 | | [http] [ID#0] Info: Closing connection 2
22/02/2020 06:20:01 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
22/02/2020 06:20:01 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates
22/02/2020 06:20:02 | | BOINC can't access Internet - check network connection or proxy configuration.
22/02/2020 06:21:02 | | Re-reading cc_config.xml
22/02/2020 06:21:02 | | log flags: file_xfer, sched_ops, task, http_debug, http_xfer_debug
22/02/2020 06:21:14 | | Re-reading cc_config.xml
22/02/2020 06:21:14 | | log flags: file_xfer, sched_ops, task, http_debug, http_xfer_debug
ID: 95999 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 96001 - Posted: 22 Feb 2020, 9:23:59 UTC - in response to Message 95999.  
Last modified: 22 Feb 2020, 10:11:54 UTC

Key insert:
22/02/2020 06:20:00 | | [http] [ID#2] Info: SSL certificate problem: unable to get local issuer certificate
and
22/02/2020 06:20:00 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates

The main reason for this error to occur is when you are using client SSL and you try to make a request of secured HTTPS source, for which you have to share an SSL/TLS Certificate for the verification of your identity. During this time, if the root certificate doesn’t work properly, then it may cause this error. (source)

First off exit BOINC fully, File->Exit->Acknowledge stop running tasks->OK
Next download https://raw.githubusercontent.com/bagder/ca-bundle/master/ca-bundle.crt and save it your desktop. (Right-clicking the link and doing save as.. helps here)
Then copy it from that place to C:\Program Files\BOINC\ and when asked by UAC that that's okay, acknowledge, overwriting the file that's there.

Next restart BOINC and try again. Post the event log if possible.
ID: 96001 · Report as offensive
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 96015 - Posted: 23 Feb 2020, 2:22:24 UTC - in response to Message 96001.  

Key insert:
22/02/2020 06:20:00 | | [http] [ID#2] Info: SSL certificate problem: unable to get local issuer certificate
and
22/02/2020 06:20:00 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates

The main reason for this error to occur is when you are using client SSL and you try to make a request of secured HTTPS source, for which you have to share an SSL/TLS Certificate for the verification of your identity. During this time, if the root certificate doesn’t work properly, then it may cause this error. (source)

First off exit BOINC fully, File->Exit->Acknowledge stop running tasks->OK
Next download https://raw.githubusercontent.com/bagder/ca-bundle/master/ca-bundle.crt and save it your desktop. (Right-clicking the link and doing save as.. helps here)
Then copy it from that place to C:\Program Files\BOINC\ and when asked by UAC that that's okay, acknowledge, overwriting the file that's there.

Next restart BOINC and try again. Post the event log if possible.


Hi.

I did what you said but it didn't help. Here is the current log:

23/02/2020 02:21:04 | | Starting BOINC client version 7.14.2 for windows_x86_64
23/02/2020 02:21:04 | | log flags: file_xfer, sched_ops, task, http_debug, http_xfer_debug
23/02/2020 02:21:04 | | Libraries: libcurl/7.47.1 OpenSSL/1.0.2g zlib/1.2.8
23/02/2020 02:21:04 | | Data directory: C:\ProgramData\BOINC
23/02/2020 02:21:04 | | Running under account hindh
23/02/2020 02:21:04 | | CUDA: NVIDIA GPU 0: GeForce GTX 980 (driver version 442.19, CUDA version 10.2, compute capability 5.2, 4096MB, 3292MB available, 5599 GFLOPS peak)
23/02/2020 02:21:04 | | CUDA: NVIDIA GPU 1: GeForce GTX 980 (driver version 442.19, CUDA version 10.2, compute capability 5.2, 4096MB, 3292MB available, 5599 GFLOPS peak)
23/02/2020 02:21:04 | | OpenCL: NVIDIA GPU 0: GeForce GTX 980 (driver version 442.19, device version OpenCL 1.2 CUDA, 4096MB, 3292MB available, 5599 GFLOPS peak)
23/02/2020 02:21:04 | | OpenCL: NVIDIA GPU 1: GeForce GTX 980 (driver version 442.19, device version OpenCL 1.2 CUDA, 4096MB, 3292MB available, 5599 GFLOPS peak)
23/02/2020 02:21:04 | | Host name: DESKTOP-9MS97BT
23/02/2020 02:21:04 | | Processor: 12 GenuineIntel Intel(R) Core(TM) i7-5930K CPU @ 3.50GHz [Family 6 Model 63 Stepping 2]
23/02/2020 02:21:04 | | Processor features: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss htt tm pni ssse3 fma cx16 sse4_1 sse4_2 movebe popcnt aes f16c rdrandsyscall nx lm avx avx2 vmx tm2 dca pbe fsgsbase bmi1 smep bmi2
23/02/2020 02:21:04 | | OS: Microsoft Windows 10: Professional x64 Edition, (10.00.19564.00)
23/02/2020 02:21:04 | | Memory: 15.91 GB physical, 18.29 GB virtual
23/02/2020 02:21:04 | | Disk: 465.13 GB total, 401.78 GB free
23/02/2020 02:21:04 | | Local time is UTC +0 hours
23/02/2020 02:21:04 | | No WSL found.
23/02/2020 02:21:04 | | VirtualBox version: 6.1.2
23/02/2020 02:21:04 | | No general preferences found - using defaults
23/02/2020 02:21:04 | | Reading preferences override file
23/02/2020 02:21:04 | | Preferences:
23/02/2020 02:21:04 | | max memory usage when active: 3259.28 MB
23/02/2020 02:21:04 | | max memory usage when idle: 5703.74 MB
23/02/2020 02:21:04 | | max disk usage: 10.00 GB
23/02/2020 02:21:04 | | max CPUs used: 2
23/02/2020 02:21:04 | | (to change preferences, visit a project web site or select Preferences in the Manager)
23/02/2020 02:21:04 | | Setting up project and slot directories
23/02/2020 02:21:04 | | Checking active tasks
23/02/2020 02:21:04 | | Setting up GUI RPC socket
23/02/2020 02:21:04 | | Checking presence of 0 project files
23/02/2020 02:21:04 | | This computer is not attached to any projects
23/02/2020 02:21:11 | | Fetching configuration file from http://setiathome.berkeley.edu/get_project_config.php
23/02/2020 02:21:11 | | [http] HTTP_OP::init_get(): http://setiathome.berkeley.edu/get_project_config.php
23/02/2020 02:21:11 | | [http] HTTP_OP::libcurl_exec(): ca-bundle 'C:\Program Files\BOINC\ca-bundle.crt'
23/02/2020 02:21:11 | | [http] HTTP_OP::libcurl_exec(): ca-bundle set
23/02/2020 02:21:11 | | [http] [ID#2] Info: Trying 208.68.240.110...
23/02/2020 02:21:11 | | [http] [ID#2] Info: Connected to setiathome.berkeley.edu (208.68.240.110) port 80 (#0)
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: GET /get_project_config.php HTTP/1.1
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: Host: setiathome.berkeley.edu
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: User-Agent: BOINC client (windows_x86_64 7.14.2)
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: Accept: */*
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: Accept-Encoding: deflate, gzip
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: Content-Type: application/x-www-form-urlencoded
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server: Accept-Language: en_GB
23/02/2020 02:21:11 | | [http] [ID#2] Sent header to server:
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: HTTP/1.1 302 Found
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Date: Sun, 23 Feb 2020 02:21:11 GMT
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Server: Apache/2.2.15 (Scientific Linux)
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: X-Powered-By: PHP/5.3.3
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Location: https://setiathome.berkeley.edu/get_project_config.php
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Connection: close
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Content-Type: text/html; charset=UTF-8
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server: Content-Length: 0
23/02/2020 02:21:12 | | [http] [ID#2] Received header from server:
23/02/2020 02:21:12 | | [http] [ID#2] Info: Closing connection 0
23/02/2020 02:21:12 | | [http] [ID#2] Info: Issue another request to this URL: 'https://setiathome.berkeley.edu/get_project_config.php'
23/02/2020 02:21:12 | | [http] [ID#2] Info: Trying 208.68.240.110...
23/02/2020 02:21:12 | | [http] [ID#2] Info: Connected to setiathome.berkeley.edu (208.68.240.110) port 443 (#1)
23/02/2020 02:21:12 | | [http] [ID#2] Info: ALPN, offering http/1.1
23/02/2020 02:21:12 | | [http] [ID#2] Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
23/02/2020 02:21:12 | | [http] [ID#2] Info: successfully set certificate verify locations:
23/02/2020 02:21:12 | | [http] [ID#2] Info: CAfile: C:\Program Files\BOINC\ca-bundle.crt
23/02/2020 02:21:12 | | [http] [ID#2] Info: CApath: none
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS header, Certificate Status (22):
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS alert, Server hello (2):
23/02/2020 02:21:12 | | [http] [ID#2] Info: SSL certificate problem: unable to get local issuer certificate
23/02/2020 02:21:12 | | [http] [ID#2] Info: Closing connection 1
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
23/02/2020 02:21:13 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates
23/02/2020 02:21:34 | | Project communication failed: attempting access to reference site
23/02/2020 02:21:34 | | [http] HTTP_OP::init_get(): https://www.google.com/
23/02/2020 02:21:34 | | [http] HTTP_OP::libcurl_exec(): ca-bundle 'C:\Program Files\BOINC\ca-bundle.crt'
23/02/2020 02:21:34 | | [http] HTTP_OP::libcurl_exec(): ca-bundle set
23/02/2020 02:21:35 | | [http] [ID#0] Info: Trying 216.58.204.68...
23/02/2020 02:21:35 | | [http] [ID#0] Info: Connected to www.google.com (216.58.204.68) port 443 (#2)
23/02/2020 02:21:35 | | [http] [ID#0] Info: ALPN, offering http/1.1
23/02/2020 02:21:35 | | [http] [ID#0] Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
23/02/2020 02:21:35 | | [http] [ID#0] Info: successfully set certificate verify locations:
23/02/2020 02:21:35 | | [http] [ID#0] Info: CAfile: C:\Program Files\BOINC\ca-bundle.crt
23/02/2020 02:21:35 | | [http] [ID#0] Info: CApath: none
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS header, Certificate Status (22):
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS alert, Server hello (2):
23/02/2020 02:21:35 | | [http] [ID#0] Info: SSL certificate problem: unable to get local issuer certificate
23/02/2020 02:21:35 | | [http] [ID#0] Info: Closing connection 2
23/02/2020 02:21:35 | | [http] [ID#0] Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
23/02/2020 02:21:35 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates
23/02/2020 02:21:35 | | BOINC can't access Internet - check network connection or proxy configuration.
ID: 96015 · Report as offensive
Aero

Send message
Joined: 21 Feb 20
Posts: 6
United Kingdom
Message 96324 - Posted: 3 Mar 2020, 16:17:00 UTC

Still not figured this out. Not had a response since my last post.
ID: 96324 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 96334 - Posted: 3 Mar 2020, 16:54:58 UTC - in response to Message 96324.  

ID: 96334 · Report as offensive
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 96380 - Posted: 3 Mar 2020, 23:56:02 UTC

64 bit client isn't connecting to Windows 10 on a lot of hardware.
Either get the newest beta, or run the 32 bit client.
ID: 96380 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 96397 - Posted: 4 Mar 2020, 7:05:20 UTC - in response to Message 96380.  

Please stop half reading posts and then just injecting your erroneous opinion. The error this poster has has nothing to do with the client crashing on libeay32.dll like all the low power CPUs do, so switching to a 32bit client doesn't help here.
ID: 96397 · Report as offensive
pcwolf

Send message
Joined: 6 Mar 20
Posts: 3
United States
Message 96485 - Posted: 7 Mar 2020, 3:07:11 UTC - in response to Message 96334.  

Sure will.

Ryzen 3950X on ASRock Taichi 4x8Gb 32 cores running @ 3800Mhz 24x7

-Phil
ID: 96485 · Report as offensive
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 96497 - Posted: 8 Mar 2020, 13:17:07 UTC - in response to Message 96397.  
Last modified: 8 Mar 2020, 13:17:36 UTC

Please stop half reading posts and then just injecting your erroneous opinion. The error this poster has has nothing to do with the client crashing on libeay32.dll like all the low power CPUs do, so switching to a 32bit client doesn't help here.



64 bit client isn't connecting to Windows 10 on a lot of hardware.
Either get the newest beta, or run the 32 bit client.


It solved my problem!
ID: 96497 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 96502 - Posted: 8 Mar 2020, 15:19:48 UTC - in response to Message 96497.  
Last modified: 8 Mar 2020, 15:20:11 UTC

It solved my problem!
23/02/2020 02:21:12 | | [http] [ID#2] Info: Closing connection 1
23/02/2020 02:21:12 | | [http] [ID#2] Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
23/02/2020 02:21:13 | | [http] HTTP error: Peer certificate cannot be authenticated with given CA certificates
23/02/2020 02:21:34 | | Project communication failed: attempting access to reference site
23/02/2020 02:21:34 | | [http] HTTP_OP::init_get(): https://www.google.com/
These TLS certificate problems are not fixed by switching from a 64bit client to a 32bit client on a low power CPU.

23/02/2020 02:21:04 | | Processor: 12 GenuineIntel Intel(R) Core(TM) i7-5930K CPU @ 3.50GHz [Family 6 Model 63 Stepping 2]
The OP is also not using a low power CPU.
ID: 96502 · Report as offensive
pcwolf

Send message
Joined: 6 Mar 20
Posts: 3
United States
Message 96633 - Posted: 10 Mar 2020, 20:55:12 UTC - in response to Message 96334.  

Jord ... so far ...

Does not automatically run when rebooting Windows 10.
Launches automatically when clicking BOINC Manager icon.
Has "Run Always" pre-selected at every launch in Activity menu

Cannot find any cc_config_xml file anywhere. Configurations must be stored in Windows Registry, I guess, but where?

Thank you
Phil Wolf
Yorktown, Virginia, USA
ID: 96633 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 96634 - Posted: 10 Mar 2020, 21:07:15 UTC - in response to Message 96633.  

Cannot find any cc_config_xml file anywhere. Configurations must be stored in Windows Registry, I guess, but where?
First off, the cc_config.xml file (with a dot instead of an underscore between config and xml) isn't made with BOINC, it can be made manually, or by editing and saving the event log options, or exclusive applications. This will fill out a complete cc_config.xml file that's stored in your data directory, on Windows 10 a hidden directory default at C:\Programdata\BOINC

Configurations, depends on what you mean with that:
- preferences are stored in the global_prefs.xml file for web preferences and global_prefs_override.xml for local preferences.
- debug flags and some more advanced operating configurations are stored in the cc_config.xml file.
- the registry holds information on what directories BOINC uses and the size and position of BOINC Manager.


Mind, this isn't a thread to post about possible bugs you find in BOINC 7.16.5. You can make your own thread for that, but we prefer you post about it on BOINC Github, or post about it to the BOINC Alpha email list. I asked the thread starter Aero to try 7.16.5 to see if that would fix his TLS problems, because it uses a newer version of OpenSSL.
ID: 96634 · Report as offensive

Message boards : Questions and problems : BOINC in Windows 10

Copyright © 2024 University of California.
Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.2 or any later version published by the Free Software Foundation.