[05:25:58.649] Requesting https://advancedcombattracker.com/robots.txt [05:25:58.696] System.Net Information: 0 : [15080] Current OS installation type is 'Client'. [05:25:58.697] System.Net Information: 0 : [15080] RAS supported: True [05:25:58.720] System.Net Error: 0 : [15080] Can't retrieve proxy settings for Uri 'https://advancedcombattracker.com/robots.txt'. Error code: 12180. [05:25:58.721] System.Net Information: 0 : [15080] Associating HttpWebRequest#29190913 with ServicePoint#9029417 [05:25:58.736] System.Net Information: 0 : [15080] Associating Connection#55400036 with HttpWebRequest#29190913 [05:25:58.941] System.Net.Sockets Information: 0 : [15080] Socket#22550079 - Created connection from 10.0.0.211:58684 to 143.95.40.250:443. [05:25:58.942] System.Net Information: 0 : [15080] Connection#55400036 - Created connection from 10.0.0.211:58684 to 143.95.40.250:443. [05:25:58.943] System.Net Information: 0 : [15080] TlsStream#12473332::.ctor(host=advancedcombattracker.com, #certs=0, checkCertificateRevocationList=False, sslProtocols=Tls, Tls11, Tls12, Tls13) [05:25:58.945] System.Net Information: 0 : [15080] Associating HttpWebRequest#29190913 with ConnectStream#60613391 [05:25:58.946] System.Net Information: 0 : [15080] HttpWebRequest#29190913 - Request: GET /robots.txt HTTP/1.1 [05:25:58.956] System.Net Information: 0 : [15080] ConnectStream#60613391 - Sending headers [05:25:58.957] { [05:25:58.957] Host: advancedcombattracker.com [05:25:58.958] Connection: Keep-Alive [05:25:58.959] }. [05:25:58.960] System.Net Information: 0 : [15080] SecureChannel#64921669::.ctor(hostname=advancedcombattracker.com, #clientCertificates=0, encryptionPolicy=RequireEncryption) [05:25:58.960] System.Net Information: 0 : [15080] Enumerating security packages: [05:25:58.961] System.Net Information: 0 : [15080] Negotiate [05:25:58.962] System.Net Information: 0 : [15080] NegoExtender [05:25:58.963] System.Net Information: 0 : [15080] Kerberos [05:25:58.963] System.Net Information: 0 : [15080] NTLM [05:25:58.964] System.Net Information: 0 : [15080] TSSSP [05:25:58.965] System.Net Information: 0 : [15080] pku2u [05:25:58.966] System.Net Information: 0 : [15080] CloudAP [05:25:58.970] System.Net Information: 0 : [15080] WDigest [05:25:58.971] System.Net Information: 0 : [15080] Schannel [05:25:58.972] System.Net Information: 0 : [15080] Microsoft Unified Security Protocol Provider [05:25:58.972] System.Net Information: 0 : [15080] Default TLS SSP [05:25:58.973] System.Net Information: 0 : [15080] CREDSSP [05:25:58.974] System.Net Information: 0 : [15080] SecureChannel#64921669 - Left with 0 client certificates to choose from. [05:25:58.974] System.Net Information: 0 : [15080] SecureChannel#64921669::.AcquireClientCredentials, new SecureCredential() (flags=(ValidateManual, NoDefaultCred, SendAuxRecord, UseStrongCrypto), m_ProtocolFlags=(Tls10Client, Tls11Client, Tls12Client, Tls13Client), m_EncryptionPolicy=RequireEncryption) [05:25:58.975] System.Net Information: 0 : [15080] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent = Outbound, scc = System.Net.SecureCredential2) [05:25:58.975] System.Net Information: 0 : [15080] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = advancedcombattracker.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) [05:25:58.976] System.Net Information: 0 : [15080] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=240, returned code=ContinueNeeded). [05:25:59.019] System.Net Information: 0 : [15080] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 13de6b0:1f031d57100, targetName = advancedcombattracker.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) [05:25:59.019] System.Net Information: 0 : [15080] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). [05:25:59.020] System.Net Information: 0 : [15080] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 13de6b0:1f031d57100, targetName = advancedcombattracker.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) [05:25:59.021] System.Net Information: 0 : [15080] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). [05:25:59.021] System.Net Information: 0 : [15080] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 13de6b0:1f031d57100, targetName = advancedcombattracker.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) [05:25:59.022] System.Net Information: 0 : [15080] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). [05:25:59.023] System.Net Information: 0 : [15080] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 13de6b0:1f031d57100, targetName = advancedcombattracker.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) [05:25:59.023] System.Net Information: 0 : [15080] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=InternalError). [05:25:59.030] System.Net.WebException: The request was aborted: Could not create SSL/TLS secure channel. at System.Net.WebClient.DownloadDataInternal(Uri address, WebRequest& request) at System.Net.WebClient.DownloadData(Uri address) at TlsLogger.Form1.<>c__DisplayClass5_0.b__0() [05:25:59.035] System.Net Error: 0 : [15080] Exception in HttpWebRequest#29190913:: - The request was aborted: Could not create SSL/TLS secure channel.. [05:25:59.035] System.Net Error: 0 : [15080] Exception in HttpWebRequest#29190913::GetResponse - The request was aborted: Could not create SSL/TLS secure channel.. [05:25:59.036] System.Net Error: 0 : [15080] Exception in HttpWebRequest#29190913:: - The request was aborted: The request was canceled..