Development discussion of WireGuard
 help / color / mirror / Atom feed
* WireGuard for Windows fails to enable firewall rules after update to v0.2.1
@ 2020-11-17 18:43 Joshua Sjoding
  2020-11-17 20:59 ` Jason A. Donenfeld
  0 siblings, 1 reply; 7+ messages in thread
From: Joshua Sjoding @ 2020-11-17 18:43 UTC (permalink / raw)
  To: wireguard

[-- Attachment #1: Type: text/plain, Size: 667 bytes --]

Two of our staff encountered this warning in a modal dialog box when
updating WireGuard for Windows from version 0.1.1 to version 0.2.1
today:

----
Tunnel Error

Unable to enable firewall rules.

Please consult the log for more information.
----

WireGuard logs from the two computers are attached. They both seem to
have this line:

----
2020-11-17 08:19:20.644467: [TUN] [SCJ] Unable to enable firewall
rules: Firewall error at
golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
specified group does not exist.
----

Despite the error, the WireGuard tunnels seem to be functional.

Joshua Sjoding
SCJ Alliance
IT Specialist
www.scjalliance.com

[-- Attachment #2: wireguard-log-a-2020-11-17T090440.txt --]
[-- Type: text/plain, Size: 52051 bytes --]

2020-11-17 08:19:14.463269: [MGR] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:14.469253: [MGR] Migrated configuration from ‘C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi’ to ‘C:\Program Files\WireGuard\Data\Configurations\SCJ.conf.dpapi’
2020-11-17 08:19:14.480225: [MGR] Migrated service command line arguments for ‘WireGuardTunnel$SCJ’
2020-11-17 08:19:14.485210: [MGR] Starting UI process for user ‘[REDACTED_PERSON_A]@SCJ’ for session 1
2020-11-17 08:19:14.509146: [TUN] Unable to load configuration from path: open C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi: The system cannot find the path specified.
2020-11-17 08:19:14.509146: [TUN] Shutting down
2020-11-17 08:19:17.092402: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:17.093401: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:19:17.096393: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:19:17.366672: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:19:17.482364: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:19:17.826446: [TUN] [SCJ] [Wintun] SelectDriver: Waiting for existing driver to unload from kernel
2020-11-17 08:19:17.826446: [TUN] [SCJ] [Wintun] SelectDriver: Removing existing driver
2020-11-17 08:19:18.694133: [TUN] [SCJ] [Wintun] SelectDriver: Extracting driver
2020-11-17 08:19:18.702112: [TUN] [SCJ] [Wintun] SelectDriver: Installing driver
2020-11-17 08:19:20.244539: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:19:20.406100: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:19:20.644467: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:19:20.679373: [TUN] [SCJ] Shutting down
2020-11-17 08:19:25.016569: [MGR] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:25.024547: [MGR] Starting UI process for user ‘[REDACTED_PERSON_A]@SCJ’ for session 1
2020-11-17 08:19:27.333393: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:27.333393: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:19:27.344366: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:19:27.580733: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:19:28.102345: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:19:28.510256: [TUN] [SCJ] [Wintun] SelectDriver: Extracting driver
2020-11-17 08:19:28.519232: [TUN] [SCJ] [Wintun] SelectDriver: Installing driver
2020-11-17 08:19:29.445274: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down
2020-11-17 08:19:35.030036: [MGR] Removing Wintun interface ‘SCJ’ because its service is stopped
2020-11-17 08:19:35.773573: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:35.773573: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:19:35.776565: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:19:36.015734: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:19:36.105497: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:19:36.755761: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:19:36.833554: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:19:36.935283: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:19:36.968198: [TUN] [SCJ] Shutting down
2020-11-17 08:19:43.663585: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:19:43.663585: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:19:43.665578: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:19:43.850206: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:19:44.386358: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:19:45.439547: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:19:45.559243: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:19:45.653979: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:19:45.654972: [TUN] [SCJ] Shutting down
2020-11-17 08:24:02.812532: [MGR] [SCJ] Tunnel service tracker finished
2020-11-17 08:24:03.192211: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.18363; amd64)
2020-11-17 08:24:03.193208: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:24:03.196203: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:24:03.394640: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:24:03.999810: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:24:04.916408: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:24:04.943866: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:24:05.230103: [TUN] [SCJ] Dropping privileges
2020-11-17 08:24:05.292935: [TUN] [SCJ] Creating interface instance
2020-11-17 08:24:05.328839: [TUN] [SCJ] Routine: event worker - started
2020-11-17 08:24:05.338813: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:24:05.352776: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:24:05.365742: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:24:05.369730: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:24:05.374718: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:24:05.381699: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:24:05.385687: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:24:05.386685: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:24:05.387683: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:24:05.390674: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:24:05.392673: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:24:05.393667: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:24:05.394665: [TUN] [SCJ] Routine: TUN reader - started
2020-11-17 08:24:05.398653: [TUN] [SCJ] Setting interface configuration
2020-11-17 08:24:05.401645: [TUN] [SCJ] UAPI: Updating private key
2020-11-17 08:24:05.402643: [TUN] [SCJ] UAPI: Removing all peers
2020-11-17 08:24:05.402643: [TUN] [SCJ] UAPI: Transition to peer configuration
2020-11-17 08:24:05.412616: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2020-11-17 08:24:05.413613: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2020-11-17 08:24:05.414610: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.416607: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2020-11-17 08:24:05.418601: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2020-11-17 08:24:05.420595: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2020-11-17 08:24:05.421593: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2020-11-17 08:24:05.422589: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.424584: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2020-11-17 08:24:05.434557: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2020-11-17 08:24:05.434557: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2020-11-17 08:24:05.434557: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2020-11-17 08:24:05.434557: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.435554: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2020-11-17 08:24:05.435554: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2020-11-17 08:24:05.435554: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2020-11-17 08:24:05.435554: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2020-11-17 08:24:05.435554: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.436552: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2020-11-17 08:24:05.436552: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2020-11-17 08:24:05.437551: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2020-11-17 08:24:05.437551: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2020-11-17 08:24:05.437551: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.438546: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2020-11-17 08:24:05.438546: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2020-11-17 08:24:05.438546: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2020-11-17 08:24:05.438546: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2020-11-17 08:24:05.438546: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.439543: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2020-11-17 08:24:05.439543: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2020-11-17 08:24:05.439543: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2020-11-17 08:24:05.439543: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2020-11-17 08:24:05.439543: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2020-11-17 08:24:05.440540: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2020-11-17 08:24:05.440540: [TUN] [SCJ] Bringing peers up
2020-11-17 08:24:05.440540: [TUN] [SCJ] Routine: receive incoming IPv6 - started
2020-11-17 08:24:05.441539: [TUN] [SCJ] Routine: receive incoming IPv4 - started
2020-11-17 08:24:05.442536: [TUN] [SCJ] UDP bind has been updated
2020-11-17 08:24:05.442536: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2020-11-17 08:24:05.442536: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2020-11-17 08:24:05.442536: [TUN] [SCJ] peer(heWL…uHXY) - Routine: nonce worker - started
2020-11-17 08:24:05.442536: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2020-11-17 08:24:05.443533: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2020-11-17 08:24:05.443533: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2020-11-17 08:24:05.443533: [TUN] [SCJ] peer(YnSj…521U) - Routine: nonce worker - started
2020-11-17 08:24:05.443533: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2020-11-17 08:24:05.443533: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2020-11-17 08:24:05.444531: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(8muY…GdG8) - Routine: nonce worker - started
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: nonce worker - started
2020-11-17 08:24:05.445528: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2020-11-17 08:24:05.446525: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: nonce worker - started
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2020-11-17 08:24:05.447523: [TUN] [SCJ] peer(c9ys…npmo) - Routine: nonce worker - started
2020-11-17 08:24:05.448520: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2020-11-17 08:24:05.448520: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2020-11-17 08:24:05.448520: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2020-11-17 08:24:05.448520: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: nonce worker - started
2020-11-17 08:24:05.450516: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2020-11-17 08:24:05.450516: [TUN] [SCJ] Monitoring default v6 routes
2020-11-17 08:24:05.451513: [TUN] [SCJ] Binding v6 socket to interface 4 (blackhole=false)
2020-11-17 08:24:05.454506: [TUN] [SCJ] Setting device v6 addresses
2020-11-17 08:24:05.906303: [TUN] [SCJ] Monitoring default v4 routes
2020-11-17 08:24:05.906303: [TUN] [SCJ] Binding v4 socket to interface 4 (blackhole=false)
2020-11-17 08:24:05.909294: [TUN] [SCJ] Setting device v4 addresses
2020-11-17 08:24:06.523676: [TUN] [SCJ] Listening for UAPI requests
2020-11-17 08:24:06.532653: [TUN] [SCJ] Startup complete
2020-11-17 08:24:13.296488: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:24:13.315722: [TUN] [SCJ] peer(1hMF…tqBw) - Awaiting keypair
2020-11-17 08:24:13.338378: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:24:13.339371: [TUN] [SCJ] peer(1hMF…tqBw) - Obtained awaited keypair
2020-11-17 08:24:19.104453: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:24:19.104453: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:24:19.124400: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:24:19.124400: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:24:19.472307: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:24:19.473315: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:24:19.500237: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:24:19.500237: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:24:19.676762: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:24:19.695711: [TUN] [SCJ] peer(WBaN…k8hA) - Awaiting keypair
2020-11-17 08:24:19.720645: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:24:19.720645: [TUN] [SCJ] peer(WBaN…k8hA) - Obtained awaited keypair
2020-11-17 08:24:29.327911: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:24:30.035471: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:24:39.411817: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:24:39.826797: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:24:45.105237: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:25:06.555011: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:25:08.754917: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:25:29.755533: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:25:29.850974: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:25:59.545609: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:25:59.563934: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:26:09.564745: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:26:09.565172: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:26:19.545976: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:26:19.587620: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:26:19.588202: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:26:29.586428: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:26:29.605359: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:26:29.630499: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:26:29.631397: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:26:59.580732: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:26:59.609202: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:27:31.090933: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:27:36.313645: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:27:47.148491: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:27:47.149489: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:27:47.168468: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:27:47.169441: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:27:48.003890: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:27:48.023755: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:27:48.040837: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:27:48.041701: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:27:57.874942: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:27:58.073181: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:27:58.394612: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:28:08.825723: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:28:08.882550: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:28:08.890806: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:28:14.100177: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:28:34.083904: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:28:34.143000: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:28:34.143411: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:28:38.765896: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:28:38.784132: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:28:38.806025: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:28:38.806025: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:29:08.787057: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:29:14.124465: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:29:24.143968: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:29:38.809132: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:29:44.148450: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:29:52.269696: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:29:52.311783: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:29:52.311783: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:29:52.508125: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:29:52.547068: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:29:52.547068: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:30:02.545949: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:30:02.744834: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:30:02.875225: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:30:03.926606: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:30:17.136766: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:30:17.153932: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:30:17.336927: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:30:19.545461: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:30:39.151035: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:30:39.176586: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:30:39.215466: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:30:39.216239: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:30:39.235517: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:30:39.236191: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:30:49.338049: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:31:16.784746: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:31:22.426381: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:27.544398: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:31:37.980865: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:31:38.555247: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:48.795695: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:59.229870: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:32:10.232318: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:32:13.459817: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:30.099433: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:39.600383: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:32:39.638665: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:32:39.639360: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:32:40.185232: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:32:40.204630: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:32:40.228551: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:32:40.228551: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:33:10.205129: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:33:10.224074: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:33:20.224650: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:33:40.235570: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:34:10.266120: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:34:12.524540: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:34:12.542995: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:34:12.564936: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:34:12.564936: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:34:12.778368: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:34:12.779366: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:34:12.797319: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:34:12.797319: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:34:22.842566: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:34:22.895240: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:34:23.162875: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:34:26.638491: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:34:26.640488: [TUN] [SCJ] peer(heWL…uHXY) - Awaiting keypair
2020-11-17 08:34:26.707309: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:34:26.708307: [TUN] [SCJ] peer(heWL…uHXY) - Obtained awaited keypair
2020-11-17 08:34:34.873680: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:34:34.926565: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:34:34.939245: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:34:38.107230: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:34:38.149772: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:34:39.692131: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:34:39.716079: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:34:39.716079: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:34:46.971197: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:34:48.126443: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:34:48.186038: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:34:51.565867: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:34:51.610621: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:34:51.611169: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:34:51.667014: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:01.759587: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:35:01.819598: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:35:35.546521: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:35:36.379523: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:35:37.747617: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:49.779171: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:49.883335: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:35:49.947494: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:36:07.545768: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:36:17.565661: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:36:19.756475: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:36:29.776523: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:36:37.564015: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:36:47.014368: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:36:47.042518: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:36:47.042518: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:36:49.783788: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:36:57.108493: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:07.585877: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:37:09.333922: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:37:09.371820: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:37:09.371820: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:37:09.427671: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:37:09.452619: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:37:09.453601: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:37:19.482373: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:37:19.802730: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:37:20.915359: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:31.411777: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:31.513052: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:37:31.578840: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:37:42.265614: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:37:42.419909: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:53.172445: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:12.041912: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:38:22.717339: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:38:22.779175: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:38:36.025578: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:38:36.091975: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:38:40.019962: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:53.587237: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:55.173139: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:38:55.209937: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:38:55.209937: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:39:05.840262: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:39:24.051677: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:25.840954: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:39:25.887881: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:39:25.888833: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:39:44.295836: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:39:54.296936: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:40:05.891665: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:40:14.323145: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:40:26.111821: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:40:26.111821: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:40:26.130773: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:40:26.131769: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:40:36.090433: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:40:36.413729: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:40:46.842716: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:40:46.907541: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:40:55.231322: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:40:55.274134: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:40:55.274134: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:41:05.433350: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:41:16.647423: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:41:35.320686: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:41:36.648090: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:41:36.676026: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:41:36.677075: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:41:45.339121: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:42:05.338583: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:42:16.698665: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:42:35.357425: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:42:46.724125: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:42:46.907979: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:42:55.357436: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:42:55.399660: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:42:55.399660: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:43:12.569396: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2020-11-17 08:43:16.748196: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:43:26.713161: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2020-11-17 08:43:35.432038: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:43:36.748955: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:43:36.799028: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:43:36.799028: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:44:05.451802: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:44:16.820343: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:44:35.480867: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:44:46.854382: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:44:55.482392: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:44:55.522351: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:44:55.523365: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:45:16.881108: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:45:30.387870: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:45:30.493126: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:45:50.281558: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:45:50.324175: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:45:50.324175: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:46:00.298070: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:46:30.321747: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:46:30.340560: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:46:46.179775: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:46:46.202149: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:46:46.220634: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:46:46.222629: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:46:56.250785: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:46:56.573478: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:46:56.713165: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:46:56.750039: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:46:56.751035: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:47:06.811483: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:47:07.005990: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:47:16.884840: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:28.659566: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:36.770372: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:47:56.769874: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:47:56.809796: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:47:56.809796: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:47:57.370588: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:48:07.389640: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:48:27.390088: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:48:36.827802: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:48:54.830355: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:48:54.858124: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:48:54.858846: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:48:56.817743: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:48:56.892543: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:48:56.892543: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:49:05.030099: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:49:06.365308: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:49:15.156085: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:15.260131: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:49:20.444092: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:49:45.059689: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:49:46.131904: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:50:05.059320: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:50:05.106778: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:50:05.107330: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:50:16.038474: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:50:21.462893: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:50:21.484089: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:50:21.505037: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:50:45.107156: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:50:46.057736: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:51:14.414029: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:51:14.452918: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:51:14.452918: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:51:24.537257: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:51:24.603063: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:51:35.034866: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:51:35.099247: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:51:35.188041: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:57.645300: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:52:04.973723: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:52:10.115321: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:52:22.803955: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:52:22.806697: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:52:22.806697: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:52:22.849617: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:52:24.975193: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:52:25.004115: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:52:25.004115: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:52:52.722663: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:53:05.104146: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:53:23.801921: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:53:35.063473: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:53:53.841755: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:54:05.099044: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:54:24.148003: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:54:24.149998: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:54:24.150995: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:54:25.099695: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:54:25.128150: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:54:25.128150: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:54:29.526290: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:54:29.544468: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:54:29.561459: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:54:53.875359: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:55:03.895400: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:55:05.148675: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:55:30.711994: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:55:30.810935: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:56:00.663017: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:56:00.665051: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:56:30.694686: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:56:30.713128: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:56:30.735099: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:56:30.736102: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:56:35.476581: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:56:35.496432: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:56:35.497434: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:56:35.515901: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:57:00.711198: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:57:00.727180: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:57:10.728037: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:57:30.729446: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:57:30.750321: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:57:30.772471: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:57:39.788232: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:57:39.807158: [TUN] [SCJ] peer(heWL…uHXY) - Awaiting keypair
2020-11-17 08:57:39.832123: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:57:39.833091: [TUN] [SCJ] peer(heWL…uHXY) - Obtained awaited keypair
2020-11-17 08:57:50.216152: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:57:53.574441: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:57:53.594306: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:57:53.612609: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:57:53.613233: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:58:00.234991: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:58:03.963858: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:58:05.690701: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:58:14.460183: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:58:30.521852: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:58:31.700376: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:58:40.578713: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:58:40.579261: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:58:40.597807: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:58:44.350427: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:58:44.395960: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:58:44.395960: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:58:57.276583: [TUN] [SCJ] peer(heWL…uHXY) - Retrying handshake because we stopped hearing back after 15 seconds
2020-11-17 08:58:57.296127: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:02.372889: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 2)
2020-11-17 08:59:02.390841: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:07.450849: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:59:07.706497: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 3)
2020-11-17 08:59:07.725564: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:12.800043: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 4)
2020-11-17 08:59:12.800989: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:18.116637: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 5)
2020-11-17 08:59:18.129541: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:19.673777: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:59:23.221818: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 6)
2020-11-17 08:59:23.240243: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:24.680428: [TUN] [SCJ] peer(YEM2…4hlk) - Retrying handshake because we stopped hearing back after 15 seconds
2020-11-17 08:59:24.698279: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:59:24.719216: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:59:24.719216: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:59:28.475080: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 7)
2020-11-17 08:59:28.493800: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:33.782030: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 8)
2020-11-17 08:59:33.782528: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:34.522663: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:59:39.034412: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 9)
2020-11-17 08:59:39.053174: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:44.065485: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 10)
2020-11-17 08:59:44.084439: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:46.041442: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:59:49.129771: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 11)
2020-11-17 08:59:49.147743: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:54.306943: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 12)
2020-11-17 08:59:54.323016: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:59:59.391489: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 13)
2020-11-17 08:59:59.391489: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:04.589712: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 14)
2020-11-17 09:00:04.589712: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:09.900266: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 15)
2020-11-17 09:00:09.918949: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:15.044016: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 16)
2020-11-17 09:00:15.063141: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:16.021538: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:00:20.090880: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 17)
2020-11-17 09:00:20.103893: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:25.200667: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 18)
2020-11-17 09:00:25.201693: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:26.034107: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:00:30.505973: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 19)
2020-11-17 09:00:30.507010: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:35.821433: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 20)
2020-11-17 09:00:35.822332: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 09:00:40.615655: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 09:00:40.636589: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 09:00:40.656416: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 09:00:41.103377: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 20 attempts, giving up
2020-11-17 09:00:45.932260: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 09:00:45.933257: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 09:00:45.957201: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 09:00:45.957201: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 09:00:46.051392: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:00:46.051392: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 09:00:46.078322: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 09:00:46.078322: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:00:56.246355: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 09:01:05.914386: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 09:01:08.015556: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 09:01:22.620553: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 09:01:28.185743: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 09:01:33.716402: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 09:01:58.088335: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:02:08.089101: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:02:28.110079: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:02:41.545327: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 09:02:41.565483: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 09:02:41.584327: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 09:02:48.110008: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 09:02:48.143969: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 09:02:48.144988: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:03:28.164236: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:03:58.187899: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:04:25.023331: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 09:04:28.222289: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 09:04:35.734420: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet

[-- Attachment #3: wireguard-log-b-2020-11-17T085231.txt --]
[-- Type: text/plain, Size: 38903 bytes --]

2020-11-17 08:24:28.088980: [MGR] Starting WireGuard/0.2.1 (Windows 10.0.19042; amd64)
2020-11-17 08:24:28.093939: [MGR] Migrated configuration from ‘C:\Windows\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi’ to ‘C:\Program Files\WireGuard\Data\Configurations\SCJ.conf.dpapi’
2020-11-17 08:24:28.101941: [MGR] Migrated service command line arguments for ‘WireGuardTunnel$SCJ’
2020-11-17 08:24:28.110976: [MGR] Starting UI process for user ‘[REDACTED_PERSON_B]@SCJ’ for session 2
2020-11-17 08:24:28.142939: [TUN] Unable to load configuration from path: open C:\Windows\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi: The system cannot find the path specified.
2020-11-17 08:24:28.142939: [TUN] Shutting down
2020-11-17 08:24:31.473818: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.19042; amd64)
2020-11-17 08:24:31.473818: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:24:31.476819: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:24:31.817199: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:24:31.954593: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:24:32.229035: [TUN] [SCJ] [Wintun] SelectDriver: Waiting for existing driver to unload from kernel
2020-11-17 08:24:32.229035: [TUN] [SCJ] [Wintun] SelectDriver: Removing existing driver
2020-11-17 08:24:32.846772: [TUN] [SCJ] [Wintun] SelectDriver: Extracting driver
2020-11-17 08:24:32.857316: [TUN] [SCJ] [Wintun] SelectDriver: Installing driver
2020-11-17 08:24:33.855972: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:24:33.859971: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:24:33.864319: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:24:33.870971: [TUN] [SCJ] Shutting down
2020-11-17 08:24:40.105289: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.19042; amd64)
2020-11-17 08:24:40.106290: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:24:40.110291: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:24:40.351284: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:24:40.596331: [MGR] Starting WireGuard/0.2.1 (Windows 10.0.19042; amd64)
2020-11-17 08:24:40.606294: [MGR] Starting UI process for user ‘[REDACTED_PERSON_B]@SCJ’ for session 2
2020-11-17 08:24:40.836297: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:24:41.385306: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:24:41.390364: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:24:41.394476: [TUN] [SCJ] Unable to enable firewall rules: Firewall error at golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The specified group does not exist.
2020-11-17 08:24:41.395308: [TUN] [SCJ] Shutting down
2020-11-17 08:24:50.646925: [MGR] Removing Wintun interface ‘SCJ’ because its service is stopped
2020-11-17 08:25:53.758720: [MGR] [SCJ] Tunnel service tracker finished
2020-11-17 08:25:53.851538: [TUN] [SCJ] Starting WireGuard/0.2.1 (Windows 10.0.19042; amd64)
2020-11-17 08:25:53.851538: [TUN] [SCJ] Watching network interfaces
2020-11-17 08:25:53.855713: [TUN] [SCJ] Resolving DNS names
2020-11-17 08:25:54.406336: [TUN] [SCJ] Creating Wintun interface
2020-11-17 08:25:54.679971: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2020-11-17 08:25:55.173204: [TUN] [SCJ] Using Wintun/0.9
2020-11-17 08:25:55.186680: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:25:55.215680: [TUN] [SCJ] Dropping privileges
2020-11-17 08:25:55.217021: [TUN] [SCJ] Creating interface instance
2020-11-17 08:25:55.217683: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.217683: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.217683: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.217683: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.217683: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: event worker - started
2020-11-17 08:25:55.218737: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.219680: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.219680: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.219680: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.219680: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.219680: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.220680: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.221680: [TUN] [SCJ] Routine: decryption worker - started
2020-11-17 08:25:55.221680: [TUN] [SCJ] Routine: handshake worker - started
2020-11-17 08:25:55.221680: [TUN] [SCJ] Routine: encryption worker - started
2020-11-17 08:25:55.221680: [TUN] [SCJ] Routine: TUN reader - started
2020-11-17 08:25:55.221680: [TUN] [SCJ] Setting interface configuration
2020-11-17 08:25:55.222680: [TUN] [SCJ] UAPI: Updating private key
2020-11-17 08:25:55.222680: [TUN] [SCJ] UAPI: Removing all peers
2020-11-17 08:25:55.222680: [TUN] [SCJ] UAPI: Transition to peer configuration
2020-11-17 08:25:55.223740: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2020-11-17 08:25:55.223740: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2020-11-17 08:25:55.223740: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.223740: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2020-11-17 08:25:55.223740: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2020-11-17 08:25:55.224681: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2020-11-17 08:25:55.224681: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2020-11-17 08:25:55.225682: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.233680: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2020-11-17 08:25:55.237681: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2020-11-17 08:25:55.241680: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2020-11-17 08:25:55.246684: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2020-11-17 08:25:55.247682: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.250681: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2020-11-17 08:25:55.254682: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2020-11-17 08:25:55.255681: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2020-11-17 08:25:55.255681: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2020-11-17 08:25:55.257285: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.257285: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2020-11-17 08:25:55.259267: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2020-11-17 08:25:55.264266: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2020-11-17 08:25:55.267266: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2020-11-17 08:25:55.269266: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.270266: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2020-11-17 08:25:55.270266: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2020-11-17 08:25:55.271341: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2020-11-17 08:25:55.271341: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2020-11-17 08:25:55.272267: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.272267: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2020-11-17 08:25:55.273266: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2020-11-17 08:25:55.273266: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2020-11-17 08:25:55.273266: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2020-11-17 08:25:55.274268: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2020-11-17 08:25:55.274268: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2020-11-17 08:25:55.274268: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2020-11-17 08:25:55.274268: [TUN] [SCJ] Bringing peers up
2020-11-17 08:25:55.275266: [TUN] [SCJ] Routine: receive incoming IPv6 - started
2020-11-17 08:25:55.276267: [TUN] [SCJ] Routine: receive incoming IPv4 - started
2020-11-17 08:25:55.276267: [TUN] [SCJ] UDP bind has been updated
2020-11-17 08:25:55.276267: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2020-11-17 08:25:55.277266: [TUN] [SCJ] peer(YnSj…521U) - Routine: nonce worker - started
2020-11-17 08:25:55.277266: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2020-11-17 08:25:55.277266: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2020-11-17 08:25:55.277266: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2020-11-17 08:25:55.278268: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2020-11-17 08:25:55.278268: [TUN] [SCJ] peer(8muY…GdG8) - Routine: nonce worker - started
2020-11-17 08:25:55.278268: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2020-11-17 08:25:55.279267: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2020-11-17 08:25:55.279267: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2020-11-17 08:25:55.280269: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: nonce worker - started
2020-11-17 08:25:55.280269: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2020-11-17 08:25:55.281268: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2020-11-17 08:25:55.281268: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: nonce worker - started
2020-11-17 08:25:55.281268: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2020-11-17 08:25:55.281268: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2020-11-17 08:25:55.281268: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(c9ys…npmo) - Routine: nonce worker - started
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2020-11-17 08:25:55.282268: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: nonce worker - started
2020-11-17 08:25:55.283268: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2020-11-17 08:25:55.283268: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2020-11-17 08:25:55.283268: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2020-11-17 08:25:55.283268: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2020-11-17 08:25:55.284267: [TUN] [SCJ] Monitoring default v4 routes
2020-11-17 08:25:55.284267: [TUN] [SCJ] peer(heWL…uHXY) - Routine: nonce worker - started
2020-11-17 08:25:55.284267: [TUN] [SCJ] Binding v4 socket to interface 18 (blackhole=false)
2020-11-17 08:25:55.285269: [TUN] [SCJ] Setting device v4 addresses
2020-11-17 08:25:55.572292: [TUN] [SCJ] Monitoring default v6 routes
2020-11-17 08:25:55.586357: [TUN] [SCJ] Binding v6 socket to interface 18 (blackhole=false)
2020-11-17 08:25:55.586357: [TUN] [SCJ] Setting device v6 addresses
2020-11-17 08:25:55.826658: [TUN] [SCJ] Listening for UAPI requests
2020-11-17 08:25:55.840256: [TUN] [SCJ] Startup complete
2020-11-17 08:25:58.580934: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:25:58.581934: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:25:58.600934: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:25:58.601239: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:26:03.376819: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:26:03.392676: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:26:03.553519: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:26:03.568119: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:26:14.235934: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:26:14.293117: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:26:24.236933: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:26:24.293520: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:26:26.892471: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:26:26.908756: [TUN] [SCJ] peer(WBaN…k8hA) - Awaiting keypair
2020-11-17 08:26:26.966605: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:26:26.967522: [TUN] [SCJ] peer(WBaN…k8hA) - Obtained awaited keypair
2020-11-17 08:26:36.998290: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:27:05.823321: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:27:06.187365: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:27:15.826817: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:27:16.940055: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:27:46.943668: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:29:54.938044: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2020-11-17 08:29:54.939046: [TUN] [SCJ] peer(1hMF…tqBw) - Awaiting keypair
2020-11-17 08:29:55.053043: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2020-11-17 08:29:55.063043: [TUN] [SCJ] peer(1hMF…tqBw) - Obtained awaited keypair
2020-11-17 08:29:55.155043: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:29:55.156042: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:29:55.255044: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:29:55.255044: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:30:42.944096: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:30:43.204593: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:30:43.441291: [TUN] [SCJ] Binding v6 socket to interface 0 (blackhole=false)
2020-11-17 08:30:43.450290: [TUN] [SCJ] Binding v4 socket to interface 0 (blackhole=false)
2020-11-17 08:30:45.112292: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake initiation
2020-11-17 08:30:45.164291: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake response
2020-11-17 08:30:45.217292: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:30:45.240291: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:30:45.299292: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2020-11-17 08:30:45.337292: [TUN] [SCJ] Binding v4 socket to interface 18 (blackhole=false)
2020-11-17 08:30:45.338292: [TUN] [SCJ] Binding v6 socket to interface 18 (blackhole=false)
2020-11-17 08:30:45.359290: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:30:45.369346: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:30:45.371295: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:30:45.444294: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:30:45.454293: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:30:45.565868: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:30:45.593873: [TUN] [SCJ] peer(heWL…uHXY) - Awaiting keypair
2020-11-17 08:30:45.610869: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:30:45.618868: [TUN] [SCJ] peer(heWL…uHXY) - Obtained awaited keypair
2020-11-17 08:30:45.639869: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:30:45.642868: [TUN] [SCJ] peer(WBaN…k8hA) - Awaiting keypair
2020-11-17 08:30:45.681873: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:30:45.692869: [TUN] [SCJ] peer(WBaN…k8hA) - Obtained awaited keypair
2020-11-17 08:30:55.682056: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:30:55.735054: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:30:56.976050: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:31:00.408055: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:31:01.253054: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:10.408896: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:31:12.092622: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:31:17.119088: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:31:19.352374: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:31:27.197106: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:31:34.020968: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:34.196317: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:31:41.883751: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:31:42.048545: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:31:44.216153: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:31:44.516660: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:31:55.169809: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:31:57.147726: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:12.302121: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:20.357277: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:32:27.105109: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:29.171656: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:32:39.171980: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:32:42.239504: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:57.058765: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:32:57.070001: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:32:57.070565: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:32:57.155783: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:33:12.158027: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:33:27.262191: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:33:42.114860: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:33:57.265225: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:34:12.061030: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:34:27.164541: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:34:42.269924: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:34:57.152525: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:34:57.167458: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:34:57.167458: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:34:57.190214: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:12.233340: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:27.074049: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:35:33.978756: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:35:33.979233: [TUN] [SCJ] peer(heWL…uHXY) - Awaiting keypair
2020-11-17 08:35:34.010025: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:35:34.010025: [TUN] [SCJ] peer(heWL…uHXY) - Obtained awaited keypair
2020-11-17 08:35:34.844395: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:35:34.859539: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:35:34.891856: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:35:34.891856: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:35:46.490694: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:35:47.315295: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:35:52.137651: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:35:56.505369: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:35:57.329355: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:36:07.254381: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:36:22.349588: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:36:37.180823: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:36:52.284205: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:07.125671: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:07.139207: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:37:07.140127: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:37:07.161103: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:22.198838: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:37.288406: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:37:52.123252: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:07.214223: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:15.842067: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:38:15.843067: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:38:15.866050: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:38:15.866050: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:38:16.081343: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:38:16.113315: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:38:16.113315: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:38:16.461009: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:38:16.495742: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:38:16.496741: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:38:26.053379: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:38:26.433479: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:38:26.528418: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:38:34.329713: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:38:36.521616: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:38:36.538991: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:38:36.746976: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:38:52.230036: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:07.067167: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:07.068167: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:39:07.068167: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:39:07.089269: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:22.158318: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:36.993665: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:39:45.496491: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2020-11-17 08:39:52.080832: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:40:07.171346: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:40:17.759746: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:40:17.801535: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:40:17.801535: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:40:17.862733: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:40:17.862733: [TUN] [SCJ] peer(WBaN…k8hA) - Awaiting keypair
2020-11-17 08:40:17.900068: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:40:17.901068: [TUN] [SCJ] peer(WBaN…k8hA) - Obtained awaited keypair
2020-11-17 08:40:17.960081: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:40:17.990035: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:40:17.990035: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:40:19.871618: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:40:24.197752: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:40:24.233385: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:40:24.233385: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:40:28.208221: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:40:28.249146: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:40:34.450684: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:40:35.089719: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:40:38.203345: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:40:40.269398: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:40:45.586521: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:40:46.942541: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:41:02.171171: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:41:07.491209: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:41:07.491209: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:41:07.513457: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:41:09.957760: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:41:15.320935: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:41:19.973783: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:41:25.334999: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:41:35.443755: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:41:40.005752: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:41:45.355685: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:41:46.195996: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:42:02.069174: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:42:15.376410: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:42:17.174805: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:42:30.014704: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:42:30.049218: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:42:30.049218: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:42:32.018700: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:42:35.385785: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:42:35.476741: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:42:35.476741: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:42:45.666331: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:42:47.122441: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:01.971423: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:12.722338: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:43:12.738004: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:43:12.763268: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:17.629311: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:43:22.962806: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:33.715168: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:47.025705: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:43:47.370870: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:44:02.130785: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:44:11.810135: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:44:11.825319: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:44:11.847314: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:44:11.847314: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:44:11.954295: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2020-11-17 08:44:11.954295: [TUN] [SCJ] peer(8muY…GdG8) - Awaiting keypair
2020-11-17 08:44:12.011561: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2020-11-17 08:44:12.011561: [TUN] [SCJ] peer(8muY…GdG8) - Obtained awaited keypair
2020-11-17 08:44:16.977413: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:44:17.388905: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:44:22.151648: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:44:22.522508: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:44:30.061213: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2020-11-17 08:44:30.116506: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2020-11-17 08:44:30.116506: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2020-11-17 08:44:32.083177: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:44:32.157389: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2020-11-17 08:44:34.042235: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:44:37.394746: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:44:37.458366: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:44:37.459371: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:44:47.187062: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:44:54.011995: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:45:02.033987: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:45:17.139132: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:45:17.139132: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:45:17.139132: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:45:17.160408: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:45:17.456850: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:45:41.969439: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:45:47.481231: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:45:57.075062: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:45:57.753577: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:46:08.505126: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2020-11-17 08:46:12.179803: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:46:27.025215: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:46:27.055876: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2020-11-17 08:46:40.183136: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:46:42.130385: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:46:46.811692: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:46:46.855592: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:46:46.856597: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:46:57.233763: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:12.112302: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:26.871086: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:47:27.186258: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:27.200920: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:47:27.200920: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:47:27.227305: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:42.033460: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:47:54.102767: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2020-11-17 08:47:54.102767: [TUN] [SCJ] peer(YEM2…4hlk) - Awaiting keypair
2020-11-17 08:47:54.131625: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2020-11-17 08:47:54.131625: [TUN] [SCJ] peer(YEM2…4hlk) - Obtained awaited keypair
2020-11-17 08:47:56.910484: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:47:57.145459: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:48:04.179085: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:48:12.242543: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:48:14.182772: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2020-11-17 08:48:26.929442: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:48:27.090570: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:48:30.120173: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2020-11-17 08:48:30.134320: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2020-11-17 08:48:40.245963: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:48:42.193931: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:48:46.941662: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:48:46.963661: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:48:46.963661: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:48:57.040576: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:12.145114: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:26.986211: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:49:27.248906: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:27.249906: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:49:27.249906: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:49:27.277038: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:42.104400: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:49:57.031182: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:49:57.205693: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:50:12.049074: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:50:27.052559: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:50:30.219025: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2020-11-17 08:50:30.219025: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2020-11-17 08:50:30.245025: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:50:37.024858: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2020-11-17 08:50:47.060634: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2020-11-17 08:50:47.089517: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2020-11-17 08:50:47.089517: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:50:52.240016: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:07.089640: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:22.196626: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:27.126541: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:51:37.296656: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:37.310027: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2020-11-17 08:51:37.310027: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2020-11-17 08:51:37.331027: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:52.143459: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:51:57.327506: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:52:07.248771: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:52:22.096561: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2020-11-17 08:52:27.363046: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2020-11-17 08:52:30.258139: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2020-11-17 08:52:30.273139: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2020-11-17 08:52:30.303505: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2020-11-17 08:52:37.199448: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 18:43 WireGuard for Windows fails to enable firewall rules after update to v0.2.1 Joshua Sjoding
@ 2020-11-17 20:59 ` Jason A. Donenfeld
  2020-11-17 21:13   ` Jason A. Donenfeld
  0 siblings, 1 reply; 7+ messages in thread
From: Jason A. Donenfeld @ 2020-11-17 20:59 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list

Hi Joshua,

Thanks for the very thorough error reports. It looks like the tunnel
went up and down and failed a few times, and then finally succeeded?
Did you do anything manually to make it succeed, or did its success
feel like a fluke when it finally worked?

Jason

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 20:59 ` Jason A. Donenfeld
@ 2020-11-17 21:13   ` Jason A. Donenfeld
  2020-11-17 21:27     ` Joshua Sjoding
  2020-11-17 21:36     ` Jason A. Donenfeld
  0 siblings, 2 replies; 7+ messages in thread
From: Jason A. Donenfeld @ 2020-11-17 21:13 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list

This part of your log:

2020-11-17 08:19:14.469253: [MGR] Migrated configuration from
‘C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi’
to ‘C:\Program Files\WireGuard\Data\Configurations\SCJ.conf.dpapi’
2020-11-17 08:19:14.480225: [MGR] Migrated service command line
arguments for ‘WireGuardTunnel$SCJ’
2020-11-17 08:19:14.485210: [MGR] Starting UI process for user
‘[REDACTED_PERSON_A]@SCJ’ for session 1
2020-11-17 08:19:14.509146: [TUN] Unable to load configuration from
path: open C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi:
The system cannot find the path specified.
2020-11-17 08:19:14.509146: [TUN] Shutting down

Seems like it's do to a race in the migration, which this commit should fix:
https://git.zx2c4.com/wireguard-windows/commit/?id=6e4e535e0c1108bbd5a3f15e273e13868f4ece20

But this part of your log:

2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall
rules: Firewall error at
golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
specified group does not exist.
2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down

Is extremely puzzling. I'm wondering what led to this and how you
eventually appeared to fix it. Did it go away on its own without user
intervention? Did you have to manually start/stop the tunnel a few
times?

Jason

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 21:13   ` Jason A. Donenfeld
@ 2020-11-17 21:27     ` Joshua Sjoding
  2020-11-17 21:36     ` Jason A. Donenfeld
  1 sibling, 0 replies; 7+ messages in thread
From: Joshua Sjoding @ 2020-11-17 21:27 UTC (permalink / raw)
  To: Jason A. Donenfeld; +Cc: WireGuard mailing list

My understanding is that in both cases the tunnels were left in a
deactivated state. Once activated the tunnels worked fine. Further
intervention wasn't needed.

On Tue, Nov 17, 2020 at 1:13 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> This part of your log:
>
> 2020-11-17 08:19:14.469253: [MGR] Migrated configuration from
> ‘C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi’
> to ‘C:\Program Files\WireGuard\Data\Configurations\SCJ.conf.dpapi’
> 2020-11-17 08:19:14.480225: [MGR] Migrated service command line
> arguments for ‘WireGuardTunnel$SCJ’
> 2020-11-17 08:19:14.485210: [MGR] Starting UI process for user
> ‘[REDACTED_PERSON_A]@SCJ’ for session 1
> 2020-11-17 08:19:14.509146: [TUN] Unable to load configuration from
> path: open C:\WINDOWS\system32\config\systemprofile\AppData\Local\WireGuard\Configurations\SCJ.conf.dpapi:
> The system cannot find the path specified.
> 2020-11-17 08:19:14.509146: [TUN] Shutting down
>
> Seems like it's do to a race in the migration, which this commit should fix:
> https://git.zx2c4.com/wireguard-windows/commit/?id=6e4e535e0c1108bbd5a3f15e273e13868f4ece20
>
> But this part of your log:
>
> 2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
> 2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall
> rules: Firewall error at
> golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
> specified group does not exist.
> 2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down
>
> Is extremely puzzling. I'm wondering what led to this and how you
> eventually appeared to fix it. Did it go away on its own without user
> intervention? Did you have to manually start/stop the tunnel a few
> times?
>
> Jason

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 21:13   ` Jason A. Donenfeld
  2020-11-17 21:27     ` Joshua Sjoding
@ 2020-11-17 21:36     ` Jason A. Donenfeld
  2020-11-17 21:44       ` Joshua Sjoding
  2020-11-17 22:29       ` Jason A. Donenfeld
  1 sibling, 2 replies; 7+ messages in thread
From: Jason A. Donenfeld @ 2020-11-17 21:36 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list

On Tue, Nov 17, 2020 at 10:13 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> But this part of your log:
>
> 2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
> 2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall
> rules: Firewall error at
> golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
> specified group does not exist.
> 2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down
>
> Is extremely puzzling. I'm wondering what led to this and how you
> eventually appeared to fix it. Did it go away on its own without user
> intervention? Did you have to manually start/stop the tunnel a few
> times?

I've now triaged and fixed this issue. It was a problem in Go's
x/sys/windows library, which I've fixed upstream here:
https://go-review.googlesource.com/c/sys/+/270897

This should hopefully land soon, and I'll likely cut another release
to address this. I don't like taking down people's tunnels like this.

Thanks a lot for these logs and reports. I believe both of the issues
in this email thread are resolved.

Jason

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 21:36     ` Jason A. Donenfeld
@ 2020-11-17 21:44       ` Joshua Sjoding
  2020-11-17 22:29       ` Jason A. Donenfeld
  1 sibling, 0 replies; 7+ messages in thread
From: Joshua Sjoding @ 2020-11-17 21:44 UTC (permalink / raw)
  To: Jason A. Donenfeld; +Cc: WireGuard mailing list

Magnificent!

We'll hold off on further updates until the new release is ready. If
we run into any issues with it we'll let you know.

And thank you so much Jason for all that you do. We appreciate your
tireless efforts!

Joshua Sjoding
SCJ Alliance
IT Specialist
www.scjalliance.com

On Tue, Nov 17, 2020 at 1:36 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> On Tue, Nov 17, 2020 at 10:13 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> > But this part of your log:
> >
> > 2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
> > 2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall
> > rules: Firewall error at
> > golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
> > specified group does not exist.
> > 2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down
> >
> > Is extremely puzzling. I'm wondering what led to this and how you
> > eventually appeared to fix it. Did it go away on its own without user
> > intervention? Did you have to manually start/stop the tunnel a few
> > times?
>
> I've now triaged and fixed this issue. It was a problem in Go's
> x/sys/windows library, which I've fixed upstream here:
> https://go-review.googlesource.com/c/sys/+/270897
>
> This should hopefully land soon, and I'll likely cut another release
> to address this. I don't like taking down people's tunnels like this.
>
> Thanks a lot for these logs and reports. I believe both of the issues
> in this email thread are resolved.
>
> Jason

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: WireGuard for Windows fails to enable firewall rules after update to v0.2.1
  2020-11-17 21:36     ` Jason A. Donenfeld
  2020-11-17 21:44       ` Joshua Sjoding
@ 2020-11-17 22:29       ` Jason A. Donenfeld
  1 sibling, 0 replies; 7+ messages in thread
From: Jason A. Donenfeld @ 2020-11-17 22:29 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list

On Tue, Nov 17, 2020 at 10:36 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> On Tue, Nov 17, 2020 at 10:13 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> > But this part of your log:
> >
> > 2020-11-17 08:19:29.582424: [TUN] [SCJ] Enabling firewall rules
> > 2020-11-17 08:19:29.746988: [TUN] [SCJ] Unable to enable firewall
> > rules: Firewall error at
> > golang.zx2c4.com/wireguard/windows/tunnel/firewall/helpers.go:100: The
> > specified group does not exist.
> > 2020-11-17 08:19:29.767930: [TUN] [SCJ] Shutting down
> >
> > Is extremely puzzling. I'm wondering what led to this and how you
> > eventually appeared to fix it. Did it go away on its own without user
> > intervention? Did you have to manually start/stop the tunnel a few
> > times?
>
> I've now triaged and fixed this issue. It was a problem in Go's
> x/sys/windows library, which I've fixed upstream here:
> https://go-review.googlesource.com/c/sys/+/270897

Merged as:
https://github.com/golang/sys/commit/ba5294a509c715d7fea0f9022a3d0ca21f64942a
and updated in wireguard-windows here:
https://git.zx2c4.com/wireguard-windows/commit/?id=4cd498b8075e85e54711a0cf8481b9c74841d0ac

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2020-11-17 22:30 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-17 18:43 WireGuard for Windows fails to enable firewall rules after update to v0.2.1 Joshua Sjoding
2020-11-17 20:59 ` Jason A. Donenfeld
2020-11-17 21:13   ` Jason A. Donenfeld
2020-11-17 21:27     ` Joshua Sjoding
2020-11-17 21:36     ` Jason A. Donenfeld
2020-11-17 21:44       ` Joshua Sjoding
2020-11-17 22:29       ` Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).