Development discussion of WireGuard
 help / color / mirror / Atom feed
* Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
@ 2021-09-22 10:09 Oliver Freyermuth
       [not found] ` <CAHmME9pgz6PiXdFqcRw90EafHK-Jq9RfcgLUZaJ1ARrtdnjG0w@mail.gmail.com>
                   ` (2 more replies)
  0 siblings, 3 replies; 14+ messages in thread
From: Oliver Freyermuth @ 2021-09-22 10:09 UTC (permalink / raw)
  To: wireguard, team

Dear Jason,

we have observed two cases (laptops, one running Windows 10 Enterprise, the other Windows 10 Pro 2009)
in which Windows got stuck during boot (during the "rotating dots", which keep rotating forever).

This has been observed end of last week for one laptop, and just today for the other affected laptop.
Both systems have installed WireGuard updates "as they were released", i.e. both were running 0.4.9 when the error occured.
Both laptops use BitLocker disk encryption (but I suppose this is not part of the issue).
While both machines are shut down and started up daily, both may not have seen a full reboot until the error occured (thanks to Windows fast startup).

I could revive the systems and pinpoint the issue down to WireGuard as follows:
- Start in "safe mode".
   Note that "safe mode with network drivers" will also get stuck.
- Login with an admin account, and in Device manager, disable or uninstall the following two network adapters:
     WireGuard Tunnel
     Microsoft Kernel Debug Network Adapter (is this also pulled in via WireGuard?)

After that, the laptops reboot fine again, and strangely enough, WireGuard is usable right away (using the WireGuard NT driver).
I tried to provoke the issue when the laptops were in my hand, by enabling / disabling WireGuard, rebooting, shutting down and starting up,
installing all Windows updates which were available, but to no avail.

However, once I returned the first laptop back to the user, it has shown the same issue again ~24 hours later (still running WireGuard 0.4.9).
Of course, since these are laptops, they see many connection state changes, in case this may be a trigger of the issue.

To further pinpoint the issue, I have used:
  reg add HKLM\Software\WireGuard /v UseUserspaceImplementation /t REG_DWORD /d 1 /f
on one of the two laptops, to check if this prevents reappearance of the issue (I ran that only now, so no feedback by the user yet).

Since both are in heavy use by the respective users, I can sadly not keep them for long to do more detailed debugging,
and I have not yet managed to reproduce such an issue with any of our test machines (which are however not laptops).
I've also net yet managed to trigger this on my own Windows 10 laptop, so this may be some kind of very evasive / rare issue.


Does this kind of issue ring any bells?


Cheers,
	Oliver

PS: I am not (yet) subscribed to the list, so pleace CC me in replies. Thanks!


-- 
Oliver Freyermuth
Universität Bonn
Physikalisches Institut, Raum 1.047
Nußallee 12
53115 Bonn
--
Tel.: +49 228 73 2367
Fax:  +49 228 73 7869
--

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
       [not found] ` <CAHmME9pgz6PiXdFqcRw90EafHK-Jq9RfcgLUZaJ1ARrtdnjG0w@mail.gmail.com>
@ 2021-09-22 14:02   ` Oliver Freyermuth
  2021-09-22 18:57     ` Jason A. Donenfeld
  2021-09-24  0:21     ` Jason A. Donenfeld
  0 siblings, 2 replies; 14+ messages in thread
From: Oliver Freyermuth @ 2021-09-22 14:02 UTC (permalink / raw)
  To: WireGuard Team; +Cc: wireguard

[-- Attachment #1: Type: text/plain, Size: 1022 bytes --]

Hi Jason,

Am 22.09.21 um 15:56 schrieb WireGuard Team:
> Thanks for the report. Could you send a log of the hung machines and
> mention the time at which the hang happened in the log?

which log exactly do you mean, the Windows event log, parts of it, or the logs by Wireguard itself?
The problem is that the hang happens on bootup, before user login (but indeed I was not clever enough to check the WireGuard logs from before the failure).

I tried to boot one of the machines with boot/startup logging (I'm not sure this is the correct English translation, it is one of the options next to safe mode in the WinRE),
and ntbootlog.txt ended during network driver loading.

I don't have the file at hand, but could access this and the WireGuard log hopefully later this week when the affected user is back from travelling.

Cheers,
	Oliver


-- 
Oliver Freyermuth
Universität Bonn
Physikalisches Institut, Raum 1.047
Nußallee 12
53115 Bonn
--
Tel.: +49 228 73 2367
Fax:  +49 228 73 7869
--


[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5432 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-22 14:02   ` Oliver Freyermuth
@ 2021-09-22 18:57     ` Jason A. Donenfeld
  2021-09-22 19:36       ` Joshua Sjoding
  2021-09-24  0:21     ` Jason A. Donenfeld
  1 sibling, 1 reply; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-09-22 18:57 UTC (permalink / raw)
  To: Oliver Freyermuth; +Cc: WireGuard mailing list

Hi Oliver,

Could you send the wireguard application log, as well as any other
logs you find? Also \windows\inf\setupapi.*.log would help.

Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-22 18:57     ` Jason A. Donenfeld
@ 2021-09-22 19:36       ` Joshua Sjoding
  0 siblings, 0 replies; 14+ messages in thread
From: Joshua Sjoding @ 2021-09-22 19:36 UTC (permalink / raw)
  To: Jason A. Donenfeld; +Cc: Oliver Freyermuth, WireGuard mailing list

We've seen these symptoms (infinitely spinning dots during bootup) at
least twice in the past week, but hadn't thought to link the behavior
to WireGuard. We had a third case this morning, and I can confirm that
the steps outlined by Oliver got the machine back to a bootable
condition. Thank you Oliver!

Before disabling the devices in Device Manager, we tried disabling the
WireGuard Tunnel service instead, but it still failed to boot.

The laptop that failed today is a Lenovo ThinkBook 15 G2 ITL
(20VE006UUS) laptop running Windows 10 Pro 20H2.
The laptops that failed previously are Lenovo ThinkBook 14s Yoga
2-in-1 (20WE001DUS) laptops.

We collected the WireGuard logs today while still in Safe Mode via
wireguard.exe /dumplog. I'll send those directly to the WireGuard team
off-list. We'll grab the setupapi logs as well when we get a chance
later today.

While this might be an issue with WireGuard for Windows, it's also
possible that the fault lies elsewhere, like a recent Windows update
or some other driver update. Like Oliver, we have BitLocker enabled on
these devices.

Joshua Sjoding
SCJ Alliance
IT Specialist

On Wed, Sep 22, 2021 at 12:00 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> Hi Oliver,
>
> Could you send the wireguard application log, as well as any other
> logs you find? Also \windows\inf\setupapi.*.log would help.
>
> Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-22 14:02   ` Oliver Freyermuth
  2021-09-22 18:57     ` Jason A. Donenfeld
@ 2021-09-24  0:21     ` Jason A. Donenfeld
  2021-09-24  7:24       ` Oliver Freyermuth
  1 sibling, 1 reply; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-09-24  0:21 UTC (permalink / raw)
  To: Oliver Freyermuth; +Cc: WireGuard mailing list

Hi Oliver,

On Wed, Sep 22, 2021 at 8:02 AM Oliver Freyermuth
<freyermuth@physik.uni-bonn.de> wrote:
> I tried to boot one of the machines with boot/startup logging (I'm not sure this is the correct English translation, it is one of the options next to safe mode in the WinRE),
> and ntbootlog.txt ended during network driver loading.

If you're able to supply the ntbootlog.txt and any other logs on the
system (setupapi log, wireguard log, event logs, and so on), that
would be much appreciated. I'm still a bit puzzled about this report
and I'd like to get to the bottom of it.

Jason

-- 
Jason A. Donenfeld
Deep Space Explorer
fr: +33 6 51 90 82 66
us: +1 513 476 1200

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-22 10:09 Windows stuck in boot after WireGuard update (switch to WireGuardNT?) Oliver Freyermuth
       [not found] ` <CAHmME9pgz6PiXdFqcRw90EafHK-Jq9RfcgLUZaJ1ARrtdnjG0w@mail.gmail.com>
@ 2021-09-24  6:14 ` Jason A. Donenfeld
  2021-09-24 17:48 ` Jason A. Donenfeld
  2 siblings, 0 replies; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-09-24  6:14 UTC (permalink / raw)
  To: Oliver Freyermuth; +Cc: WireGuard mailing list

Hi Oliver,

These came out on Tuesday, which might correspond with your timeline:
https://support.microsoft.com/en-us/topic/september-21-2021-kb5005624-os-build-18363-1830-preview-b2a3af81-696b-4d59-8d7b-a05389407bb8
https://support.microsoft.com/en-us/topic/september-21-2021-kb5005625-os-build-17763-2210-preview-5ae2f63d-a9ce-49dd-a5e6-e05b90dc1cd8

Is it possible that you installed either of these immediately before
the problem began? Post hoc ergo propter hoc, of course, but if you,
Joshua, and a third private reporter of this bug all have the same
correlation, that's interesting...

Thanks,
Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24  0:21     ` Jason A. Donenfeld
@ 2021-09-24  7:24       ` Oliver Freyermuth
  0 siblings, 0 replies; 14+ messages in thread
From: Oliver Freyermuth @ 2021-09-24  7:24 UTC (permalink / raw)
  To: Jason A. Donenfeld, WireGuard mailing list


[-- Attachment #1.1: Type: text/plain, Size: 1794 bytes --]

Hi Jason,

Am 24.09.21 um 02:21 schrieb Jason A. Donenfeld:
> Hi Oliver,
> 
> On Wed, Sep 22, 2021 at 8:02 AM Oliver Freyermuth
> <freyermuth@physik.uni-bonn.de> wrote:
>> I tried to boot one of the machines with boot/startup logging (I'm not sure this is the correct English translation, it is one of the options next to safe mode in the WinRE),
>> and ntbootlog.txt ended during network driver loading.
> 
> If you're able to supply the ntbootlog.txt and any other logs on the
> system (setupapi log, wireguard log, event logs, and so on), that
> would be much appreciated. I'm still a bit puzzled about this report
> and I'd like to get to the bottom of it.

I will try — sadly, one laptop is back in the home office (and the user will stay at home for a while),
and the other user is currently unresponsive. I'll keep pushing them, though.

Attached is the single log I currently have, slightly sanitized (so I can also send it to the list):
- Machine name sed-replaced to "laptop"
- User name sed-replaced to "theuser"
- Server/Peer IP replaced to "serverip"

The issue occured at the following two timestamps:
- The next boot right after 2021-09-17 00:27:25.
- The next boot right after 2021-09-20 18:52:48.

So the next successful boot logged right after these timestamps is a boot in safe mode (without network drivers) to recover the system, which explains some of the error messages.

I think the timing of the first failure excludes the two Windows updates you found — still, I will try to collect the Windows update history when I have access to the machines again.

Cheers,
	Oliver

-- 
Oliver Freyermuth
Universität Bonn
Physikalisches Institut, Raum 1.047
Nußallee 12
53115 Bonn
--
Tel.: +49 228 73 2367
Fax:  +49 228 73 7869
--

[-- Attachment #1.2: wireguard-log-2021-09-24T072722.txt --]
[-- Type: text/plain, Size: 187840 bytes --]

2021-09-16 10:21:49.763758: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:23:49.815136: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:23:49.825408: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:23:49.825408: [TUN] [PI-Bonn] Keypair 4 destroyed for peer 1
2021-09-16 10:23:49.825408: [TUN] [PI-Bonn] Keypair 6 created for peer 1
2021-09-16 10:23:49.825408: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:25:50.331507: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:25:50.336643: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:25:50.336643: [TUN] [PI-Bonn] Keypair 5 destroyed for peer 1
2021-09-16 10:25:50.336643: [TUN] [PI-Bonn] Keypair 7 created for peer 1
2021-09-16 10:25:50.336643: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:27:54.765399: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:27:54.780571: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:27:54.780571: [TUN] [PI-Bonn] Keypair 6 destroyed for peer 1
2021-09-16 10:27:54.780571: [TUN] [PI-Bonn] Keypair 8 created for peer 1
2021-09-16 10:27:54.780571: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:29:55.879977: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:29:55.885186: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:29:55.885186: [TUN] [PI-Bonn] Keypair 7 destroyed for peer 1
2021-09-16 10:29:55.885186: [TUN] [PI-Bonn] Keypair 9 created for peer 1
2021-09-16 10:29:55.885186: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:31:58.187373: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:31:58.192647: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:31:58.192647: [TUN] [PI-Bonn] Keypair 8 destroyed for peer 1
2021-09-16 10:31:58.192647: [TUN] [PI-Bonn] Keypair 10 created for peer 1
2021-09-16 10:31:58.192647: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:33:58.561983: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:33:58.566612: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:33:58.566612: [TUN] [PI-Bonn] Keypair 9 destroyed for peer 1
2021-09-16 10:33:58.566612: [TUN] [PI-Bonn] Keypair 11 created for peer 1
2021-09-16 10:33:58.566612: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:35:58.811610: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:35:58.822218: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:35:58.822218: [TUN] [PI-Bonn] Keypair 10 destroyed for peer 1
2021-09-16 10:35:58.822218: [TUN] [PI-Bonn] Keypair 12 created for peer 1
2021-09-16 10:35:58.822218: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:37:59.098110: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:37:59.102310: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:37:59.102310: [TUN] [PI-Bonn] Keypair 11 destroyed for peer 1
2021-09-16 10:37:59.102310: [TUN] [PI-Bonn] Keypair 13 created for peer 1
2021-09-16 10:37:59.102310: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:39:59.319121: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:39:59.320697: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:39:59.320697: [TUN] [PI-Bonn] Keypair 12 destroyed for peer 1
2021-09-16 10:39:59.320697: [TUN] [PI-Bonn] Keypair 14 created for peer 1
2021-09-16 10:39:59.320697: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:41:59.627288: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:41:59.640710: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:41:59.640710: [TUN] [PI-Bonn] Keypair 13 destroyed for peer 1
2021-09-16 10:41:59.640710: [TUN] [PI-Bonn] Keypair 15 created for peer 1
2021-09-16 10:41:59.640710: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:43:59.674148: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:43:59.681844: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:43:59.681844: [TUN] [PI-Bonn] Keypair 14 destroyed for peer 1
2021-09-16 10:43:59.681844: [TUN] [PI-Bonn] Keypair 16 created for peer 1
2021-09-16 10:43:59.681844: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:45:59.684596: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:45:59.689094: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:45:59.689094: [TUN] [PI-Bonn] Keypair 15 destroyed for peer 1
2021-09-16 10:45:59.689094: [TUN] [PI-Bonn] Keypair 17 created for peer 1
2021-09-16 10:45:59.689094: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:48:00.445533: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:48:00.451983: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:48:00.451983: [TUN] [PI-Bonn] Keypair 16 destroyed for peer 1
2021-09-16 10:48:00.451983: [TUN] [PI-Bonn] Keypair 18 created for peer 1
2021-09-16 10:48:00.451983: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:50:00.690437: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:50:00.697835: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:50:00.697835: [TUN] [PI-Bonn] Keypair 17 destroyed for peer 1
2021-09-16 10:50:00.697835: [TUN] [PI-Bonn] Keypair 19 created for peer 1
2021-09-16 10:50:00.697835: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:52:00.967813: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:52:00.994591: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:52:00.994591: [TUN] [PI-Bonn] Keypair 18 destroyed for peer 1
2021-09-16 10:52:00.994591: [TUN] [PI-Bonn] Keypair 20 created for peer 1
2021-09-16 10:52:00.994591: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:54:01.266040: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:54:01.273862: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:54:01.273862: [TUN] [PI-Bonn] Keypair 19 destroyed for peer 1
2021-09-16 10:54:01.273862: [TUN] [PI-Bonn] Keypair 21 created for peer 1
2021-09-16 10:54:01.273862: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:56:01.550364: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:56:01.558697: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:56:01.558697: [TUN] [PI-Bonn] Keypair 20 destroyed for peer 1
2021-09-16 10:56:01.558697: [TUN] [PI-Bonn] Keypair 22 created for peer 1
2021-09-16 10:56:01.558697: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 10:58:01.818588: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 10:58:01.835344: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 10:58:01.835344: [TUN] [PI-Bonn] Keypair 21 destroyed for peer 1
2021-09-16 10:58:01.835344: [TUN] [PI-Bonn] Keypair 23 created for peer 1
2021-09-16 10:58:01.835344: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:00:02.122209: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:00:02.130447: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:00:02.130447: [TUN] [PI-Bonn] Keypair 22 destroyed for peer 1
2021-09-16 11:00:02.130447: [TUN] [PI-Bonn] Keypair 24 created for peer 1
2021-09-16 11:00:02.130447: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:02:02.408125: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:02:02.417587: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:02:02.417587: [TUN] [PI-Bonn] Keypair 23 destroyed for peer 1
2021-09-16 11:02:02.417587: [TUN] [PI-Bonn] Keypair 25 created for peer 1
2021-09-16 11:02:02.417587: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:04:02.705364: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:04:02.712527: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:04:02.712527: [TUN] [PI-Bonn] Keypair 24 destroyed for peer 1
2021-09-16 11:04:02.712527: [TUN] [PI-Bonn] Keypair 26 created for peer 1
2021-09-16 11:04:02.712527: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:06:02.986140: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:06:02.996496: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:06:02.996496: [TUN] [PI-Bonn] Keypair 25 destroyed for peer 1
2021-09-16 11:06:02.996496: [TUN] [PI-Bonn] Keypair 27 created for peer 1
2021-09-16 11:06:02.996496: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:08:03.288825: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:08:03.298513: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:08:03.298513: [TUN] [PI-Bonn] Keypair 26 destroyed for peer 1
2021-09-16 11:08:03.298513: [TUN] [PI-Bonn] Keypair 28 created for peer 1
2021-09-16 11:08:03.298513: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:10:03.600858: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:10:03.610711: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:10:03.610711: [TUN] [PI-Bonn] Keypair 27 destroyed for peer 1
2021-09-16 11:10:03.610711: [TUN] [PI-Bonn] Keypair 29 created for peer 1
2021-09-16 11:10:03.610711: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:12:03.886314: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:12:03.890281: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:12:03.890281: [TUN] [PI-Bonn] Keypair 28 destroyed for peer 1
2021-09-16 11:12:03.890281: [TUN] [PI-Bonn] Keypair 30 created for peer 1
2021-09-16 11:12:03.890281: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:14:04.683480: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:14:04.697574: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:14:04.697574: [TUN] [PI-Bonn] Keypair 29 destroyed for peer 1
2021-09-16 11:14:04.697574: [TUN] [PI-Bonn] Keypair 31 created for peer 1
2021-09-16 11:14:04.697574: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:16:09.452536: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:16:09.459963: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:16:09.459963: [TUN] [PI-Bonn] Keypair 30 destroyed for peer 1
2021-09-16 11:16:09.459963: [TUN] [PI-Bonn] Keypair 32 created for peer 1
2021-09-16 11:16:09.459963: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:18:09.735468: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:18:09.745321: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:18:09.745321: [TUN] [PI-Bonn] Keypair 31 destroyed for peer 1
2021-09-16 11:18:09.745321: [TUN] [PI-Bonn] Keypair 33 created for peer 1
2021-09-16 11:18:09.745321: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:20:10.074264: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:20:10.085785: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:20:10.085785: [TUN] [PI-Bonn] Keypair 32 destroyed for peer 1
2021-09-16 11:20:10.085785: [TUN] [PI-Bonn] Keypair 34 created for peer 1
2021-09-16 11:20:10.085785: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:22:10.334775: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:22:10.344580: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:22:10.344580: [TUN] [PI-Bonn] Keypair 33 destroyed for peer 1
2021-09-16 11:22:10.344580: [TUN] [PI-Bonn] Keypair 35 created for peer 1
2021-09-16 11:22:10.344580: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:24:10.640765: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:24:10.651268: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:24:10.651268: [TUN] [PI-Bonn] Keypair 34 destroyed for peer 1
2021-09-16 11:24:10.651268: [TUN] [PI-Bonn] Keypair 36 created for peer 1
2021-09-16 11:24:10.651268: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:26:10.948105: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:26:10.949058: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:26:10.949058: [TUN] [PI-Bonn] Keypair 35 destroyed for peer 1
2021-09-16 11:26:10.949058: [TUN] [PI-Bonn] Keypair 37 created for peer 1
2021-09-16 11:26:10.949058: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:28:11.230866: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:28:11.239780: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:28:11.239780: [TUN] [PI-Bonn] Keypair 36 destroyed for peer 1
2021-09-16 11:28:11.239780: [TUN] [PI-Bonn] Keypair 38 created for peer 1
2021-09-16 11:28:11.239780: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:30:11.547052: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:30:11.558152: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:30:11.558152: [TUN] [PI-Bonn] Keypair 37 destroyed for peer 1
2021-09-16 11:30:11.558152: [TUN] [PI-Bonn] Keypair 39 created for peer 1
2021-09-16 11:30:11.558152: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:32:11.864725: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:32:11.877355: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:32:11.877355: [TUN] [PI-Bonn] Keypair 38 destroyed for peer 1
2021-09-16 11:32:11.877355: [TUN] [PI-Bonn] Keypair 40 created for peer 1
2021-09-16 11:32:11.877355: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:34:12.188756: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:34:12.196192: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:34:12.196192: [TUN] [PI-Bonn] Keypair 39 destroyed for peer 1
2021-09-16 11:34:12.196192: [TUN] [PI-Bonn] Keypair 41 created for peer 1
2021-09-16 11:34:12.196192: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:36:12.511045: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:36:12.538917: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:36:12.538917: [TUN] [PI-Bonn] Keypair 40 destroyed for peer 1
2021-09-16 11:36:12.538917: [TUN] [PI-Bonn] Keypair 42 created for peer 1
2021-09-16 11:36:12.538917: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:38:12.812040: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:38:12.818657: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:38:12.818657: [TUN] [PI-Bonn] Keypair 41 destroyed for peer 1
2021-09-16 11:38:12.818657: [TUN] [PI-Bonn] Keypair 43 created for peer 1
2021-09-16 11:38:12.818657: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:40:13.073449: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:40:13.075970: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:40:13.075970: [TUN] [PI-Bonn] Keypair 42 destroyed for peer 1
2021-09-16 11:40:13.075970: [TUN] [PI-Bonn] Keypair 44 created for peer 1
2021-09-16 11:40:13.075970: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:42:13.371860: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:42:13.382600: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:42:13.382600: [TUN] [PI-Bonn] Keypair 43 destroyed for peer 1
2021-09-16 11:42:13.382600: [TUN] [PI-Bonn] Keypair 45 created for peer 1
2021-09-16 11:42:13.382600: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:44:13.625806: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:44:13.636884: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:44:13.636884: [TUN] [PI-Bonn] Keypair 44 destroyed for peer 1
2021-09-16 11:44:13.636884: [TUN] [PI-Bonn] Keypair 46 created for peer 1
2021-09-16 11:44:13.636884: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:46:13.889579: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:46:13.897796: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:46:13.897796: [TUN] [PI-Bonn] Keypair 45 destroyed for peer 1
2021-09-16 11:46:13.897796: [TUN] [PI-Bonn] Keypair 47 created for peer 1
2021-09-16 11:46:13.897796: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:48:14.163424: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:48:14.180859: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:48:14.180859: [TUN] [PI-Bonn] Keypair 46 destroyed for peer 1
2021-09-16 11:48:14.180859: [TUN] [PI-Bonn] Keypair 48 created for peer 1
2021-09-16 11:48:14.180859: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:50:14.675216: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:50:14.681664: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:50:14.681664: [TUN] [PI-Bonn] Keypair 47 destroyed for peer 1
2021-09-16 11:50:14.681664: [TUN] [PI-Bonn] Keypair 49 created for peer 1
2021-09-16 11:50:14.681664: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:52:14.711887: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:52:14.719699: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:52:14.719699: [TUN] [PI-Bonn] Keypair 48 destroyed for peer 1
2021-09-16 11:52:14.719699: [TUN] [PI-Bonn] Keypair 50 created for peer 1
2021-09-16 11:52:14.719699: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:54:14.951066: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:54:14.953077: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:54:14.953077: [TUN] [PI-Bonn] Keypair 49 destroyed for peer 1
2021-09-16 11:54:14.953077: [TUN] [PI-Bonn] Keypair 51 created for peer 1
2021-09-16 11:54:14.953077: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:56:14.973986: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:56:14.976006: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:56:14.976006: [TUN] [PI-Bonn] Keypair 50 destroyed for peer 1
2021-09-16 11:56:14.976006: [TUN] [PI-Bonn] Keypair 52 created for peer 1
2021-09-16 11:56:14.976006: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 11:58:15.391166: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 11:58:15.394164: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 11:58:15.394164: [TUN] [PI-Bonn] Keypair 51 destroyed for peer 1
2021-09-16 11:58:15.394164: [TUN] [PI-Bonn] Keypair 53 created for peer 1
2021-09-16 11:58:15.394164: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:00:15.690332: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:00:15.713126: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:00:15.713126: [TUN] [PI-Bonn] Keypair 52 destroyed for peer 1
2021-09-16 12:00:15.713126: [TUN] [PI-Bonn] Keypair 54 created for peer 1
2021-09-16 12:00:15.713126: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:02:15.853156: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:02:15.855956: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:02:15.855956: [TUN] [PI-Bonn] Keypair 53 destroyed for peer 1
2021-09-16 12:02:15.855956: [TUN] [PI-Bonn] Keypair 55 created for peer 1
2021-09-16 12:02:15.855956: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:04:16.246077: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:04:16.258494: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:04:16.258494: [TUN] [PI-Bonn] Keypair 54 destroyed for peer 1
2021-09-16 12:04:16.258494: [TUN] [PI-Bonn] Keypair 56 created for peer 1
2021-09-16 12:04:16.258494: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:06:16.551929: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:06:16.553489: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:06:16.553489: [TUN] [PI-Bonn] Keypair 55 destroyed for peer 1
2021-09-16 12:06:16.553489: [TUN] [PI-Bonn] Keypair 57 created for peer 1
2021-09-16 12:06:16.553489: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:08:16.824916: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:08:16.835468: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:08:16.835468: [TUN] [PI-Bonn] Keypair 56 destroyed for peer 1
2021-09-16 12:08:16.835468: [TUN] [PI-Bonn] Keypair 58 created for peer 1
2021-09-16 12:08:16.835468: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:10:17.100149: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:10:17.104537: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:10:17.104537: [TUN] [PI-Bonn] Keypair 57 destroyed for peer 1
2021-09-16 12:10:17.104537: [TUN] [PI-Bonn] Keypair 59 created for peer 1
2021-09-16 12:10:17.104537: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:12:17.325383: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:12:17.340192: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:12:17.340192: [TUN] [PI-Bonn] Keypair 58 destroyed for peer 1
2021-09-16 12:12:17.340192: [TUN] [PI-Bonn] Keypair 60 created for peer 1
2021-09-16 12:12:17.340192: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:14:17.610278: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:14:17.621513: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:14:17.621513: [TUN] [PI-Bonn] Keypair 59 destroyed for peer 1
2021-09-16 12:14:17.621513: [TUN] [PI-Bonn] Keypair 61 created for peer 1
2021-09-16 12:14:17.621513: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:16:17.717864: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:16:17.724230: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:16:17.724230: [TUN] [PI-Bonn] Keypair 60 destroyed for peer 1
2021-09-16 12:16:17.724230: [TUN] [PI-Bonn] Keypair 62 created for peer 1
2021-09-16 12:16:17.724230: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:18:18.172335: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:18:18.184628: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:18:18.184628: [TUN] [PI-Bonn] Keypair 61 destroyed for peer 1
2021-09-16 12:18:18.184628: [TUN] [PI-Bonn] Keypair 63 created for peer 1
2021-09-16 12:18:18.184628: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:20:18.486072: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:20:18.491092: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:20:18.491092: [TUN] [PI-Bonn] Keypair 62 destroyed for peer 1
2021-09-16 12:20:18.491092: [TUN] [PI-Bonn] Keypair 64 created for peer 1
2021-09-16 12:20:18.491092: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:22:18.763952: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:22:18.773332: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:22:18.773332: [TUN] [PI-Bonn] Keypair 63 destroyed for peer 1
2021-09-16 12:22:18.773332: [TUN] [PI-Bonn] Keypair 65 created for peer 1
2021-09-16 12:22:18.773332: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:24:19.093725: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:24:19.099418: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:24:19.099418: [TUN] [PI-Bonn] Keypair 64 destroyed for peer 1
2021-09-16 12:24:19.099418: [TUN] [PI-Bonn] Keypair 66 created for peer 1
2021-09-16 12:24:19.099418: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:26:19.375910: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:26:19.385246: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:26:19.385246: [TUN] [PI-Bonn] Keypair 65 destroyed for peer 1
2021-09-16 12:26:19.385246: [TUN] [PI-Bonn] Keypair 67 created for peer 1
2021-09-16 12:26:19.385246: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:28:19.678771: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:28:19.686422: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:28:19.686422: [TUN] [PI-Bonn] Keypair 66 destroyed for peer 1
2021-09-16 12:28:19.686422: [TUN] [PI-Bonn] Keypair 68 created for peer 1
2021-09-16 12:28:19.686422: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:30:19.974922: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:30:19.984750: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:30:19.984750: [TUN] [PI-Bonn] Keypair 67 destroyed for peer 1
2021-09-16 12:30:19.984750: [TUN] [PI-Bonn] Keypair 69 created for peer 1
2021-09-16 12:30:19.984750: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:32:20.291894: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:32:20.301921: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:32:20.301921: [TUN] [PI-Bonn] Keypair 68 destroyed for peer 1
2021-09-16 12:32:20.301921: [TUN] [PI-Bonn] Keypair 70 created for peer 1
2021-09-16 12:32:20.301921: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:34:20.623971: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:34:20.633922: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:34:20.633922: [TUN] [PI-Bonn] Keypair 69 destroyed for peer 1
2021-09-16 12:34:20.633922: [TUN] [PI-Bonn] Keypair 71 created for peer 1
2021-09-16 12:34:20.633922: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:36:20.874266: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:36:20.884693: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:36:20.884693: [TUN] [PI-Bonn] Keypair 70 destroyed for peer 1
2021-09-16 12:36:20.884693: [TUN] [PI-Bonn] Keypair 72 created for peer 1
2021-09-16 12:36:20.884693: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:38:21.176876: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:38:21.187728: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:38:21.187728: [TUN] [PI-Bonn] Keypair 71 destroyed for peer 1
2021-09-16 12:38:21.187728: [TUN] [PI-Bonn] Keypair 73 created for peer 1
2021-09-16 12:38:21.187728: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:40:21.502794: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:40:21.513776: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:40:21.513776: [TUN] [PI-Bonn] Keypair 72 destroyed for peer 1
2021-09-16 12:40:21.513776: [TUN] [PI-Bonn] Keypair 74 created for peer 1
2021-09-16 12:40:21.513776: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:42:21.837465: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:42:21.844553: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:42:21.844553: [TUN] [PI-Bonn] Keypair 73 destroyed for peer 1
2021-09-16 12:42:21.844553: [TUN] [PI-Bonn] Keypair 75 created for peer 1
2021-09-16 12:42:21.844553: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:44:22.142909: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:44:22.148085: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:44:22.148085: [TUN] [PI-Bonn] Keypair 74 destroyed for peer 1
2021-09-16 12:44:22.148085: [TUN] [PI-Bonn] Keypair 76 created for peer 1
2021-09-16 12:44:22.148085: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:46:22.437254: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:46:22.447063: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:46:22.447063: [TUN] [PI-Bonn] Keypair 75 destroyed for peer 1
2021-09-16 12:46:22.447063: [TUN] [PI-Bonn] Keypair 77 created for peer 1
2021-09-16 12:46:22.447063: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:48:22.706603: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:48:22.714029: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:48:22.714029: [TUN] [PI-Bonn] Keypair 76 destroyed for peer 1
2021-09-16 12:48:22.714029: [TUN] [PI-Bonn] Keypair 78 created for peer 1
2021-09-16 12:48:22.714029: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:50:22.736428: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:50:22.746452: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:50:22.746452: [TUN] [PI-Bonn] Keypair 77 destroyed for peer 1
2021-09-16 12:50:22.746452: [TUN] [PI-Bonn] Keypair 79 created for peer 1
2021-09-16 12:50:22.746452: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:52:22.752998: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:52:22.756487: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:52:22.756487: [TUN] [PI-Bonn] Keypair 78 destroyed for peer 1
2021-09-16 12:52:22.756487: [TUN] [PI-Bonn] Keypair 80 created for peer 1
2021-09-16 12:52:22.756487: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:54:23.381269: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:54:23.382942: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:54:23.382942: [TUN] [PI-Bonn] Keypair 79 destroyed for peer 1
2021-09-16 12:54:23.382942: [TUN] [PI-Bonn] Keypair 81 created for peer 1
2021-09-16 12:54:23.382942: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:56:23.546706: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:56:23.548323: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:56:23.548323: [TUN] [PI-Bonn] Keypair 80 destroyed for peer 1
2021-09-16 12:56:23.548323: [TUN] [PI-Bonn] Keypair 82 created for peer 1
2021-09-16 12:56:23.548323: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 12:58:23.554226: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 12:58:23.559613: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 12:58:23.559613: [TUN] [PI-Bonn] Keypair 81 destroyed for peer 1
2021-09-16 12:58:23.559613: [TUN] [PI-Bonn] Keypair 83 created for peer 1
2021-09-16 12:58:23.559613: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:00:23.564839: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:00:23.582385: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:00:23.582385: [TUN] [PI-Bonn] Keypair 82 destroyed for peer 1
2021-09-16 13:00:23.582385: [TUN] [PI-Bonn] Keypair 84 created for peer 1
2021-09-16 13:00:23.582385: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:02:23.602247: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:02:23.606632: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:02:23.606632: [TUN] [PI-Bonn] Keypair 83 destroyed for peer 1
2021-09-16 13:02:23.606632: [TUN] [PI-Bonn] Keypair 85 created for peer 1
2021-09-16 13:02:23.606632: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:04:23.624834: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:04:23.627800: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:04:23.627800: [TUN] [PI-Bonn] Keypair 84 destroyed for peer 1
2021-09-16 13:04:23.627800: [TUN] [PI-Bonn] Keypair 86 created for peer 1
2021-09-16 13:04:23.627800: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:06:23.675379: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:06:23.682353: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:06:23.682353: [TUN] [PI-Bonn] Keypair 85 destroyed for peer 1
2021-09-16 13:06:23.682353: [TUN] [PI-Bonn] Keypair 87 created for peer 1
2021-09-16 13:06:23.682353: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:08:23.705795: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:08:23.714770: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:08:23.714770: [TUN] [PI-Bonn] Keypair 86 destroyed for peer 1
2021-09-16 13:08:23.714770: [TUN] [PI-Bonn] Keypair 88 created for peer 1
2021-09-16 13:08:23.714770: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:10:23.737123: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:10:23.742005: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:10:23.742005: [TUN] [PI-Bonn] Keypair 87 destroyed for peer 1
2021-09-16 13:10:23.742005: [TUN] [PI-Bonn] Keypair 89 created for peer 1
2021-09-16 13:10:23.742005: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:12:23.782437: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:12:23.786748: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:12:23.786748: [TUN] [PI-Bonn] Keypair 88 destroyed for peer 1
2021-09-16 13:12:23.786748: [TUN] [PI-Bonn] Keypair 90 created for peer 1
2021-09-16 13:12:23.786748: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:14:23.804080: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:14:23.808564: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:14:23.808564: [TUN] [PI-Bonn] Keypair 89 destroyed for peer 1
2021-09-16 13:14:23.808564: [TUN] [PI-Bonn] Keypair 91 created for peer 1
2021-09-16 13:14:23.808564: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:16:23.814861: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:16:23.818019: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:16:23.818019: [TUN] [PI-Bonn] Keypair 90 destroyed for peer 1
2021-09-16 13:16:23.818019: [TUN] [PI-Bonn] Keypair 92 created for peer 1
2021-09-16 13:16:23.818019: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:18:23.881946: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:18:23.886624: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:18:23.887134: [TUN] [PI-Bonn] Keypair 91 destroyed for peer 1
2021-09-16 13:18:23.887134: [TUN] [PI-Bonn] Keypair 93 created for peer 1
2021-09-16 13:18:23.887134: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:20:23.961293: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:20:23.966522: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:20:23.966522: [TUN] [PI-Bonn] Keypair 92 destroyed for peer 1
2021-09-16 13:20:23.966522: [TUN] [PI-Bonn] Keypair 94 created for peer 1
2021-09-16 13:20:23.966522: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:22:23.968336: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:22:23.972441: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:22:23.972441: [TUN] [PI-Bonn] Keypair 93 destroyed for peer 1
2021-09-16 13:22:23.972441: [TUN] [PI-Bonn] Keypair 95 created for peer 1
2021-09-16 13:22:23.972441: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:24:23.976214: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:24:23.982714: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:24:23.982714: [TUN] [PI-Bonn] Keypair 94 destroyed for peer 1
2021-09-16 13:24:23.982714: [TUN] [PI-Bonn] Keypair 96 created for peer 1
2021-09-16 13:24:23.982714: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:26:24.018016: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:26:24.023240: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:26:24.023240: [TUN] [PI-Bonn] Keypair 95 destroyed for peer 1
2021-09-16 13:26:24.023240: [TUN] [PI-Bonn] Keypair 97 created for peer 1
2021-09-16 13:26:24.023240: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:28:24.073955: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:28:24.077285: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:28:24.077285: [TUN] [PI-Bonn] Keypair 96 destroyed for peer 1
2021-09-16 13:28:24.077285: [TUN] [PI-Bonn] Keypair 98 created for peer 1
2021-09-16 13:28:24.077285: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:30:24.084028: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:30:24.088222: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:30:24.088222: [TUN] [PI-Bonn] Keypair 97 destroyed for peer 1
2021-09-16 13:30:24.088222: [TUN] [PI-Bonn] Keypair 99 created for peer 1
2021-09-16 13:30:24.088222: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:32:24.093258: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:32:24.097678: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:32:24.097678: [TUN] [PI-Bonn] Keypair 98 destroyed for peer 1
2021-09-16 13:32:24.097678: [TUN] [PI-Bonn] Keypair 100 created for peer 1
2021-09-16 13:32:24.097678: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:34:24.150719: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:34:24.159193: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:34:24.159193: [TUN] [PI-Bonn] Keypair 99 destroyed for peer 1
2021-09-16 13:34:24.159193: [TUN] [PI-Bonn] Keypair 101 created for peer 1
2021-09-16 13:34:24.159193: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:36:24.192416: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:36:24.196461: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:36:24.196461: [TUN] [PI-Bonn] Keypair 100 destroyed for peer 1
2021-09-16 13:36:24.196461: [TUN] [PI-Bonn] Keypair 102 created for peer 1
2021-09-16 13:36:24.196461: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:38:24.216801: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:38:24.221417: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:38:24.221417: [TUN] [PI-Bonn] Keypair 101 destroyed for peer 1
2021-09-16 13:38:24.221417: [TUN] [PI-Bonn] Keypair 103 created for peer 1
2021-09-16 13:38:24.221417: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:40:24.223659: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:40:24.228613: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:40:24.228613: [TUN] [PI-Bonn] Keypair 102 destroyed for peer 1
2021-09-16 13:40:24.228613: [TUN] [PI-Bonn] Keypair 104 created for peer 1
2021-09-16 13:40:24.228613: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:42:24.236685: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:42:24.242163: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:42:24.242163: [TUN] [PI-Bonn] Keypair 103 destroyed for peer 1
2021-09-16 13:42:24.242163: [TUN] [PI-Bonn] Keypair 105 created for peer 1
2021-09-16 13:42:24.242163: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:44:24.294020: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:44:24.298837: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:44:24.298837: [TUN] [PI-Bonn] Keypair 104 destroyed for peer 1
2021-09-16 13:44:24.298837: [TUN] [PI-Bonn] Keypair 106 created for peer 1
2021-09-16 13:44:24.298837: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:46:24.333588: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:46:24.338270: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:46:24.338270: [TUN] [PI-Bonn] Keypair 105 destroyed for peer 1
2021-09-16 13:46:24.338270: [TUN] [PI-Bonn] Keypair 107 created for peer 1
2021-09-16 13:46:24.338270: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:48:24.406086: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:48:24.417631: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:48:24.417631: [TUN] [PI-Bonn] Keypair 106 destroyed for peer 1
2021-09-16 13:48:24.417631: [TUN] [PI-Bonn] Keypair 108 created for peer 1
2021-09-16 13:48:24.417631: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:50:24.468883: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:50:24.474237: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:50:24.474237: [TUN] [PI-Bonn] Keypair 107 destroyed for peer 1
2021-09-16 13:50:24.474237: [TUN] [PI-Bonn] Keypair 109 created for peer 1
2021-09-16 13:50:24.474237: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:52:24.475625: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:52:24.479615: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:52:24.479615: [TUN] [PI-Bonn] Keypair 108 destroyed for peer 1
2021-09-16 13:52:24.479615: [TUN] [PI-Bonn] Keypair 110 created for peer 1
2021-09-16 13:52:24.479615: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:54:24.519325: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:54:24.523710: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:54:24.523710: [TUN] [PI-Bonn] Keypair 109 destroyed for peer 1
2021-09-16 13:54:24.523710: [TUN] [PI-Bonn] Keypair 111 created for peer 1
2021-09-16 13:54:24.523710: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:56:24.524430: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:56:24.528414: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:56:24.528414: [TUN] [PI-Bonn] Keypair 110 destroyed for peer 1
2021-09-16 13:56:24.528414: [TUN] [PI-Bonn] Keypair 112 created for peer 1
2021-09-16 13:56:24.528414: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 13:58:24.532405: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 13:58:24.536931: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 13:58:24.536931: [TUN] [PI-Bonn] Keypair 111 destroyed for peer 1
2021-09-16 13:58:24.536931: [TUN] [PI-Bonn] Keypair 113 created for peer 1
2021-09-16 13:58:24.536931: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:00:24.569728: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:00:24.575124: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:00:24.575124: [TUN] [PI-Bonn] Keypair 112 destroyed for peer 1
2021-09-16 14:00:24.575124: [TUN] [PI-Bonn] Keypair 114 created for peer 1
2021-09-16 14:00:24.575124: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:02:24.615662: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:02:24.619962: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:02:24.619962: [TUN] [PI-Bonn] Keypair 113 destroyed for peer 1
2021-09-16 14:02:24.619962: [TUN] [PI-Bonn] Keypair 115 created for peer 1
2021-09-16 14:02:24.619962: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:04:24.631458: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:04:24.636757: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:04:24.636757: [TUN] [PI-Bonn] Keypair 114 destroyed for peer 1
2021-09-16 14:04:24.636757: [TUN] [PI-Bonn] Keypair 116 created for peer 1
2021-09-16 14:04:24.636757: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:06:24.675253: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:06:24.680118: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:06:24.680118: [TUN] [PI-Bonn] Keypair 115 destroyed for peer 1
2021-09-16 14:06:24.680118: [TUN] [PI-Bonn] Keypair 117 created for peer 1
2021-09-16 14:06:24.680118: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:08:25.333337: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:08:25.340292: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:08:25.340292: [TUN] [PI-Bonn] Keypair 116 destroyed for peer 1
2021-09-16 14:08:25.340292: [TUN] [PI-Bonn] Keypair 118 created for peer 1
2021-09-16 14:08:25.340292: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:10:25.424704: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:10:25.430989: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:10:25.430989: [TUN] [PI-Bonn] Keypair 117 destroyed for peer 1
2021-09-16 14:10:25.430989: [TUN] [PI-Bonn] Keypair 119 created for peer 1
2021-09-16 14:10:25.430989: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:12:25.862102: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:12:25.871944: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:12:25.871944: [TUN] [PI-Bonn] Keypair 118 destroyed for peer 1
2021-09-16 14:12:25.871944: [TUN] [PI-Bonn] Keypair 120 created for peer 1
2021-09-16 14:12:25.871944: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:14:29.147030: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:14:29.152059: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:14:29.152059: [TUN] [PI-Bonn] Keypair 119 destroyed for peer 1
2021-09-16 14:14:29.152059: [TUN] [PI-Bonn] Keypair 121 created for peer 1
2021-09-16 14:14:29.152059: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:16:29.840399: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:16:29.847316: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:16:29.847316: [TUN] [PI-Bonn] Keypair 120 destroyed for peer 1
2021-09-16 14:16:29.847316: [TUN] [PI-Bonn] Keypair 122 created for peer 1
2021-09-16 14:16:29.847316: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:18:32.984445: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:18:32.995742: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:18:32.995742: [TUN] [PI-Bonn] Keypair 121 destroyed for peer 1
2021-09-16 14:18:32.995742: [TUN] [PI-Bonn] Keypair 123 created for peer 1
2021-09-16 14:18:32.995742: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:20:33.244641: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:20:33.265075: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:20:33.265075: [TUN] [PI-Bonn] Keypair 122 destroyed for peer 1
2021-09-16 14:20:33.265075: [TUN] [PI-Bonn] Keypair 124 created for peer 1
2021-09-16 14:20:33.265075: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:22:33.539104: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:22:33.554709: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:22:33.554709: [TUN] [PI-Bonn] Keypair 123 destroyed for peer 1
2021-09-16 14:22:33.554709: [TUN] [PI-Bonn] Keypair 125 created for peer 1
2021-09-16 14:22:33.554709: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:24:33.845724: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:24:33.859099: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:24:33.859099: [TUN] [PI-Bonn] Keypair 124 destroyed for peer 1
2021-09-16 14:24:33.859099: [TUN] [PI-Bonn] Keypair 126 created for peer 1
2021-09-16 14:24:33.859099: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:26:38.244283: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:26:38.254935: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:26:38.254935: [TUN] [PI-Bonn] Keypair 125 destroyed for peer 1
2021-09-16 14:26:38.254935: [TUN] [PI-Bonn] Keypair 127 created for peer 1
2021-09-16 14:26:38.254935: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:28:39.472668: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:28:39.480906: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:28:39.480906: [TUN] [PI-Bonn] Keypair 126 destroyed for peer 1
2021-09-16 14:28:39.480906: [TUN] [PI-Bonn] Keypair 128 created for peer 1
2021-09-16 14:28:39.480906: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:30:39.905205: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:30:39.912530: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:30:39.912530: [TUN] [PI-Bonn] Keypair 127 destroyed for peer 1
2021-09-16 14:30:39.912530: [TUN] [PI-Bonn] Keypair 129 created for peer 1
2021-09-16 14:30:39.912530: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:32:40.046322: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:32:40.061001: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:32:40.061001: [TUN] [PI-Bonn] Keypair 128 destroyed for peer 1
2021-09-16 14:32:40.061001: [TUN] [PI-Bonn] Keypair 130 created for peer 1
2021-09-16 14:32:40.061001: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:34:40.350188: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:34:40.360964: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:34:40.360964: [TUN] [PI-Bonn] Keypair 129 destroyed for peer 1
2021-09-16 14:34:40.360964: [TUN] [PI-Bonn] Keypair 131 created for peer 1
2021-09-16 14:34:40.360964: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:36:40.639643: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:36:40.652015: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:36:40.652015: [TUN] [PI-Bonn] Keypair 130 destroyed for peer 1
2021-09-16 14:36:40.652015: [TUN] [PI-Bonn] Keypair 132 created for peer 1
2021-09-16 14:36:40.652015: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:38:40.910296: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:38:40.911793: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:38:40.911793: [TUN] [PI-Bonn] Keypair 131 destroyed for peer 1
2021-09-16 14:38:40.911793: [TUN] [PI-Bonn] Keypair 133 created for peer 1
2021-09-16 14:38:40.911793: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:40:41.294180: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:40:41.307882: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:40:41.307882: [TUN] [PI-Bonn] Keypair 132 destroyed for peer 1
2021-09-16 14:40:41.307882: [TUN] [PI-Bonn] Keypair 134 created for peer 1
2021-09-16 14:40:41.307882: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:42:41.610829: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:42:41.622083: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:42:41.622083: [TUN] [PI-Bonn] Keypair 133 destroyed for peer 1
2021-09-16 14:42:41.622083: [TUN] [PI-Bonn] Keypair 135 created for peer 1
2021-09-16 14:42:41.622083: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:44:41.937911: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:44:42.002891: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:44:42.002891: [TUN] [PI-Bonn] Keypair 134 destroyed for peer 1
2021-09-16 14:44:42.002891: [TUN] [PI-Bonn] Keypair 136 created for peer 1
2021-09-16 14:44:42.002891: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:46:42.260621: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:46:42.271487: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:46:42.271487: [TUN] [PI-Bonn] Keypair 135 destroyed for peer 1
2021-09-16 14:46:42.271487: [TUN] [PI-Bonn] Keypair 137 created for peer 1
2021-09-16 14:46:42.271487: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:48:42.547674: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:48:42.551461: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:48:42.551461: [TUN] [PI-Bonn] Keypair 136 destroyed for peer 1
2021-09-16 14:48:42.551461: [TUN] [PI-Bonn] Keypair 138 created for peer 1
2021-09-16 14:48:42.551461: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:50:42.828532: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:50:42.840050: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:50:42.840050: [TUN] [PI-Bonn] Keypair 137 destroyed for peer 1
2021-09-16 14:50:42.840050: [TUN] [PI-Bonn] Keypair 139 created for peer 1
2021-09-16 14:50:42.840050: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:52:43.171880: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:52:43.187960: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:52:43.187960: [TUN] [PI-Bonn] Keypair 138 destroyed for peer 1
2021-09-16 14:52:43.187960: [TUN] [PI-Bonn] Keypair 140 created for peer 1
2021-09-16 14:52:43.187960: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:54:43.511316: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:54:43.534044: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:54:43.534044: [TUN] [PI-Bonn] Keypair 139 destroyed for peer 1
2021-09-16 14:54:43.534044: [TUN] [PI-Bonn] Keypair 141 created for peer 1
2021-09-16 14:54:43.534044: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:56:43.825669: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:56:43.836820: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:56:43.836820: [TUN] [PI-Bonn] Keypair 140 destroyed for peer 1
2021-09-16 14:56:43.836820: [TUN] [PI-Bonn] Keypair 142 created for peer 1
2021-09-16 14:56:43.836820: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 14:58:44.137113: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 14:58:44.147308: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 14:58:44.147308: [TUN] [PI-Bonn] Keypair 141 destroyed for peer 1
2021-09-16 14:58:44.147308: [TUN] [PI-Bonn] Keypair 143 created for peer 1
2021-09-16 14:58:44.147308: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:00:44.398861: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:00:44.409588: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:00:44.409588: [TUN] [PI-Bonn] Keypair 142 destroyed for peer 1
2021-09-16 15:00:44.409588: [TUN] [PI-Bonn] Keypair 144 created for peer 1
2021-09-16 15:00:44.409588: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:02:44.667299: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:02:44.680000: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:02:44.680000: [TUN] [PI-Bonn] Keypair 143 destroyed for peer 1
2021-09-16 15:02:44.680000: [TUN] [PI-Bonn] Keypair 145 created for peer 1
2021-09-16 15:02:44.680000: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:04:44.944450: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:04:44.956368: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:04:44.956368: [TUN] [PI-Bonn] Keypair 144 destroyed for peer 1
2021-09-16 15:04:44.956368: [TUN] [PI-Bonn] Keypair 146 created for peer 1
2021-09-16 15:04:44.956368: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:06:45.002044: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:06:45.008918: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:06:45.008918: [TUN] [PI-Bonn] Keypair 145 destroyed for peer 1
2021-09-16 15:06:45.008952: [TUN] [PI-Bonn] Keypair 147 created for peer 1
2021-09-16 15:06:45.008952: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:08:45.136540: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:08:45.144692: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:08:45.144692: [TUN] [PI-Bonn] Keypair 146 destroyed for peer 1
2021-09-16 15:08:45.144692: [TUN] [PI-Bonn] Keypair 148 created for peer 1
2021-09-16 15:08:45.144692: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:10:45.388751: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:10:45.394188: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:10:45.394188: [TUN] [PI-Bonn] Keypair 147 destroyed for peer 1
2021-09-16 15:10:45.394188: [TUN] [PI-Bonn] Keypair 149 created for peer 1
2021-09-16 15:10:45.394188: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:12:46.102908: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:12:46.107035: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:12:46.107035: [TUN] [PI-Bonn] Keypair 148 destroyed for peer 1
2021-09-16 15:12:46.107035: [TUN] [PI-Bonn] Keypair 150 created for peer 1
2021-09-16 15:12:46.107035: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:14:46.407841: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:14:46.413552: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:14:46.413552: [TUN] [PI-Bonn] Keypair 149 destroyed for peer 1
2021-09-16 15:14:46.413552: [TUN] [PI-Bonn] Keypair 151 created for peer 1
2021-09-16 15:14:46.413552: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:16:46.706371: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:16:46.719391: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:16:46.719391: [TUN] [PI-Bonn] Keypair 150 destroyed for peer 1
2021-09-16 15:16:46.719391: [TUN] [PI-Bonn] Keypair 152 created for peer 1
2021-09-16 15:16:46.719391: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:18:47.018462: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:18:47.029307: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:18:47.029307: [TUN] [PI-Bonn] Keypair 151 destroyed for peer 1
2021-09-16 15:18:47.029307: [TUN] [PI-Bonn] Keypair 153 created for peer 1
2021-09-16 15:18:47.029307: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:20:47.348968: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:20:47.364633: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:20:47.364633: [TUN] [PI-Bonn] Keypair 152 destroyed for peer 1
2021-09-16 15:20:47.364633: [TUN] [PI-Bonn] Keypair 154 created for peer 1
2021-09-16 15:20:47.364633: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:22:47.666014: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:22:47.680137: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:22:47.680137: [TUN] [PI-Bonn] Keypair 153 destroyed for peer 1
2021-09-16 15:22:47.680137: [TUN] [PI-Bonn] Keypair 155 created for peer 1
2021-09-16 15:22:47.680137: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:24:47.964034: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:24:47.974525: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:24:47.974525: [TUN] [PI-Bonn] Keypair 154 destroyed for peer 1
2021-09-16 15:24:47.974525: [TUN] [PI-Bonn] Keypair 156 created for peer 1
2021-09-16 15:24:47.974525: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:26:48.235030: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:26:48.247786: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:26:48.247786: [TUN] [PI-Bonn] Keypair 155 destroyed for peer 1
2021-09-16 15:26:48.247786: [TUN] [PI-Bonn] Keypair 157 created for peer 1
2021-09-16 15:26:48.247786: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:28:48.283961: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:28:48.298205: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:28:48.298205: [TUN] [PI-Bonn] Keypair 156 destroyed for peer 1
2021-09-16 15:28:48.298205: [TUN] [PI-Bonn] Keypair 158 created for peer 1
2021-09-16 15:28:48.298205: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:30:48.509005: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:30:48.516660: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:30:48.516660: [TUN] [PI-Bonn] Keypair 157 destroyed for peer 1
2021-09-16 15:30:48.516660: [TUN] [PI-Bonn] Keypair 159 created for peer 1
2021-09-16 15:30:48.516660: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:32:49.132084: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:32:49.142404: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:32:49.142404: [TUN] [PI-Bonn] Keypair 158 destroyed for peer 1
2021-09-16 15:32:49.142404: [TUN] [PI-Bonn] Keypair 160 created for peer 1
2021-09-16 15:32:49.142404: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:34:49.438370: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:34:49.449902: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:34:49.449902: [TUN] [PI-Bonn] Keypair 159 destroyed for peer 1
2021-09-16 15:34:49.449902: [TUN] [PI-Bonn] Keypair 161 created for peer 1
2021-09-16 15:34:49.449902: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:36:51.779523: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:36:51.793241: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:36:51.793241: [TUN] [PI-Bonn] Keypair 160 destroyed for peer 1
2021-09-16 15:36:51.793241: [TUN] [PI-Bonn] Keypair 162 created for peer 1
2021-09-16 15:36:51.793241: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:38:53.366280: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:38:53.377868: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:38:53.377868: [TUN] [PI-Bonn] Keypair 161 destroyed for peer 1
2021-09-16 15:38:53.377868: [TUN] [PI-Bonn] Keypair 163 created for peer 1
2021-09-16 15:38:53.377868: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:40:55.319219: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:40:55.330206: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:40:55.330206: [TUN] [PI-Bonn] Keypair 162 destroyed for peer 1
2021-09-16 15:40:55.330206: [TUN] [PI-Bonn] Keypair 164 created for peer 1
2021-09-16 15:40:55.330206: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:42:55.646652: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:42:55.651445: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:42:55.651445: [TUN] [PI-Bonn] Keypair 163 destroyed for peer 1
2021-09-16 15:42:55.651445: [TUN] [PI-Bonn] Keypair 165 created for peer 1
2021-09-16 15:42:55.651445: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:44:55.895242: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:44:55.906402: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:44:55.906402: [TUN] [PI-Bonn] Keypair 164 destroyed for peer 1
2021-09-16 15:44:55.906402: [TUN] [PI-Bonn] Keypair 166 created for peer 1
2021-09-16 15:44:55.906402: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:46:56.167998: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:46:56.174401: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:46:56.174401: [TUN] [PI-Bonn] Keypair 165 destroyed for peer 1
2021-09-16 15:46:56.174401: [TUN] [PI-Bonn] Keypair 167 created for peer 1
2021-09-16 15:46:56.174401: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:48:56.500380: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:48:56.515780: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:48:56.515780: [TUN] [PI-Bonn] Keypair 166 destroyed for peer 1
2021-09-16 15:48:56.515780: [TUN] [PI-Bonn] Keypair 168 created for peer 1
2021-09-16 15:48:56.515780: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:50:56.826469: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:50:56.832131: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:50:56.832131: [TUN] [PI-Bonn] Keypair 167 destroyed for peer 1
2021-09-16 15:50:56.832131: [TUN] [PI-Bonn] Keypair 169 created for peer 1
2021-09-16 15:50:56.832131: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:52:57.105321: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:52:57.109728: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:52:57.109728: [TUN] [PI-Bonn] Keypair 168 destroyed for peer 1
2021-09-16 15:52:57.109728: [TUN] [PI-Bonn] Keypair 170 created for peer 1
2021-09-16 15:52:57.109728: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:54:57.425100: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:54:57.431072: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:54:57.431072: [TUN] [PI-Bonn] Keypair 169 destroyed for peer 1
2021-09-16 15:54:57.431072: [TUN] [PI-Bonn] Keypair 171 created for peer 1
2021-09-16 15:54:57.431072: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:56:57.750180: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:56:57.761349: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:56:57.761349: [TUN] [PI-Bonn] Keypair 170 destroyed for peer 1
2021-09-16 15:56:57.761349: [TUN] [PI-Bonn] Keypair 172 created for peer 1
2021-09-16 15:56:57.761349: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 15:58:58.114034: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 15:58:58.124143: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 15:58:58.124143: [TUN] [PI-Bonn] Keypair 171 destroyed for peer 1
2021-09-16 15:58:58.124143: [TUN] [PI-Bonn] Keypair 173 created for peer 1
2021-09-16 15:58:58.124143: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:00:58.271780: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:00:58.274788: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:00:58.274788: [TUN] [PI-Bonn] Keypair 172 destroyed for peer 1
2021-09-16 16:00:58.274788: [TUN] [PI-Bonn] Keypair 174 created for peer 1
2021-09-16 16:00:58.274788: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:02:58.733324: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:02:58.743751: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:02:58.743751: [TUN] [PI-Bonn] Keypair 173 destroyed for peer 1
2021-09-16 16:02:58.743751: [TUN] [PI-Bonn] Keypair 175 created for peer 1
2021-09-16 16:02:58.743751: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:04:59.042127: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:04:59.054730: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:04:59.054730: [TUN] [PI-Bonn] Keypair 174 destroyed for peer 1
2021-09-16 16:04:59.054730: [TUN] [PI-Bonn] Keypair 176 created for peer 1
2021-09-16 16:04:59.054730: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:06:59.323033: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:06:59.333686: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:06:59.333686: [TUN] [PI-Bonn] Keypair 175 destroyed for peer 1
2021-09-16 16:06:59.333686: [TUN] [PI-Bonn] Keypair 177 created for peer 1
2021-09-16 16:06:59.333686: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:08:59.878836: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:08:59.884883: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:08:59.884883: [TUN] [PI-Bonn] Keypair 176 destroyed for peer 1
2021-09-16 16:08:59.884883: [TUN] [PI-Bonn] Keypair 178 created for peer 1
2021-09-16 16:08:59.884883: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:10:59.952648: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:10:59.957810: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:10:59.957810: [TUN] [PI-Bonn] Keypair 177 destroyed for peer 1
2021-09-16 16:10:59.957810: [TUN] [PI-Bonn] Keypair 179 created for peer 1
2021-09-16 16:10:59.957810: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:13:00.267745: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:13:00.274423: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:13:00.274423: [TUN] [PI-Bonn] Keypair 178 destroyed for peer 1
2021-09-16 16:13:00.274423: [TUN] [PI-Bonn] Keypair 180 created for peer 1
2021-09-16 16:13:00.274423: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:13:16.117387: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:13:28.411984: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:13:38.645365: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:14:38.562697: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:14:50.844704: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:15:00.553228: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:15:00.571341: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:15:00.571341: [TUN] [PI-Bonn] Keypair 179 destroyed for peer 1
2021-09-16 16:15:00.571341: [TUN] [PI-Bonn] Keypair 181 created for peer 1
2021-09-16 16:15:00.571341: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:15:14.913556: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:15:26.683059: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:15:46.662236: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:16:06.615388: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:16:18.904730: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:16:30.687885: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:16:42.968217: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:16:54.748212: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:17:04.550820: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:17:04.553030: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:17:04.553030: [TUN] [PI-Bonn] Keypair 180 destroyed for peer 1
2021-09-16 16:17:04.553030: [TUN] [PI-Bonn] Keypair 182 created for peer 1
2021-09-16 16:17:04.553030: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:17:27.007698: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:17:38.767417: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:17:50.557975: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:18:02.839358: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:18:18.209359: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:18:43.224412: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:19:03.967152: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:19:28.978179: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:19:28.978378: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:19:28.983667: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:19:28.983667: [TUN] [PI-Bonn] Keypair 181 destroyed for peer 1
2021-09-16 16:19:28.983667: [TUN] [PI-Bonn] Keypair 183 created for peer 1
2021-09-16 16:19:28.983667: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:19:53.985404: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:20:05.203440: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:20:17.492697: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:20:43.978917: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:21:08.985467: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:21:33.996442: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:21:33.996623: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:21:34.001781: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:21:34.001781: [TUN] [PI-Bonn] Keypair 182 destroyed for peer 1
2021-09-16 16:21:34.001781: [TUN] [PI-Bonn] Keypair 184 created for peer 1
2021-09-16 16:21:34.001781: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:21:59.009408: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:22:23.991902: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:22:56.731699: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:23:16.181911: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:23:41.183438: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:23:41.183675: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:23:41.184762: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:23:41.184762: [TUN] [PI-Bonn] Keypair 183 destroyed for peer 1
2021-09-16 16:23:41.184762: [TUN] [PI-Bonn] Keypair 185 created for peer 1
2021-09-16 16:23:41.184762: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:24:04.005632: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:24:22.246466: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:24:47.260865: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:25:04.550100: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:25:29.561807: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:25:44.013937: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:25:44.014053: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:25:44.015307: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:25:44.015307: [TUN] [PI-Bonn] Keypair 184 destroyed for peer 1
2021-09-16 16:25:44.015307: [TUN] [PI-Bonn] Keypair 186 created for peer 1
2021-09-16 16:25:44.015307: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:25:56.961723: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:26:21.976510: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:26:46.987535: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:27:11.993789: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:27:24.023448: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:27:49.034443: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:27:49.034623: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:27:49.036237: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:27:49.036237: [TUN] [PI-Bonn] Keypair 185 destroyed for peer 1
2021-09-16 16:27:49.036237: [TUN] [PI-Bonn] Keypair 187 created for peer 1
2021-09-16 16:27:49.036237: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:28:14.042661: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:28:39.048428: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:29:04.038958: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:29:29.049750: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:29:54.051976: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:29:54.052195: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:29:54.054058: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:29:54.054058: [TUN] [PI-Bonn] Keypair 186 destroyed for peer 1
2021-09-16 16:29:54.054058: [TUN] [PI-Bonn] Keypair 188 created for peer 1
2021-09-16 16:29:54.054058: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:30:19.060231: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:30:44.049618: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:31:09.055271: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:31:34.066597: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:31:59.073656: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:31:59.073876: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:31:59.074928: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:31:59.074928: [TUN] [PI-Bonn] Keypair 187 destroyed for peer 1
2021-09-16 16:31:59.074928: [TUN] [PI-Bonn] Keypair 189 created for peer 1
2021-09-16 16:31:59.074928: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:32:24.061408: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:32:49.068230: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:33:14.074871: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:33:39.085923: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:34:04.076849: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:34:04.077049: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:34:04.078357: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:34:04.078357: [TUN] [PI-Bonn] Keypair 188 destroyed for peer 1
2021-09-16 16:34:04.078357: [TUN] [PI-Bonn] Keypair 190 created for peer 1
2021-09-16 16:34:04.078357: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:34:39.194824: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:34:50.452867: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:35:19.129036: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:35:44.080638: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:36:04.275939: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:36:04.277503: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:36:04.277503: [TUN] [PI-Bonn] Keypair 189 destroyed for peer 1
2021-09-16 16:36:04.277503: [TUN] [PI-Bonn] Keypair 191 created for peer 1
2021-09-16 16:36:04.277503: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:36:29.281022: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:36:46.695417: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:37:26.623591: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:37:51.635562: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:38:16.645829: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:38:16.645829: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:38:16.647494: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:38:16.647494: [TUN] [PI-Bonn] Keypair 190 destroyed for peer 1
2021-09-16 16:38:16.647494: [TUN] [PI-Bonn] Keypair 192 created for peer 1
2021-09-16 16:38:16.647494: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:38:40.345485: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:39:04.129390: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:39:29.135394: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:39:44.351868: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:40:14.553341: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:40:19.543012: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:40:19.544181: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:40:19.544181: [TUN] [PI-Bonn] Keypair 191 destroyed for peer 1
2021-09-16 16:40:19.544181: [TUN] [PI-Bonn] Keypair 193 created for peer 1
2021-09-16 16:40:19.544181: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:40:44.133285: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:41:09.141122: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:41:34.153385: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:41:50.791423: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:42:24.139833: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:42:24.139993: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:42:24.141063: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:42:24.141063: [TUN] [PI-Bonn] Keypair 192 destroyed for peer 1
2021-09-16 16:42:24.141063: [TUN] [PI-Bonn] Keypair 194 created for peer 1
2021-09-16 16:42:24.141063: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:42:39.455939: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:42:55.312949: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:43:10.683883: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:43:35.686424: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:44:06.503211: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:44:19.298387: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:44:29.008847: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:44:29.011056: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:44:29.011056: [TUN] [PI-Bonn] Keypair 193 destroyed for peer 1
2021-09-16 16:44:29.011056: [TUN] [PI-Bonn] Keypair 195 created for peer 1
2021-09-16 16:44:29.011056: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:44:44.383714: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:44:59.230203: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:45:24.245535: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:45:49.256590: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:46:14.262030: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:46:39.272998: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:46:39.273195: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:46:39.275085: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:46:39.275085: [TUN] [PI-Bonn] Keypair 194 destroyed for peer 1
2021-09-16 16:46:39.275085: [TUN] [PI-Bonn] Keypair 196 created for peer 1
2021-09-16 16:46:39.275085: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:47:04.281355: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:47:29.292740: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:47:54.299392: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:48:19.310359: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:48:44.321480: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:48:44.321689: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:48:44.322761: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:48:44.322761: [TUN] [PI-Bonn] Keypair 195 destroyed for peer 1
2021-09-16 16:48:44.322761: [TUN] [PI-Bonn] Keypair 197 created for peer 1
2021-09-16 16:48:44.322761: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:49:09.331410: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:49:41.335550: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:50:06.336284: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:50:31.346750: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:50:56.353356: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:50:56.353580: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:50:56.354267: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:50:56.354267: [TUN] [PI-Bonn] Keypair 196 destroyed for peer 1
2021-09-16 16:50:56.354267: [TUN] [PI-Bonn] Keypair 198 created for peer 1
2021-09-16 16:50:56.354267: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:51:21.366068: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:51:37.066669: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:52:02.079298: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:52:20.051795: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 16:52:45.059151: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:53:10.065661: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:53:10.065815: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:53:10.067121: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:53:10.067121: [TUN] [PI-Bonn] Keypair 197 destroyed for peer 1
2021-09-16 16:53:10.067121: [TUN] [PI-Bonn] Keypair 199 created for peer 1
2021-09-16 16:53:10.067121: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:53:35.068073: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:54:00.074686: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:54:25.085699: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:54:50.096742: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:55:15.102795: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:55:15.102959: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:55:15.106855: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:55:15.106855: [TUN] [PI-Bonn] Keypair 198 destroyed for peer 1
2021-09-16 16:55:15.106855: [TUN] [PI-Bonn] Keypair 200 created for peer 1
2021-09-16 16:55:15.106855: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:55:40.113560: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:56:05.120565: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:56:30.131568: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:56:55.138192: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:57:20.148641: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:57:20.148840: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:57:20.149477: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:57:20.149477: [TUN] [PI-Bonn] Keypair 199 destroyed for peer 1
2021-09-16 16:57:20.149477: [TUN] [PI-Bonn] Keypair 201 created for peer 1
2021-09-16 16:57:20.149477: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:57:45.155164: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:58:10.161718: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:58:35.172844: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:59:00.179460: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:59:25.190489: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:59:25.190628: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 16:59:25.192383: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 16:59:25.192383: [TUN] [PI-Bonn] Keypair 200 destroyed for peer 1
2021-09-16 16:59:25.192383: [TUN] [PI-Bonn] Keypair 202 created for peer 1
2021-09-16 16:59:25.192383: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 16:59:50.203202: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:00:19.817051: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:00:35.164462: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:01:00.165347: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:01:25.176385: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:01:50.187429: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:01:50.187609: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:01:50.193358: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:01:50.193358: [TUN] [PI-Bonn] Keypair 201 destroyed for peer 1
2021-09-16 17:01:50.193358: [TUN] [PI-Bonn] Keypair 203 created for peer 1
2021-09-16 17:01:50.193358: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:02:15.198198: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:02:40.203897: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:03:00.570967: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:03:15.935713: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:03:40.948285: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:03:56.658816: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:03:56.661552: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:03:56.661552: [TUN] [PI-Bonn] Keypair 202 destroyed for peer 1
2021-09-16 17:03:56.661552: [TUN] [PI-Bonn] Keypair 204 created for peer 1
2021-09-16 17:03:56.661552: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:04:08.158330: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:04:21.973786: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:04:46.980553: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:05:11.987212: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:05:36.998230: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:06:02.008014: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:06:02.008202: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:06:02.009291: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:06:02.009291: [TUN] [PI-Bonn] Keypair 203 destroyed for peer 1
2021-09-16 17:06:02.009291: [TUN] [PI-Bonn] Keypair 205 created for peer 1
2021-09-16 17:06:02.009291: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:06:27.022022: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:06:52.027440: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:07:17.042840: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:07:42.053921: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:08:07.061740: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:08:07.061966: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:08:07.063123: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:08:07.063123: [TUN] [PI-Bonn] Keypair 204 destroyed for peer 1
2021-09-16 17:08:07.063123: [TUN] [PI-Bonn] Keypair 206 created for peer 1
2021-09-16 17:08:07.063123: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:08:32.074636: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:08:56.924528: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:09:21.934771: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:09:46.944984: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:10:11.957742: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:10:11.957742: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:10:11.959193: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:10:11.959193: [TUN] [PI-Bonn] Keypair 205 destroyed for peer 1
2021-09-16 17:10:11.959193: [TUN] [PI-Bonn] Keypair 207 created for peer 1
2021-09-16 17:10:11.959193: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:10:36.970614: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:11:05.600813: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:11:30.611827: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:11:55.619376: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:12:06.368144: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:12:31.382674: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:12:31.382857: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:12:31.384501: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:12:31.384501: [TUN] [PI-Bonn] Keypair 206 destroyed for peer 1
2021-09-16 17:12:31.384501: [TUN] [PI-Bonn] Keypair 208 created for peer 1
2021-09-16 17:12:31.384501: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:12:56.385031: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:14:33.791703: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:14:33.793140: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:14:33.793140: [TUN] [PI-Bonn] Keypair 207 destroyed for peer 1
2021-09-16 17:14:33.793140: [TUN] [PI-Bonn] Keypair 209 created for peer 1
2021-09-16 17:14:33.793140: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:15:36.260002: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:15:46.268942: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:16:26.311887: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:16:36.196357: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:16:36.197958: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:16:36.197958: [TUN] [PI-Bonn] Keypair 208 destroyed for peer 1
2021-09-16 17:16:36.197958: [TUN] [PI-Bonn] Keypair 210 created for peer 1
2021-09-16 17:16:36.197958: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:16:46.358945: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:16:56.368751: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:17:38.142648: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:18:10.909770: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:18:26.789546: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:18:36.544932: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:18:36.547066: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:18:36.547066: [TUN] [PI-Bonn] Keypair 209 destroyed for peer 1
2021-09-16 17:18:36.547066: [TUN] [PI-Bonn] Keypair 211 created for peer 1
2021-09-16 17:18:36.547066: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:18:47.260601: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:18:58.006096: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:19:10.816154: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:19:31.288062: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:19:42.564455: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:19:54.849972: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:20:06.617609: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:20:20.957074: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:20:31.703987: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:20:36.547746: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:20:36.549519: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:20:36.549519: [TUN] [PI-Bonn] Keypair 210 destroyed for peer 1
2021-09-16 17:20:36.549519: [TUN] [PI-Bonn] Keypair 212 created for peer 1
2021-09-16 17:20:36.549519: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:20:50.652100: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:21:02.940141: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:21:14.716357: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:21:25.980728: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:21:46.972454: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:21:58.755666: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:22:11.044493: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:22:22.858024: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:22:34.593496: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:22:40.552654: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:22:40.558626: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:22:40.558626: [TUN] [PI-Bonn] Keypair 211 destroyed for peer 1
2021-09-16 17:22:40.558626: [TUN] [PI-Bonn] Keypair 213 created for peer 1
2021-09-16 17:22:40.558626: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:22:52.514500: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:23:02.752724: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:23:15.039881: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:23:26.824376: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:23:38.588772: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:23:54.976402: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:24:05.215754: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:24:30.216025: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:24:55.218047: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:24:55.218247: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:24:55.219495: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:24:55.219495: [TUN] [PI-Bonn] Keypair 212 destroyed for peer 1
2021-09-16 17:24:55.219495: [TUN] [PI-Bonn] Keypair 214 created for peer 1
2021-09-16 17:24:55.219495: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:25:13.826676: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 17:26:56.007449: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:26:56.014256: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:26:56.014256: [TUN] [PI-Bonn] Keypair 213 destroyed for peer 1
2021-09-16 17:26:56.014256: [TUN] [PI-Bonn] Keypair 215 created for peer 1
2021-09-16 17:26:56.014256: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:28:56.333054: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:28:56.346563: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:28:56.346563: [TUN] [PI-Bonn] Keypair 214 destroyed for peer 1
2021-09-16 17:28:56.346563: [TUN] [PI-Bonn] Keypair 216 created for peer 1
2021-09-16 17:28:56.346563: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:31:00.024108: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:31:05.026894: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:31:10.040239: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-16 17:31:10.040239: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:31:10.249224: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-16 17:31:15.048910: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:31:20.049420: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:32:01.789233: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-16 17:32:01.789233: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:32:01.792798: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:32:06.922988: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-16 17:32:06.923027: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:35:25.778698: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:35:30.890155: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-16 17:35:30.890155: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:35:35.918301: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:35:40.931771: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:35:40.938946: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:35:40.938946: [TUN] [PI-Bonn] Keypair 215 destroyed for peer 1
2021-09-16 17:35:40.938946: [TUN] [PI-Bonn] Keypair 217 created for peer 1
2021-09-16 17:37:41.210699: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:37:41.215171: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:37:41.215171: [TUN] [PI-Bonn] Keypair 216 destroyed for peer 1
2021-09-16 17:37:41.215171: [TUN] [PI-Bonn] Keypair 218 created for peer 1
2021-09-16 17:37:41.215171: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:39:41.454319: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 17:39:41.460626: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 17:39:41.460626: [TUN] [PI-Bonn] Keypair 217 destroyed for peer 1
2021-09-16 17:39:41.460626: [TUN] [PI-Bonn] Keypair 219 created for peer 1
2021-09-16 17:39:41.460626: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-16 17:55:29.092242: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 19:59:46.777956: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 19:59:51.782089: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 19:59:51.876865: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-16 19:59:51.876865: [TUN] [PI-Bonn] Keypair 218 destroyed for peer 1
2021-09-16 19:59:51.876865: [TUN] [PI-Bonn] Keypair 220 created for peer 1
2021-09-16 19:59:51.906397: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:40:26.322439: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-16 22:40:28.218653: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:40:28.218653: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:40:28.218845: [TUN] [PI-Bonn] Keypair 219 destroyed for peer 1
2021-09-16 22:40:28.218845: [TUN] [PI-Bonn] Keypair 221 created for peer 1
2021-09-16 22:40:28.350205: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:42:28.268605: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:42:28.268605: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:42:28.274224: [TUN] [PI-Bonn] Keypair 220 destroyed for peer 1
2021-09-16 22:42:28.274224: [TUN] [PI-Bonn] Keypair 222 created for peer 1
2021-09-16 22:42:28.289053: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:44:32.555941: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:44:32.555941: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:44:32.561244: [TUN] [PI-Bonn] Keypair 221 destroyed for peer 1
2021-09-16 22:44:32.561244: [TUN] [PI-Bonn] Keypair 223 created for peer 1
2021-09-16 22:44:32.597770: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:46:32.631305: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:46:32.631305: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:46:32.632688: [TUN] [PI-Bonn] Keypair 222 destroyed for peer 1
2021-09-16 22:46:32.632688: [TUN] [PI-Bonn] Keypair 224 created for peer 1
2021-09-16 22:46:32.652558: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:48:33.151477: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:48:33.151477: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:48:33.151696: [TUN] [PI-Bonn] Keypair 223 destroyed for peer 1
2021-09-16 22:48:33.151696: [TUN] [PI-Bonn] Keypair 225 created for peer 1
2021-09-16 22:48:33.174044: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:50:33.440352: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:50:33.440352: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:50:33.449200: [TUN] [PI-Bonn] Keypair 224 destroyed for peer 1
2021-09-16 22:50:33.449200: [TUN] [PI-Bonn] Keypair 226 created for peer 1
2021-09-16 22:50:33.461316: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:52:33.477302: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:52:33.477302: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:52:33.480654: [TUN] [PI-Bonn] Keypair 225 destroyed for peer 1
2021-09-16 22:52:33.480654: [TUN] [PI-Bonn] Keypair 227 created for peer 1
2021-09-16 22:52:33.495667: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:54:33.670167: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:54:33.670167: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:54:33.674008: [TUN] [PI-Bonn] Keypair 226 destroyed for peer 1
2021-09-16 22:54:33.674008: [TUN] [PI-Bonn] Keypair 228 created for peer 1
2021-09-16 22:54:33.690702: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:56:33.706041: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:56:33.706041: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:56:33.711144: [TUN] [PI-Bonn] Keypair 227 destroyed for peer 1
2021-09-16 22:56:33.711144: [TUN] [PI-Bonn] Keypair 229 created for peer 1
2021-09-16 22:56:33.747263: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 22:58:34.700397: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 22:58:34.700397: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 22:58:34.700397: [TUN] [PI-Bonn] Keypair 228 destroyed for peer 1
2021-09-16 22:58:34.700397: [TUN] [PI-Bonn] Keypair 230 created for peer 1
2021-09-16 22:58:34.731223: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:00:34.866139: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:00:34.866139: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:00:34.868341: [TUN] [PI-Bonn] Keypair 229 destroyed for peer 1
2021-09-16 23:00:34.868341: [TUN] [PI-Bonn] Keypair 231 created for peer 1
2021-09-16 23:00:34.887207: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:02:35.222648: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:02:35.222648: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:02:35.231633: [TUN] [PI-Bonn] Keypair 230 destroyed for peer 1
2021-09-16 23:02:35.231633: [TUN] [PI-Bonn] Keypair 232 created for peer 1
2021-09-16 23:02:35.253547: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:04:35.640805: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:04:35.640805: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:04:35.642239: [TUN] [PI-Bonn] Keypair 231 destroyed for peer 1
2021-09-16 23:04:35.642239: [TUN] [PI-Bonn] Keypair 233 created for peer 1
2021-09-16 23:04:35.661463: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:06:35.809986: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:06:35.809986: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:06:35.816866: [TUN] [PI-Bonn] Keypair 232 destroyed for peer 1
2021-09-16 23:06:35.816866: [TUN] [PI-Bonn] Keypair 234 created for peer 1
2021-09-16 23:06:35.830894: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:08:36.138877: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:08:36.138877: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:08:36.140573: [TUN] [PI-Bonn] Keypair 233 destroyed for peer 1
2021-09-16 23:08:36.140573: [TUN] [PI-Bonn] Keypair 235 created for peer 1
2021-09-16 23:08:36.159447: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:10:36.359022: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:10:36.359022: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:10:36.364354: [TUN] [PI-Bonn] Keypair 234 destroyed for peer 1
2021-09-16 23:10:36.364354: [TUN] [PI-Bonn] Keypair 236 created for peer 1
2021-09-16 23:10:36.379188: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:12:36.688242: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:12:36.688242: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:12:36.693016: [TUN] [PI-Bonn] Keypair 235 destroyed for peer 1
2021-09-16 23:12:36.693016: [TUN] [PI-Bonn] Keypair 237 created for peer 1
2021-09-16 23:12:36.704458: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:14:37.028386: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:14:37.028386: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:14:37.034839: [TUN] [PI-Bonn] Keypair 236 destroyed for peer 1
2021-09-16 23:14:37.034839: [TUN] [PI-Bonn] Keypair 238 created for peer 1
2021-09-16 23:14:37.046227: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:16:37.401473: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:16:37.401473: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:16:37.404649: [TUN] [PI-Bonn] Keypair 237 destroyed for peer 1
2021-09-16 23:16:37.404649: [TUN] [PI-Bonn] Keypair 239 created for peer 1
2021-09-16 23:16:37.415999: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:18:37.727936: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:18:37.727936: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:18:37.727936: [TUN] [PI-Bonn] Keypair 238 destroyed for peer 1
2021-09-16 23:18:37.727936: [TUN] [PI-Bonn] Keypair 240 created for peer 1
2021-09-16 23:18:37.746708: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:20:38.056185: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:20:38.056185: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:20:38.060665: [TUN] [PI-Bonn] Keypair 239 destroyed for peer 1
2021-09-16 23:20:38.060665: [TUN] [PI-Bonn] Keypair 241 created for peer 1
2021-09-16 23:20:38.071994: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:22:38.336705: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:22:38.336705: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:22:38.351404: [TUN] [PI-Bonn] Keypair 240 destroyed for peer 1
2021-09-16 23:22:38.351404: [TUN] [PI-Bonn] Keypair 242 created for peer 1
2021-09-16 23:22:38.372272: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:24:38.650968: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:24:38.650968: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:24:38.662584: [TUN] [PI-Bonn] Keypair 241 destroyed for peer 1
2021-09-16 23:24:38.662584: [TUN] [PI-Bonn] Keypair 243 created for peer 1
2021-09-16 23:24:38.679124: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:26:38.911101: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:26:38.911101: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:26:38.919512: [TUN] [PI-Bonn] Keypair 242 destroyed for peer 1
2021-09-16 23:26:38.919512: [TUN] [PI-Bonn] Keypair 244 created for peer 1
2021-09-16 23:26:38.940945: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:28:39.420964: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:28:39.420964: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:28:39.424524: [TUN] [PI-Bonn] Keypair 243 destroyed for peer 1
2021-09-16 23:28:39.424524: [TUN] [PI-Bonn] Keypair 245 created for peer 1
2021-09-16 23:28:39.451775: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:30:39.545519: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:30:39.545519: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:30:39.547595: [TUN] [PI-Bonn] Keypair 244 destroyed for peer 1
2021-09-16 23:30:39.547595: [TUN] [PI-Bonn] Keypair 246 created for peer 1
2021-09-16 23:30:39.558999: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:32:39.789545: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:32:39.789545: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:32:39.790939: [TUN] [PI-Bonn] Keypair 245 destroyed for peer 1
2021-09-16 23:32:39.790939: [TUN] [PI-Bonn] Keypair 247 created for peer 1
2021-09-16 23:32:39.811505: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:34:40.192313: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:34:40.192313: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:34:40.196885: [TUN] [PI-Bonn] Keypair 246 destroyed for peer 1
2021-09-16 23:34:40.196885: [TUN] [PI-Bonn] Keypair 248 created for peer 1
2021-09-16 23:34:40.207195: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:36:40.534601: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:36:40.534601: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:36:40.537012: [TUN] [PI-Bonn] Keypair 247 destroyed for peer 1
2021-09-16 23:36:40.537012: [TUN] [PI-Bonn] Keypair 249 created for peer 1
2021-09-16 23:36:40.548244: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:38:40.858383: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:38:40.858383: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:38:40.866177: [TUN] [PI-Bonn] Keypair 248 destroyed for peer 1
2021-09-16 23:38:40.866177: [TUN] [PI-Bonn] Keypair 250 created for peer 1
2021-09-16 23:38:40.887037: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:40:41.045977: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:40:41.045977: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:40:41.051380: [TUN] [PI-Bonn] Keypair 249 destroyed for peer 1
2021-09-16 23:40:41.051380: [TUN] [PI-Bonn] Keypair 251 created for peer 1
2021-09-16 23:40:41.062552: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:42:41.542370: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:42:41.542370: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:42:41.551052: [TUN] [PI-Bonn] Keypair 250 destroyed for peer 1
2021-09-16 23:42:41.551052: [TUN] [PI-Bonn] Keypair 252 created for peer 1
2021-09-16 23:42:41.572482: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:44:41.882945: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:44:41.882945: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:44:41.890825: [TUN] [PI-Bonn] Keypair 251 destroyed for peer 1
2021-09-16 23:44:41.890825: [TUN] [PI-Bonn] Keypair 253 created for peer 1
2021-09-16 23:44:41.902122: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:46:42.215455: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:46:42.215455: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:46:42.225558: [TUN] [PI-Bonn] Keypair 252 destroyed for peer 1
2021-09-16 23:46:42.225558: [TUN] [PI-Bonn] Keypair 254 created for peer 1
2021-09-16 23:46:42.242285: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:48:42.279137: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:48:42.279137: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:48:42.284229: [TUN] [PI-Bonn] Keypair 253 destroyed for peer 1
2021-09-16 23:48:42.284229: [TUN] [PI-Bonn] Keypair 255 created for peer 1
2021-09-16 23:48:42.295271: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:50:42.829045: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:50:42.829045: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:50:42.834443: [TUN] [PI-Bonn] Keypair 254 destroyed for peer 1
2021-09-16 23:50:42.834443: [TUN] [PI-Bonn] Keypair 256 created for peer 1
2021-09-16 23:50:42.850942: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:52:43.145437: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:52:43.145437: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:52:43.153081: [TUN] [PI-Bonn] Keypair 255 destroyed for peer 1
2021-09-16 23:52:43.153081: [TUN] [PI-Bonn] Keypair 257 created for peer 1
2021-09-16 23:52:43.164884: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:54:43.441530: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:54:43.441530: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:54:43.456319: [TUN] [PI-Bonn] Keypair 256 destroyed for peer 1
2021-09-16 23:54:43.456319: [TUN] [PI-Bonn] Keypair 258 created for peer 1
2021-09-16 23:54:43.472275: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:56:43.580156: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:56:43.580156: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:56:43.588285: [TUN] [PI-Bonn] Keypair 257 destroyed for peer 1
2021-09-16 23:56:43.588285: [TUN] [PI-Bonn] Keypair 259 created for peer 1
2021-09-16 23:56:43.605082: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-16 23:58:44.049148: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-16 23:58:44.049148: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-16 23:58:44.053242: [TUN] [PI-Bonn] Keypair 258 destroyed for peer 1
2021-09-16 23:58:44.053242: [TUN] [PI-Bonn] Keypair 260 created for peer 1
2021-09-16 23:58:44.070031: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:00:44.332847: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:00:44.332847: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:00:44.340192: [TUN] [PI-Bonn] Keypair 259 destroyed for peer 1
2021-09-17 00:00:44.340192: [TUN] [PI-Bonn] Keypair 261 created for peer 1
2021-09-17 00:00:44.353280: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:02:44.666750: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:02:44.666750: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:02:44.673384: [TUN] [PI-Bonn] Keypair 260 destroyed for peer 1
2021-09-17 00:02:44.673384: [TUN] [PI-Bonn] Keypair 262 created for peer 1
2021-09-17 00:02:44.694886: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:04:44.951683: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:04:44.951683: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:04:44.953849: [TUN] [PI-Bonn] Keypair 261 destroyed for peer 1
2021-09-17 00:04:44.953849: [TUN] [PI-Bonn] Keypair 263 created for peer 1
2021-09-17 00:04:44.965493: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:06:45.233109: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:06:45.233109: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:06:45.239551: [TUN] [PI-Bonn] Keypair 262 destroyed for peer 1
2021-09-17 00:06:45.239551: [TUN] [PI-Bonn] Keypair 264 created for peer 1
2021-09-17 00:06:45.250470: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:08:45.525078: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:08:45.525078: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:08:45.525475: [TUN] [PI-Bonn] Keypair 263 destroyed for peer 1
2021-09-17 00:08:45.525475: [TUN] [PI-Bonn] Keypair 265 created for peer 1
2021-09-17 00:08:45.546871: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:10:45.814521: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:10:45.814521: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:10:45.825976: [TUN] [PI-Bonn] Keypair 264 destroyed for peer 1
2021-09-17 00:10:45.825976: [TUN] [PI-Bonn] Keypair 266 created for peer 1
2021-09-17 00:10:45.843015: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:12:45.861905: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:12:45.861905: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:12:45.865802: [TUN] [PI-Bonn] Keypair 265 destroyed for peer 1
2021-09-17 00:12:45.865802: [TUN] [PI-Bonn] Keypair 267 created for peer 1
2021-09-17 00:12:45.877290: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:14:46.213507: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:14:46.213507: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:14:46.219852: [TUN] [PI-Bonn] Keypair 266 destroyed for peer 1
2021-09-17 00:14:46.219852: [TUN] [PI-Bonn] Keypair 268 created for peer 1
2021-09-17 00:14:46.231337: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:16:46.749806: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:16:46.749806: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:16:46.754086: [TUN] [PI-Bonn] Keypair 267 destroyed for peer 1
2021-09-17 00:16:46.754086: [TUN] [PI-Bonn] Keypair 269 created for peer 1
2021-09-17 00:16:46.764971: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:18:47.054397: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:18:47.054397: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:18:47.063739: [TUN] [PI-Bonn] Keypair 268 destroyed for peer 1
2021-09-17 00:18:47.063739: [TUN] [PI-Bonn] Keypair 270 created for peer 1
2021-09-17 00:18:47.085073: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:20:47.373236: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:20:47.373236: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:20:47.374823: [TUN] [PI-Bonn] Keypair 269 destroyed for peer 1
2021-09-17 00:20:47.374823: [TUN] [PI-Bonn] Keypair 271 created for peer 1
2021-09-17 00:20:47.386233: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:22:47.669140: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:22:47.669140: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:22:47.683485: [TUN] [PI-Bonn] Keypair 270 destroyed for peer 1
2021-09-17 00:22:47.683485: [TUN] [PI-Bonn] Keypair 272 created for peer 1
2021-09-17 00:22:47.700434: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:24:48.007033: [TUN] [PI-Bonn] Receiving handshake initiation from peer 1 (serverip:53115)
2021-09-17 00:24:48.007033: [TUN] [PI-Bonn] Sending handshake response to peer 1 (serverip:53115)
2021-09-17 00:24:48.013820: [TUN] [PI-Bonn] Keypair 271 destroyed for peer 1
2021-09-17 00:24:48.013820: [TUN] [PI-Bonn] Keypair 273 created for peer 1
2021-09-17 00:24:48.025499: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:26:01.296715: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-17 00:26:02.327501: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-17 00:26:03.786032: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-17 00:26:04.786419: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-17 00:26:05.775526: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-17 00:26:06.777299: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-17 00:26:06.777888: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-17 00:26:18.048092: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:26:38.019564: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-17 00:27:07.327228: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-17 00:27:25.005444: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-17 00:27:25.005444: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 16:11:34.494395: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 16:11:34.518714: [MGR] Update checker: There are no more endpoints available from the endpoint mapper.
2021-09-20 16:11:35.090713: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:11:38.410599: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 16:11:44.516852: [MGR] Removing network adapter ‘PI-Bonn’ because its service is stopped
2021-09-20 16:13:13.882330: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 16:13:14.885864: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:13:18.893423: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 16:13:19.207641: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 16:13:19.895943: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:13:19.895943: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 16:13:46.473284: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 16:13:46.479806: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 16:13:46.479806: [TUN] [PI-Bonn] SCM locked for 2s by .\NT Service Control Manager, marking service as started
2021-09-20 16:13:46.479806: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 16:13:46.489322: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 16:13:46.506657: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:13:46.515469: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 16:13:50.517808: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:13:53.475808: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:13:54.527428: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:13:58.540981: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:14:02.556878: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 16:14:02.559931: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 16:14:02.659744: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 16:14:04.099175: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 16:14:04.099175: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 16:14:04.078506: [TUN] [PI-Bonn] Interface created
2021-09-20 16:14:04.103633: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 16:14:04.103921: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 16:14:04.104436: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 16:14:04.113908: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 16:14:04.113908: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 16:14:04.113908: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 16:14:04.113908: [TUN] [PI-Bonn] Interface up
2021-09-20 16:14:04.116087: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 16:14:04.117299: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 16:14:04.117803: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 16:14:04.120713: [TUN] [PI-Bonn] Startup complete
2021-09-20 16:14:04.164756: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 16:14:04.164756: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 16:16:04.177037: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 16:16:04.185213: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 16:16:04.185213: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-20 16:16:04.185213: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 16:17:12.714574: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 16:17:13.731998: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:17:13.731998: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 16:17:19.930103: [TUN] [PI-Bonn] Shutting down
2021-09-20 16:17:19.933139: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 16:25:40.290856: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 16:25:40.312577: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 16:25:40.314559: [TUN] [PI-Bonn] SCM locked for 1s by .\NT Service Control Manager, marking service as started
2021-09-20 16:25:40.315067: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 16:25:40.320078: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 16:25:40.360919: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 16:25:40.360919: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:25:44.380184: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 16:25:46.979369: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 16:25:52.433570: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 16:25:52.437809: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 16:25:52.590707: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 16:25:52.847380: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 16:25:52.847380: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 16:25:52.821503: [TUN] [PI-Bonn] Interface created
2021-09-20 16:25:52.852960: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 16:25:52.852960: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 16:25:52.853662: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 16:25:52.854997: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 16:25:52.854494: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 16:25:52.854494: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 16:25:52.854997: [TUN] [PI-Bonn] Interface up
2021-09-20 16:25:52.857112: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 16:25:52.857112: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 16:25:52.858109: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 16:25:52.860116: [TUN] [PI-Bonn] Startup complete
2021-09-20 16:25:52.872859: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 16:25:52.873731: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 16:26:27.673384: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:27:51.083435: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:27:51.086951: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:27:51.086951: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-20 18:27:51.086951: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:28:46.387848: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:29:52.226039: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:29:52.268913: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:29:52.268913: [TUN] [PI-Bonn] Keypair 1 destroyed for peer 1
2021-09-20 18:29:52.268913: [TUN] [PI-Bonn] Keypair 3 created for peer 1
2021-09-20 18:29:52.268913: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:30:14.965679: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:30:45.178742: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:31:18.995996: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:31:46.202698: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 18:31:47.214427: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:31:47.214427: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 18:31:55.042968: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:31:59.366185: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-20 18:32:00.065033: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:00.065033: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:05.153482: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:05.153482: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:10.184243: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:10.184243: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:15.230755: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:15.230755: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:20.292653: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:20.292653: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:25.448343: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:25.448343: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:30.588368: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-20 18:32:30.588368: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:32:34.609426: [TUN] [PI-Bonn] Shutting down
2021-09-20 18:32:34.621299: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 18:32:59.774025: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:32:59.784265: [TUN] [PI-Bonn] SCM locked for 1s by .\NT Service Control Manager, marking service as started
2021-09-20 18:32:59.792309: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 18:32:59.834809: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 18:32:59.896408: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:33:00.210018: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:00.241160: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 18:33:04.213398: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:08.228435: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:12.232849: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:16.247392: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:19.861787: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:33:20.260552: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:33:24.287055: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 18:33:24.391720: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 18:33:24.543717: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 18:33:25.180413: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 18:33:25.180413: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 18:33:25.139336: [TUN] [PI-Bonn] Interface created
2021-09-20 18:33:25.302165: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 18:33:25.302165: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 18:33:25.311248: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 18:33:25.302165: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 18:33:25.308281: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:33:25.308281: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:33:25.311248: [TUN] [PI-Bonn] Interface up
2021-09-20 18:33:25.325585: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 18:33:25.327091: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:33:25.327091: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 18:33:25.334431: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 18:33:25.335429: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 18:33:25.335429: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:33:25.343362: [TUN] [PI-Bonn] Startup complete
2021-09-20 18:33:53.654495: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:35:09.883821: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-20 18:35:09.883821: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:35:09.887436: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:35:09.887436: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-20 18:35:09.887436: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:37:02.401248: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 18:37:03.404432: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:37:03.404432: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 18:37:09.403325: [TUN] [PI-Bonn] Shutting down
2021-09-20 18:37:09.417997: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 18:37:49.564209: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:37:49.574324: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:37:49.574324: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 18:37:49.575423: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 18:37:49.622804: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:37:49.653945: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 18:37:52.267250: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:37:57.656943: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 18:37:57.671241: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 18:37:57.825783: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 18:37:58.047296: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 18:37:58.047296: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 18:37:58.030693: [TUN] [PI-Bonn] Interface created
2021-09-20 18:37:58.052396: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 18:37:58.052396: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 18:37:58.052948: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 18:37:58.056563: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 18:37:58.056563: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:37:58.056563: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:37:58.056563: [TUN] [PI-Bonn] Interface up
2021-09-20 18:37:58.060051: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 18:37:58.060967: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 18:37:58.060967: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 18:37:58.061967: [TUN] [PI-Bonn] Startup complete
2021-09-20 18:37:58.137907: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:37:58.137907: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 18:38:31.837708: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:39:29.265348: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:39:58.851433: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:39:58.858133: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:39:58.858133: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-20 18:39:58.858133: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:40:00.415170: [TUN] [PI-Bonn] Packet has invalid nonce 77 (max 78)
2021-09-20 18:40:49.895507: [TUN] [PI-Bonn] Packet has invalid nonce 562 (max 567)
2021-09-20 18:40:49.895507: [TUN] [PI-Bonn] Packet has invalid nonce 564 (max 567)
2021-09-20 18:40:49.895507: [TUN] [PI-Bonn] Packet has invalid nonce 565 (max 567)
2021-09-20 18:40:49.895507: [TUN] [PI-Bonn] Packet has invalid nonce 566 (max 567)
2021-09-20 18:40:49.897577: [TUN] [PI-Bonn] Packet has invalid nonce 562 (max 567)
2021-09-20 18:40:49.897577: [TUN] [PI-Bonn] Packet has invalid nonce 564 (max 567)
2021-09-20 18:40:49.897577: [TUN] [PI-Bonn] Packet has invalid nonce 565 (max 567)
2021-09-20 18:40:49.897577: [TUN] [PI-Bonn] Packet has invalid nonce 566 (max 567)
2021-09-20 18:41:45.438618: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 18:41:46.448611: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:41:46.448611: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 18:41:49.663503: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 18:41:50.409912: [TUN] [PI-Bonn] Shutting down
2021-09-20 18:41:50.413105: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 18:43:38.032137: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:43:38.063427: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:43:38.091054: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:43:38.091142: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 18:43:38.096545: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 18:43:38.120281: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-20 18:43:38.145314: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-20 18:43:42.192048: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 18:43:42.196587: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 18:43:42.275197: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 18:43:44.470326: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 18:43:44.470326: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 18:43:44.457234: [TUN] [PI-Bonn] Interface created
2021-09-20 18:43:44.475069: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 18:43:44.475521: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 18:43:44.475739: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 18:43:44.478107: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 18:43:44.476760: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:43:44.476760: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:43:44.478107: [TUN] [PI-Bonn] Interface up
2021-09-20 18:43:44.480042: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 18:43:44.484493: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 18:43:44.484493: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 18:43:44.488773: [TUN] [PI-Bonn] Startup complete
2021-09-20 18:43:44.534125: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:43:44.534125: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 18:43:53.591165: [TUN] [PI-Bonn] Shutting down
2021-09-20 18:43:53.591743: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-20 18:45:44.263492: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-20 18:45:44.263492: [TUN] [PI-Bonn] Watching network interfaces
2021-09-20 18:45:44.264558: [TUN] [PI-Bonn] Resolving DNS names
2021-09-20 18:45:44.271618: [TUN] [PI-Bonn] Creating network adapter
2021-09-20 18:45:44.274309: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-20 18:45:44.338359: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-20 18:45:44.492408: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-20 18:45:44.492408: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-20 18:45:44.482127: [TUN] [PI-Bonn] Interface created
2021-09-20 18:45:44.499021: [TUN] [PI-Bonn] Dropping privileges
2021-09-20 18:45:44.499534: [TUN] [PI-Bonn] Setting interface configuration
2021-09-20 18:45:44.500046: [TUN] [PI-Bonn] Peer 1 created
2021-09-20 18:45:44.502113: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:45:44.502721: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-20 18:45:44.502721: [TUN] [PI-Bonn] Interface up
2021-09-20 18:45:44.503754: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:45:44.504267: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-20 18:45:44.505330: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-20 18:45:44.505330: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-20 18:45:44.508441: [TUN] [PI-Bonn] Startup complete
2021-09-20 18:45:44.529174: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:45:44.529174: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-20 18:47:27.104507: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:47:44.836220: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:47:44.841043: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:47:44.841043: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-20 18:47:44.841043: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:47:55.718150: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:49:15.096778: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:49:48.632952: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:49:48.636773: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:49:48.636773: [TUN] [PI-Bonn] Keypair 1 destroyed for peer 1
2021-09-20 18:49:48.636773: [TUN] [PI-Bonn] Keypair 3 created for peer 1
2021-09-20 18:49:48.636773: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:50:08.824294: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-20 18:50:15.998077: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-20 18:50:17.012419: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-20 18:50:17.012419: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-20 18:50:20.987889: [TUN] [PI-Bonn] Keypair 2 destroyed for peer 1
2021-09-20 18:50:20.987889: [TUN] [PI-Bonn] Keypair 3 destroyed for peer 1
2021-09-20 18:51:14.421544: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-20 18:51:14.421544: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:51:15.912164: [MGR] Starting UI process for user ‘theuser@laptop’ for session 2
2021-09-20 18:51:19.503665: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-20 18:51:19.541258: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-20 18:51:19.541258: [TUN] [PI-Bonn] Keypair 4 created for peer 1
2021-09-20 18:52:47.219699: [MGR] Exited UI process for user 'theuser@laptop' for session 2 with status 40010004
2021-09-20 18:52:48.225917: [MGR] Starting UI process for user ‘theuser@laptop’ for session 2
2021-09-20 18:52:48.225917: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 2: Session has logged out
2021-09-22 23:54:03.098881: [MGR] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-22 23:54:03.224517: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-22 23:54:03.385294: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-22 23:54:03.385670: [TUN] [PI-Bonn] Watching network interfaces
2021-09-22 23:54:03.402676: [TUN] [PI-Bonn] Resolving DNS names
2021-09-22 23:54:03.473391: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:03.631181: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-22 23:54:07.473760: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:11.484418: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:15.489101: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:19.507324: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:23.517384: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:27.527978: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:31.541270: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:35.549110: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:39.553110: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:43.566205: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:47.566685: [TUN] [PI-Bonn] Host not found when resolving wireguard.physik.uni-bonn.de, but no Internet connection available, sleeping for 4 seconds
2021-09-22 23:54:51.600341: [TUN] [PI-Bonn] Creating network adapter
2021-09-22 23:54:51.613322: [TUN] [PI-Bonn] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-22 23:54:51.614454: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-22 23:54:51.675993: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-22 23:54:54.634185: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-22 23:54:54.634185: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-22 23:54:54.599079: [TUN] [PI-Bonn] Interface created
2021-09-22 23:54:54.639255: [TUN] [PI-Bonn] Dropping privileges
2021-09-22 23:54:54.639700: [TUN] [PI-Bonn] Setting interface configuration
2021-09-22 23:54:54.640258: [TUN] [PI-Bonn] Peer 1 created
2021-09-22 23:54:54.641063: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-22 23:54:54.640843: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-22 23:54:54.641063: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-22 23:54:54.641063: [TUN] [PI-Bonn] Interface up
2021-09-22 23:54:54.643741: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-22 23:54:54.644247: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-22 23:54:54.644247: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-22 23:54:54.646245: [TUN] [PI-Bonn] Startup complete
2021-09-22 23:54:54.683982: [MGR] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-22 23:54:54.697462: [MGR] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-22 23:54:59.677861: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-22 23:54:59.761552: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-22 23:54:59.761552: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-22 23:54:59.782794: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-22 23:56:59.789803: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-22 23:56:59.834044: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-22 23:56:59.834044: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-22 23:56:59.834044: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-22 23:58:59.836554: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-22 23:58:59.873672: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-22 23:58:59.873672: [TUN] [PI-Bonn] Keypair 1 destroyed for peer 1
2021-09-22 23:58:59.873672: [TUN] [PI-Bonn] Keypair 3 created for peer 1
2021-09-22 23:58:59.873672: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-23 00:00:59.879687: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:01:04.888720: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:01:04.916281: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-23 00:01:04.916281: [TUN] [PI-Bonn] Keypair 2 destroyed for peer 1
2021-09-23 00:01:04.916281: [TUN] [PI-Bonn] Keypair 4 created for peer 1
2021-09-23 00:01:04.916281: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-23 00:03:04.921269: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:03:04.946213: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-23 00:03:04.946213: [TUN] [PI-Bonn] Keypair 3 destroyed for peer 1
2021-09-23 00:03:04.946213: [TUN] [PI-Bonn] Keypair 5 created for peer 1
2021-09-23 00:03:04.946213: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-23 00:05:04.949421: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:04.975677: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-23 00:05:04.975677: [TUN] [PI-Bonn] Keypair 4 destroyed for peer 1
2021-09-23 00:05:04.975677: [TUN] [PI-Bonn] Keypair 6 created for peer 1
2021-09-23 00:05:04.975677: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-23 00:05:30.432063: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-23 00:05:30.432063: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:35.488087: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-23 00:05:35.488087: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:40.583668: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 3)
2021-09-23 00:05:40.583668: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:45.496043: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-23 00:05:45.662548: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-23 00:05:45.662548: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:50.770413: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 3)
2021-09-23 00:05:50.770413: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:05:55.870407: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 4)
2021-09-23 00:05:55.870672: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:06:00.807349: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-23 00:06:00.902486: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-23 00:06:00.902486: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:06:05.928264: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 3)
2021-09-23 00:06:05.928264: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:06:11.057176: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 4)
2021-09-23 00:06:11.057176: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:06:16.035859: [TUN] [PI-Bonn] Retrying handshake with peer 1 (serverip:53115) because we stopped hearing back after 15 seconds
2021-09-23 00:06:16.235686: [TUN] [PI-Bonn] Handshake for peer 1 (serverip:53115) did not complete after 5 seconds, retrying (try 2)
2021-09-23 00:06:16.235686: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-23 00:06:19.079000: [MGR] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-23 00:06:19.569910: [MGR] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-23 00:06:20.568410: [MGR] EnsureDeviceObject: Failed to determine adapter ROOT\NET\0000 device object: Das Gerät kann nicht verwendet werden. (Code 0x000010DF)
2021-09-23 00:06:20.829558: [TUN] [PI-Bonn] Shutting down
2021-09-23 00:06:20.830641: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-23 00:06:30.729497: [MGR] Removing network adapter ‘PI-Bonn’ because no service for it exists
2021-09-23 00:13:00.717692: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-23 00:13:01.732063: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-23 00:13:06.943364: [MGR] Exited UI process for user 'theuser@laptop' for session 1 with status 40010004
2021-09-23 00:13:07.949589: [MGR] Starting UI process for user ‘theuser@laptop’ for session 1
2021-09-23 00:13:07.949589: [MGR] Unable to start manager UI process for user 'theuser@laptop' for session 1: Session has logged out
2021-09-23 07:33:15.575873: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-23 07:33:17.068938: [MGR] Starting UI process for user ‘theuser@laptop’ for session 2
2021-09-23 15:45:18.785252: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-23 16:22:04.315409: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-23 19:36:01.247845: [MGR] Update checker: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.
2021-09-24 07:02:42.291313: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-24 07:02:42.291313: [TUN] [PI-Bonn] Watching network interfaces
2021-09-24 07:02:42.294444: [TUN] [PI-Bonn] Resolving DNS names
2021-09-24 07:02:42.328952: [TUN] [PI-Bonn] Creating network adapter
2021-09-24 07:02:42.338025: [TUN] [PI-Bonn] WireGuardCreateAdapter: Creating adapter
2021-09-24 07:02:42.485548: [TUN] [PI-Bonn] SelectDriver: Using existing driver 0.8
2021-09-24 07:02:42.678393: [TUN] [PI-Bonn] Using WireGuardNT/0.8
2021-09-24 07:02:42.678393: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-24 07:02:42.651384: [TUN] [PI-Bonn] Interface created
2021-09-24 07:02:42.682754: [TUN] [PI-Bonn] Dropping privileges
2021-09-24 07:02:42.682754: [TUN] [PI-Bonn] Setting interface configuration
2021-09-24 07:02:42.683265: [TUN] [PI-Bonn] Peer 1 created
2021-09-24 07:02:42.685252: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-24 07:02:42.686785: [TUN] [PI-Bonn] Monitoring MTU of default v6 routes
2021-09-24 07:02:42.685252: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-24 07:02:42.686785: [TUN] [PI-Bonn] Interface up
2021-09-24 07:02:42.689759: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-24 07:02:42.697534: [TUN] [PI-Bonn] Monitoring MTU of default v4 routes
2021-09-24 07:02:42.698531: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-24 07:02:42.700101: [TUN] [PI-Bonn] Startup complete
2021-09-24 07:02:42.786228: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-24 07:02:42.786228: [TUN] [PI-Bonn] Keypair 1 created for peer 1
2021-09-24 07:02:42.840801: [TUN] [PI-Bonn] Receiving keepalive packet from peer 1 (serverip:53115)
2021-09-24 07:04:44.264133: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-24 07:04:44.293683: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-24 07:04:44.293683: [TUN] [PI-Bonn] Keypair 2 created for peer 1
2021-09-24 07:04:44.293683: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-24 07:06:44.354410: [TUN] [PI-Bonn] Sending handshake initiation to peer 1 (serverip:53115)
2021-09-24 07:06:44.375706: [TUN] [PI-Bonn] Receiving handshake response from peer 1 (serverip:53115)
2021-09-24 07:06:44.375706: [TUN] [PI-Bonn] Keypair 1 destroyed for peer 1
2021-09-24 07:06:44.375706: [TUN] [PI-Bonn] Keypair 3 created for peer 1
2021-09-24 07:06:44.375706: [TUN] [PI-Bonn] Sending keepalive packet to peer 1 (serverip:53115)
2021-09-24 07:07:12.593727: [TUN] [PI-Bonn] Shutting down
2021-09-24 07:07:12.594761: [MGR] [PI-Bonn] Tunnel service tracker finished
2021-09-24 07:27:12.383271: [TUN] [PI-Bonn] Starting WireGuard/0.4.9 (Windows 10.0.19042; amd64)
2021-09-24 07:27:12.383787: [TUN] [PI-Bonn] Watching network interfaces
2021-09-24 07:27:12.384834: [TUN] [PI-Bonn] Resolving DNS names
2021-09-24 07:27:12.392089: [TUN] [PI-Bonn] Creating network adapter
2021-09-24 07:27:12.400661: [TUN] [PI-Bonn] [Wintun] WintunCreateAdapter: Creating adapter
2021-09-24 07:27:12.494076: [TUN] [PI-Bonn] [Wintun] SelectDriver: Installing driver 0.13
2021-09-24 07:27:12.494911: [TUN] [PI-Bonn] [Wintun] SelectDriver: Extracting driver
2021-09-24 07:27:12.495935: [TUN] [PI-Bonn] [Wintun] SelectDriver: Installing driver
2021-09-24 07:27:12.935912: [TUN] [PI-Bonn] Using Wintun/0.13
2021-09-24 07:27:12.935912: [TUN] [PI-Bonn] Enabling firewall rules
2021-09-24 07:27:12.951525: [TUN] [PI-Bonn] Dropping privileges
2021-09-24 07:27:12.952035: [TUN] [PI-Bonn] Creating interface instance
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 1 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 3 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 2 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 2 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 2 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 1 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 4 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 3 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 4 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 3 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 4 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 5 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 1 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 5 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 5 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Setting interface configuration
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 7 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 6 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 7 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 6 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 6 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 8 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: handshake worker 7 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: decryption worker 8 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: encryption worker 8 - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: TUN reader - started
2021-09-24 07:27:12.953359: [TUN] [PI-Bonn] Routine: event worker - started
2021-09-24 07:27:12.953907: [TUN] [PI-Bonn] UAPI: Updating private key
2021-09-24 07:27:12.954400: [TUN] [PI-Bonn] UAPI: Removing all peers
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] peer(iwnI…NtBc) - UAPI: Created
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] peer(iwnI…NtBc) - UAPI: Updating endpoint
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] peer(iwnI…NtBc) - UAPI: Updating persistent keepalive interval
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] peer(iwnI…NtBc) - UAPI: Removing all allowedips
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] peer(iwnI…NtBc) - UAPI: Adding allowedip
2021-09-24 07:27:12.954542: [TUN] [PI-Bonn] Bringing peers up
2021-09-24 07:27:12.959902: [TUN] [PI-Bonn] UDP bind has been updated
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Starting
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Sending keepalive packet
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Sending handshake initiation
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Routine: sequential sender - started
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Routine: sequential receiver - started
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] Routine: receive incoming v4 - started
2021-09-24 07:27:12.959911: [TUN] [PI-Bonn] Routine: receive incoming v6 - started
2021-09-24 07:27:12.960938: [TUN] [PI-Bonn] Interface state was Down, requested Up, now Up
2021-09-24 07:27:12.960938: [TUN] [PI-Bonn] Monitoring default v6 routes
2021-09-24 07:27:12.960938: [TUN] [PI-Bonn] Binding v6 socket to interface 0 (blackhole=false)
2021-09-24 07:27:12.961448: [TUN] [PI-Bonn] Setting device v6 addresses
2021-09-24 07:27:12.963678: [TUN] [PI-Bonn] Monitoring default v4 routes
2021-09-24 07:27:12.963678: [TUN] [PI-Bonn] Binding v4 socket to interface 10 (blackhole=false)
2021-09-24 07:27:12.963678: [TUN] [PI-Bonn] Setting device v4 addresses
2021-09-24 07:27:12.971355: [TUN] [PI-Bonn] Listening for UAPI requests
2021-09-24 07:27:12.998506: [TUN] [PI-Bonn] Startup complete
2021-09-24 07:27:13.133804: [TUN] [PI-Bonn] peer(iwnI…NtBc) - Received handshake response

[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5432 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-22 10:09 Windows stuck in boot after WireGuard update (switch to WireGuardNT?) Oliver Freyermuth
       [not found] ` <CAHmME9pgz6PiXdFqcRw90EafHK-Jq9RfcgLUZaJ1ARrtdnjG0w@mail.gmail.com>
  2021-09-24  6:14 ` Jason A. Donenfeld
@ 2021-09-24 17:48 ` Jason A. Donenfeld
  2021-09-24 17:53   ` Joshua Sjoding
  2021-09-24 19:59   ` Jason A. Donenfeld
  2 siblings, 2 replies; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-09-24 17:48 UTC (permalink / raw)
  To: Oliver Freyermuth, Joshua Sjoding, Arlo Clauser, John-Paul Andreini
  Cc: WireGuard mailing list

Hey guys,

I think we might be onto something with https://w-g.pw/l/ZO5Z ...

I'm going to cut a new release in the next few hours here. When that's
released, would you try updating to 0.4.10, going back to using the
kernel implementation, and letting me know whether the problem
resurfaces? In the absence of being able to locally produce this on a
debuggable machine, I think this kind of trial and error is all we've
got. Hopefully the theory behind https://w-g.pw/l/ZO5Z is correct.

Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 17:48 ` Jason A. Donenfeld
@ 2021-09-24 17:53   ` Joshua Sjoding
  2021-09-24 17:57     ` Oliver Freyermuth
  2021-09-24 19:59   ` Jason A. Donenfeld
  1 sibling, 1 reply; 14+ messages in thread
From: Joshua Sjoding @ 2021-09-24 17:53 UTC (permalink / raw)
  To: Jason A. Donenfeld
  Cc: Oliver Freyermuth, Arlo Clauser, John-Paul Andreini,
	WireGuard mailing list

Awesome! Can do. Thanks Jason!

Joshua Sjoding
SCJ Alliance
IT Specialist

On Fri, Sep 24, 2021 at 10:49 AM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> Hey guys,
>
> I think we might be onto something with https://w-g.pw/l/ZO5Z ...
>
> I'm going to cut a new release in the next few hours here. When that's
> released, would you try updating to 0.4.10, going back to using the
> kernel implementation, and letting me know whether the problem
> resurfaces? In the absence of being able to locally produce this on a
> debuggable machine, I think this kind of trial and error is all we've
> got. Hopefully the theory behind https://w-g.pw/l/ZO5Z is correct.
>
> Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 17:53   ` Joshua Sjoding
@ 2021-09-24 17:57     ` Oliver Freyermuth
  0 siblings, 0 replies; 14+ messages in thread
From: Oliver Freyermuth @ 2021-09-24 17:57 UTC (permalink / raw)
  To: Joshua Sjoding, Jason A. Donenfeld
  Cc: Arlo Clauser, John-Paul Andreini, WireGuard mailing list

[-- Attachment #1: Type: text/plain, Size: 1149 bytes --]

Awesome indeed :-).
I'll contact our two affected users once 0.4.10 is released, especially the one who managed to trigger it twice in one week
should be a good test candidate.

Cheers and a nice weekend,
	Oliver

Am 24.09.21 um 19:53 schrieb Joshua Sjoding:
> Awesome! Can do. Thanks Jason!
> 
> Joshua Sjoding
> SCJ Alliance
> IT Specialist
> 
> On Fri, Sep 24, 2021 at 10:49 AM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>>
>> Hey guys,
>>
>> I think we might be onto something with https://w-g.pw/l/ZO5Z ...
>>
>> I'm going to cut a new release in the next few hours here. When that's
>> released, would you try updating to 0.4.10, going back to using the
>> kernel implementation, and letting me know whether the problem
>> resurfaces? In the absence of being able to locally produce this on a
>> debuggable machine, I think this kind of trial and error is all we've
>> got. Hopefully the theory behind https://w-g.pw/l/ZO5Z is correct.
>>
>> Jason


-- 
Oliver Freyermuth
Universität Bonn
Physikalisches Institut, Raum 1.047
Nußallee 12
53115 Bonn
--
Tel.: +49 228 73 2367
Fax:  +49 228 73 7869
--


[-- Attachment #2: S/MIME Cryptographic Signature --]
[-- Type: application/pkcs7-signature, Size: 5432 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 17:48 ` Jason A. Donenfeld
  2021-09-24 17:53   ` Joshua Sjoding
@ 2021-09-24 19:59   ` Jason A. Donenfeld
  2021-09-24 20:15     ` Arlo Clauser
  2021-10-14  5:56     ` Jason A. Donenfeld
  1 sibling, 2 replies; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-09-24 19:59 UTC (permalink / raw)
  To: Oliver Freyermuth, Joshua Sjoding, Arlo Clauser, John-Paul Andreini
  Cc: WireGuard mailing list

On Fri, Sep 24, 2021 at 11:48 AM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> I'm going to cut a new release in the next few hours here. When that's
> released

v0.4.10 is now released.

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 19:59   ` Jason A. Donenfeld
@ 2021-09-24 20:15     ` Arlo Clauser
  2021-09-24 20:17       ` John-Paul Andreini
  2021-10-14  5:56     ` Jason A. Donenfeld
  1 sibling, 1 reply; 14+ messages in thread
From: Arlo Clauser @ 2021-09-24 20:15 UTC (permalink / raw)
  To: Jason A. Donenfeld
  Cc: Oliver Freyermuth, Joshua Sjoding, John-Paul Andreini,
	WireGuard mailing list

My trouble cases are installing it now. Thanks!

> On Sep 24, 2021, at 3:59 PM, Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> 
> On Fri, Sep 24, 2021 at 11:48 AM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>> I'm going to cut a new release in the next few hours here. When that's
>> released
> 
> v0.4.10 is now released.


^ permalink raw reply	[flat|nested] 14+ messages in thread

* RE: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 20:15     ` Arlo Clauser
@ 2021-09-24 20:17       ` John-Paul Andreini
  0 siblings, 0 replies; 14+ messages in thread
From: John-Paul Andreini @ 2021-09-24 20:17 UTC (permalink / raw)
  To: Arlo Clauser, Jason A. Donenfeld
  Cc: Oliver Freyermuth, Joshua Sjoding, WireGuard mailing list

I'll roll it as well. If you see a news item about a murdered IT admin you'll know the change didn't work this time and my users have sought retribution.

John-Paul

IMPORTANT/CONFIDENTIAL:  This e-mail and any attachments may contain confidential information protected by the attorney-client privilege or other privileges, and intended for use only by the intended recipient(s).  If you have received this e-mail in error, please do not read, reproduce or distribute the contents, but rather, immediately notify the sender, delete the e-mail and destroy all copies of the e-mail and any attachments.  Pursuant to corporate policy and resolutions, E-mail correspondence is insufficient to amend or modify contracts.
-----Original Message-----
From: Arlo Clauser <Arlo@StarcubeDesign.com>
Sent: Friday, September 24, 2021 1:16 PM
To: Jason A. Donenfeld <Jason@zx2c4.com>
Cc: Oliver Freyermuth <freyermuth@physik.uni-bonn.de>; Joshua Sjoding <joshua.sjoding@scjalliance.com>; John-Paul Andreini <jandreini@geonerco.com>; WireGuard mailing list <wireguard@lists.zx2c4.com>
Subject: Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)

CAUTION - This message originated outside of the Company.

My trouble cases are installing it now. Thanks!

> On Sep 24, 2021, at 3:59 PM, Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> On Fri, Sep 24, 2021 at 11:48 AM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>> I'm going to cut a new release in the next few hours here. When
>> that's released
>
> v0.4.10 is now released.



^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: Windows stuck in boot after WireGuard update (switch to WireGuardNT?)
  2021-09-24 19:59   ` Jason A. Donenfeld
  2021-09-24 20:15     ` Arlo Clauser
@ 2021-10-14  5:56     ` Jason A. Donenfeld
  1 sibling, 0 replies; 14+ messages in thread
From: Jason A. Donenfeld @ 2021-10-14  5:56 UTC (permalink / raw)
  To: Oliver Freyermuth, Joshua Sjoding, Arlo Clauser, John-Paul Andreini
  Cc: WireGuard mailing list

Hi folks,

I assume that after >3 weeks of silence, the problem is fixed. That's good.

The root cause was that wgnt's initialization waited for winsock to
become available, but winsock was waiting for network interfaces like
wgnt to become available first, so they deadlocked for a half hour.
The solution, deployed over three weeks ago, was to defer wgnt's usage
of winsock until userspace requested it, which is necessarily after
everything else. This apparently works and is the correct fix.

But for whatever reason, the impact of this bug has really haunted me,
and so I didn't stop working on it or thinking about it even after it
was fixed correctly. The larger question is: why is a wgnt adapter
coming up at boot time at all? It's clearly not needed, as it is
something that anyway is controlled by a service. And indeed wgnt
adapters are supposed to be cleaned up when the service exits, but
this cleanup might not be committed if it happens during shutdown.
This is why sometimes the bug happened and sometimes it didn't.

So how can we solve the larger issue of never having wgnt adapters
exist at boot time, and always have them tied to the service lifetime?
It turns out Win8+ has an API for this called SwDevice, which
"unplugs" adapters when their owning process exits (or corresponding
handles close). This is used by various internal Windows components
like rasmans.dll and seems quite robust. It's also very different and
comes with its own gotchas, compared to what we were doing before, and
using it is no small undertaking. So over the last 3 weeks or so, I've
rewritten the entire userspace API portion of wgnt (and wintun) in
order to use this API where available (with ugly fallbacks for Win7).
The result is that the entire class of bugs, of which this bug here
was one, should be eliminated all together. And in the process, I've
made a lot of other things about adapter installation more reliable
and quicker too.

This work shipped with wgnt 0.10 and wintun 0.14, and is part of
wireguard for windows 0.4.11.

Regards,
Jason

^ permalink raw reply	[flat|nested] 14+ messages in thread

end of thread, other threads:[~2021-10-14  5:58 UTC | newest]

Thread overview: 14+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-09-22 10:09 Windows stuck in boot after WireGuard update (switch to WireGuardNT?) Oliver Freyermuth
     [not found] ` <CAHmME9pgz6PiXdFqcRw90EafHK-Jq9RfcgLUZaJ1ARrtdnjG0w@mail.gmail.com>
2021-09-22 14:02   ` Oliver Freyermuth
2021-09-22 18:57     ` Jason A. Donenfeld
2021-09-22 19:36       ` Joshua Sjoding
2021-09-24  0:21     ` Jason A. Donenfeld
2021-09-24  7:24       ` Oliver Freyermuth
2021-09-24  6:14 ` Jason A. Donenfeld
2021-09-24 17:48 ` Jason A. Donenfeld
2021-09-24 17:53   ` Joshua Sjoding
2021-09-24 17:57     ` Oliver Freyermuth
2021-09-24 19:59   ` Jason A. Donenfeld
2021-09-24 20:15     ` Arlo Clauser
2021-09-24 20:17       ` John-Paul Andreini
2021-10-14  5:56     ` Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).