Development discussion of WireGuard
 help / color / mirror / Atom feed
* WireGuard for Windows 0.4.2 failed to start due to WintunSetAdapterName failure (Code 0x000006D9)
@ 2021-08-07 23:38 Joshua Sjoding
  2021-08-08  0:28 ` Jason A. Donenfeld
  0 siblings, 1 reply; 3+ messages in thread
From: Joshua Sjoding @ 2021-08-07 23:38 UTC (permalink / raw)
  To: WireGuard mailing list

[-- Attachment #1: Type: text/plain, Size: 2483 bytes --]

Yesterday one of our older laptops hit an error during the startup of
WireGuard for Windows 0.4.2 that I haven't seen before. It looks like
it failed to set the name of the WinTun adapter because there were "no
more endpoints available from the endpoint mapper". It left the tunnel
in an inactive state, but it started up just fine when I told it to
activate today.

I've attached the log in case it's of interest. Here's the snippet
where the failed startup took place:

2021-08-06 19:46:15.039160: [MGR] Starting WireGuard/0.4.2 (Windows
10.0.19043; amd64)
2021-08-06 19:46:18.899902: [TUN] [SCJ] Starting WireGuard/0.4.2
(Windows 10.0.19043; amd64)
2021-08-06 19:46:19.249315: [TUN] [SCJ] Watching network interfaces
2021-08-06 19:46:22.608757: [TUN] [SCJ] Resolving DNS names
2021-08-06 19:46:22.608757: [TUN] [SCJ] Creating network adapter
2021-08-06 19:46:32.157022: [TUN] [SCJ] [Wintun] WintunCreateAdapter:
Creating adapter
2021-08-06 19:46:41.129852: [TUN] [SCJ] [Wintun] SelectDriver: Using
existing driver 0.13
2021-08-06 19:46:41.237299: [TUN] [SCJ] [Wintun] WintunCreateAdapter:
Failed to register adapter 17 device: The device instance does not
exist in the hardware tree. (Code 0xE000020B)
2021-08-06 19:46:42.457251: [TUN] [SCJ] Retrying adapter creation
after failure because system just booted (T+1m39.109s): Error creating
interface: winapi error #3758096907
2021-08-06 19:46:42.457251: [TUN] [SCJ] [Wintun] WintunCreateAdapter:
Creating adapter
2021-08-06 19:46:44.047474: [TUN] [SCJ] [Wintun] SelectDriver: Using
existing driver 0.13
2021-08-06 19:51:51.408322: [TUN] [SCJ] [Wintun] WintunSetAdapterName:
Failed to set adapter name: There are no more endpoints available from
the endpoint mapper. (Code 0x000006D9)
2021-08-06 19:51:51.408322: [TUN] [SCJ] [Wintun] WintunCreateAdapter:
Failed to set adapter name SCJ
2021-08-06 19:51:52.392522: [TUN] [SCJ] Unable to create network
adapter: Error creating interface: There are no more endpoints
available from the endpoint mapper.
2021-08-06 19:51:52.442380: [TUN] [SCJ] Shutting down
2021-08-06 19:51:52.540997: [MGR] [SCJ] Tunnel service tracker finished

The Laptop is an old Lenovo E555 with an AMD A6-7000 in it. It's not
fast. This could be some sort of race condition with slow-to-start
Windows services.

The log indicates that it was updated from WireGuard 0.3.11 to 0.4.2
earlier that day. That might be a coincidence, but it might not be.

Joshua Sjoding
SCJ Alliance
IT Specialist
www.scjalliance.com

[-- Attachment #2: redacted-wireguard-log-2021-08-07T155714.txt --]
[-- Type: text/plain, Size: 177844 bytes --]

2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - stopped
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - stopped
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(1hMF…tqBw) - Stopping...
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - stopped
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - stopped
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(heWL…uHXY) - Stopping...
2021-08-06 16:17:56.308441: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Device closed
2021-08-06 16:17:56.309442: [TUN] [SCJ] Shutting down
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 16:17:56.309442: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 16:17:56.377535: [MGR] [SCJ] Tunnel service tracker finished
2021-08-06 16:19:29.360065: [MGR] Starting WireGuard/0.3.11 (Windows 10.0.19042; amd64)
2021-08-06 16:19:30.521419: [TUN] [SCJ] Starting WireGuard/0.3.11 (Windows 10.0.19042; amd64)
2021-08-06 16:19:30.605499: [TUN] [SCJ] SCM locked for 58s by .\NT Service Control Manager, marking service as started
2021-08-06 16:19:30.605499: [TUN] [SCJ] Watching network interfaces
2021-08-06 16:19:31.258786: [TUN] [SCJ] Resolving DNS names
2021-08-06 16:19:31.258786: [TUN] [SCJ] Creating Wintun interface
2021-08-06 16:19:33.495442: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2021-08-06 16:19:34.479755: [MGR] An update is available
2021-08-06 16:19:38.144654: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.10
2021-08-06 16:19:45.935668: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 16:19:45.935668: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 16:19:45.935668: [TUN] [SCJ] Using Wintun/0.10
2021-08-06 16:19:45.935668: [TUN] [SCJ] Enabling firewall rules
2021-08-06 16:19:46.387591: [TUN] [SCJ] Dropping privileges
2021-08-06 16:19:46.387591: [TUN] [SCJ] Creating interface instance
2021-08-06 16:19:46.449546: [TUN] [SCJ] Setting interface configuration
2021-08-06 16:19:46.450120: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 16:19:46.450165: [TUN] [SCJ] UAPI: Updating private key
2021-08-06 16:19:46.450165: [TUN] [SCJ] UAPI: Removing all peers
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: event worker - started
2021-08-06 16:19:46.451026: [TUN] [SCJ] Routine: TUN reader - started
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2021-08-06 16:19:46.451592: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2021-08-06 16:19:46.452161: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2021-08-06 16:19:46.453329: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2021-08-06 16:19:46.453329: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2021-08-06 16:19:46.453329: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2021-08-06 16:19:46.453329: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2021-08-06 16:19:46.453329: [TUN] [SCJ] Bringing peers up
2021-08-06 16:19:46.453896: [TUN] [SCJ] UDP bind has been updated
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2021-08-06 16:19:46.453896: [TUN] [SCJ] Interface state was Down, requested Up, now Up
2021-08-06 16:19:46.453896: [TUN] [SCJ] Monitoring default v6 routes
2021-08-06 16:19:46.453896: [TUN] [SCJ] Binding v6 socket to interface 11 (blackhole=false)
2021-08-06 16:19:46.453896: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2021-08-06 16:19:46.463553: [TUN] [SCJ] Routine: receive incoming v4 - started
2021-08-06 16:19:46.463553: [TUN] [SCJ] Setting device v6 addresses
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] Routine: receive incoming v6 - started
2021-08-06 16:19:46.638360: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2021-08-06 16:19:46.640574: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2021-08-06 16:19:46.640574: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2021-08-06 16:19:46.640574: [TUN] [SCJ] Monitoring default v4 routes
2021-08-06 16:19:46.640574: [TUN] [SCJ] Binding v4 socket to interface 11 (blackhole=false)
2021-08-06 16:19:46.640574: [TUN] [SCJ] Setting device v4 addresses
2021-08-06 16:19:46.703159: [TUN] [SCJ] Listening for UAPI requests
2021-08-06 16:19:46.703159: [TUN] [SCJ] Startup complete
2021-08-06 16:19:50.501014: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:19:51.016951: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:19:51.065251: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:19:51.096582: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:19:51.363618: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 16:19:51.462086: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 16:19:54.556144: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:19:54.650002: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:19:58.436603: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 16:19:58.552270: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 16:20:02.801938: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 16:20:05.740435: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:20:08.860981: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 16:20:08.989984: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:20:21.509187: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 16:20:32.256231: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:20:35.024373: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:21:05.501123: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:21:20.592850: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:21:29.022081: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 16:21:32.097772: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 16:21:37.570054: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake initiation
2021-08-06 16:21:37.570054: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake response
2021-08-06 16:21:37.877460: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 16:21:51.341629: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:21:51.683026: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:21:51.683026: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:21:54.728012: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:21:55.197334: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:21:55.197334: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:22:40.427730: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:22:40.548308: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:22:40.548308: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:22:53.035967: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:23:35.934433: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 16:23:40.153504: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:23:51.768848: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:23:51.873986: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:23:51.873986: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:23:52.768135: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:23:58.241738: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:23:58.322311: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:23:58.322311: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:24:09.273254: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:25:05.908124: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:25:05.939177: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:25:05.939177: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:25:07.933586: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 16:25:07.962373: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 16:25:09.463845: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:25:18.781031: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:25:19.011107: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:25:24.583522: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:25:42.010884: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:25:42.478687: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:25:51.908126: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:25:51.943089: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:25:51.943089: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:25:55.299756: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:25:58.337796: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:25:58.363082: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:25:58.363082: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:26:09.624468: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:26:11.193793: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:26:24.718731: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:26:45.817066: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:26:46.484861: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:27:01.122912: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:27:06.309128: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:27:06.339778: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:27:06.339778: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:27:12.076857: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:27:16.775651: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:27:16.996999: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 16:27:24.876741: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:27:41.625485: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:27:52.030455: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:27:52.174711: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:27:52.174711: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:27:59.637978: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:27:59.678005: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:27:59.678005: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:28:11.798448: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:28:25.037237: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:28:40.441614: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 16:28:40.566721: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 16:28:51.194438: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:28:56.556794: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:29:29.016433: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:29:29.047495: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:29:29.047495: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:29:38.040139: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 16:29:44.140498: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:29:46.196316: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:29:54.240822: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:29:54.274970: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:29:54.275575: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:29:59.904753: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:29:59.938894: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:29:59.938894: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:30:14.071133: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:30:25.099813: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:30:35.145452: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:30:37.578049: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 16:30:44.125762: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:31:14.148400: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:31:18.670886: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:31:25.258727: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:31:35.560492: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:31:44.176173: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:31:44.204821: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:31:57.616091: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:31:57.656871: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:31:57.657443: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:32:00.111696: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:32:00.142072: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:32:00.142613: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:32:13.392605: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:32:13.451418: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:32:42.569817: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:32:53.583706: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:33:10.475333: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:33:25.586344: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:33:40.336335: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:33:47.878565: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:33:47.921667: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:33:48.283165: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 16:33:48.347552: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 16:33:59.401872: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 16:33:59.401872: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:33:59.434513: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:33:59.434513: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 16:33:59.436309: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:33:59.483257: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 16:33:59.483257: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:34:00.349495: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:34:00.385629: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:34:00.385629: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:34:10.636969: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:34:13.514995: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:34:26.129952: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:34:40.492673: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:34:53.640813: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:35:00.083001: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:35:11.092524: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:35:25.904048: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:35:40.592315: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:35:56.709826: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:36:00.632925: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:36:00.660386: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:36:00.660386: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:36:07.731559: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:36:10.958220: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:36:26.057852: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:36:40.750199: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:36:53.703047: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:37:11.113284: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:37:26.216977: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:37:40.576209: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 16:37:40.857069: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:37:57.772523: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:37:57.772523: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:38:00.855058: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:38:00.890380: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:38:00.890380: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:38:08.008028: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:38:11.282886: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:38:26.121306: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:38:47.443293: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:38:47.560389: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:39:17.365999: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:39:27.305210: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:39:47.396227: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:39:47.524315: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:40:01.782769: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:40:01.814754: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:40:01.814754: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:40:12.127174: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:40:27.222715: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:40:37.356955: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:40:37.356955: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:40:37.393433: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:40:47.454462: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:40:47.516757: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:41:12.039506: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:41:27.149607: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:41:42.014420: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:42:02.026196: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:42:02.059964: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:42:02.059964: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:42:12.222174: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:42:27.334404: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:42:37.483087: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:42:37.483087: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:42:37.524468: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:42:47.313127: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:42:47.626046: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:42:47.992164: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 16:42:48.430288: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 16:43:12.407179: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:43:27.518104: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:43:42.241873: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:44:02.257122: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:44:02.296487: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:44:02.296487: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:44:12.589961: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:44:27.698604: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:44:37.586693: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:44:37.586693: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:44:37.619812: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:44:47.419017: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:44:47.741794: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:45:12.625263: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:45:27.613637: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:45:42.433904: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:46:02.455100: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:46:02.488479: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:46:02.488479: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:46:12.670279: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:46:27.771812: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:46:37.637393: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:46:37.637393: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:46:37.680866: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:46:47.483846: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:46:47.804326: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:47:12.829068: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:47:27.931686: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:47:42.649554: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:48:02.687792: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:48:02.728548: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:48:02.728548: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:48:12.985820: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:48:28.093077: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:48:47.612934: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:48:47.613586: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:48:47.613586: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:48:47.646846: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:48:48.148470: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:49:17.505333: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:49:17.535257: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:49:28.103887: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:49:47.530353: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:49:47.592465: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:50:02.847666: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:50:02.876169: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:50:02.876169: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:50:13.049728: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:50:28.153168: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:50:47.614034: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:50:56.888194: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:50:56.888194: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:50:56.888801: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:50:56.925205: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:51:07.641910: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:51:13.212886: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:51:18.890341: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 16:51:18.915214: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 16:51:19.401719: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:51:19.430358: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:51:19.982715: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 16:51:20.023618: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 16:51:29.751200: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 16:51:30.443906: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 16:51:30.874221: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:51:31.361221: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:51:44.815029: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 16:51:45.209030: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:52:02.871672: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:52:03.021056: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:52:03.049887: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:52:03.049887: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:52:03.063969: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:52:04.213604: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:52:16.697522: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:52:28.221015: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:52:47.674345: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:52:57.446013: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:52:57.446013: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:52:57.477876: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:53:07.708228: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:53:13.273892: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:53:28.378244: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:53:43.223727: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:54:03.223820: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:54:03.253820: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:54:03.253820: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:54:13.437491: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:54:28.541681: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:54:47.739230: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:54:57.494561: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:54:57.494561: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:54:57.532377: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:55:07.773555: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:55:13.596071: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:55:28.701184: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:55:43.390396: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:56:03.393585: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:56:03.427844: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:56:03.428446: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:56:13.759489: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:56:28.608759: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:56:47.806054: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:56:57.545547: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:56:57.545547: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:56:57.579105: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:57:07.585673: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:57:13.662545: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:57:28.767899: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:57:43.564802: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:58:03.564284: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 16:58:03.593646: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 16:58:03.593646: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:58:13.823559: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:58:28.926801: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:58:47.933509: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:58:48.127972: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:58:59.890988: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 16:58:59.946771: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 16:59:07.864161: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 16:59:07.864161: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 16:59:07.897393: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 16:59:10.645943: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 16:59:17.859108: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 16:59:29.085810: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 16:59:36.397515: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 16:59:37.409171: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 16:59:37.988974: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status c000013a
2021-08-06 16:59:38.995848: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 16:59:41.487707: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 16:59:42.382354: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 16:59:42.430108: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 16:59:42.491987: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 16:59:42.491987: [MGR] Unable to start manager UI process for user 'username.redacted@SCJ' for session 1: Session has logged out
2021-08-06 16:59:48.010185: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 16:59:52.655115: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:00:02.944201: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:00:03.745725: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:00:03.782062: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:00:03.782062: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:00:16.129991: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:00:18.946703: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 17:00:20.457385: [TUN] [SCJ] Device closing
2021-08-06 17:00:20.517166: [TUN] [SCJ] Routine: TUN reader - stopped
2021-08-06 17:00:22.493452: [TUN] [SCJ] Routine: event worker - stopped
2021-08-06 17:00:22.534947: [TUN] [SCJ] Routine: receive incoming v4 - stopped
2021-08-06 17:00:22.534947: [TUN] [SCJ] Routine: receive incoming v6 - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YEM2…4hlk) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(WBaN…k8hA) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(c9ys…npmo) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(1hMF…tqBw) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(heWL…uHXY) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YnSj…521U) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(8muY…GdG8) - Stopping...
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Device closed
2021-08-06 17:00:22.535463: [TUN] [SCJ] Shutting down
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:00:22.535463: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:00:22.614742: [MGR] [SCJ] Tunnel service tracker finished
2021-08-06 17:01:53.401388: [MGR] Starting WireGuard/0.3.11 (Windows 10.0.19042; amd64)
2021-08-06 17:01:55.340640: [TUN] [SCJ] Starting WireGuard/0.3.11 (Windows 10.0.19042; amd64)
2021-08-06 17:01:55.401383: [TUN] [SCJ] SCM locked for 1m4s by .\NT Service Control Manager, marking service as started
2021-08-06 17:01:55.431556: [TUN] [SCJ] Watching network interfaces
2021-08-06 17:01:56.205706: [TUN] [SCJ] Resolving DNS names
2021-08-06 17:01:56.205706: [TUN] [SCJ] Creating Wintun interface
2021-08-06 17:02:10.006527: [MGR] An update is available
2021-08-06 17:02:17.894703: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2021-08-06 17:02:18.119302: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 17:02:18.119302: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 17:02:26.980795: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.10
2021-08-06 17:02:35.374889: [TUN] [SCJ] Using Wintun/0.10
2021-08-06 17:02:35.374889: [TUN] [SCJ] Enabling firewall rules
2021-08-06 17:02:35.957609: [TUN] [SCJ] Dropping privileges
2021-08-06 17:02:36.044910: [TUN] [SCJ] Creating interface instance
2021-08-06 17:02:36.844889: [TUN] [SCJ] Setting interface configuration
2021-08-06 17:02:36.931971: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 17:02:36.931971: [TUN] [SCJ] UAPI: Updating private key
2021-08-06 17:02:36.931971: [TUN] [SCJ] UAPI: Removing all peers
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: event worker - started
2021-08-06 17:02:37.119456: [TUN] [SCJ] Routine: TUN reader - started
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2021-08-06 17:02:37.586114: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2021-08-06 17:02:37.791100: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2021-08-06 17:02:37.791100: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2021-08-06 17:02:37.791100: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2021-08-06 17:02:37.792101: [TUN] [SCJ] Bringing peers up
2021-08-06 17:02:37.797098: [TUN] [SCJ] UDP bind has been updated
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2021-08-06 17:02:37.797098: [TUN] [SCJ] Interface state was Down, requested Up, now Up
2021-08-06 17:02:37.797098: [TUN] [SCJ] Monitoring default v4 routes
2021-08-06 17:02:37.798098: [TUN] [SCJ] Binding v4 socket to interface 11 (blackhole=false)
2021-08-06 17:02:37.895041: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2021-08-06 17:02:37.950802: [TUN] [SCJ] Routine: receive incoming v4 - started
2021-08-06 17:02:37.984376: [TUN] [SCJ] Routine: receive incoming v6 - started
2021-08-06 17:02:38.027674: [TUN] [SCJ] Setting device v4 addresses
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2021-08-06 17:02:38.083677: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2021-08-06 17:02:38.433564: [TUN] [SCJ] Monitoring default v6 routes
2021-08-06 17:02:38.433564: [TUN] [SCJ] Binding v6 socket to interface 11 (blackhole=false)
2021-08-06 17:02:38.433564: [TUN] [SCJ] Setting device v6 addresses
2021-08-06 17:02:39.019811: [TUN] [SCJ] Listening for UAPI requests
2021-08-06 17:02:39.019811: [TUN] [SCJ] Startup complete
2021-08-06 17:02:45.805945: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:02:46.030849: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:02:46.790245: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:02:46.882096: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:02:47.183366: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:02:47.215203: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:02:57.821367: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:03:05.039551: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:03:30.072835: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:03:42.849603: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:03:42.868368: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:03:50.768283: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:03:50.948382: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:03:57.718332: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:04:09.774180: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:04:09.845682: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:04:12.824405: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:04:20.506920: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:04:21.086151: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:04:21.439980: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:04:21.466923: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:04:27.579838: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:04:31.504023: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:04:46.893116: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:04:46.912032: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:04:46.912032: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:04:47.581675: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:04:47.601409: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:04:47.601409: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:04:57.880154: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:05:12.277560: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:05:12.979783: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:05:27.653964: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:05:58.039122: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:05:59.711840: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:05:59.769075: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:06:19.239251: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:06:19.272681: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:06:19.273306: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:06:21.946662: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:06:25.778704: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:06:25.802578: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:06:25.802578: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:06:29.855216: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:06:33.627167: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:06:35.976124: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:06:41.374125: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:06:47.749779: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:06:47.771097: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:06:47.771097: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:06:47.843034: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:06:47.874588: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:06:47.874588: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:07:31.291950: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:07:35.318527: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:07:42.289996: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:08:13.206448: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:08:23.969690: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:08:35.458553: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:08:46.484367: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:08:47.961264: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:08:47.979983: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:08:47.979983: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:08:52.416842: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:08:52.442330: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:08:52.442330: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:09:02.615694: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:09:13.367348: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:09:13.375599: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:09:40.714459: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:09:42.129640: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:09:42.165490: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:09:47.761739: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:09:59.867132: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:09:59.998612: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:10:08.383882: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:10:08.520617: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:10:16.402121: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:10:23.401754: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:10:23.723904: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:10:35.702960: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:10:41.834020: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:10:48.519930: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:10:48.561843: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:10:48.561843: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:10:52.458603: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:10:52.502100: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:10:52.502100: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:11:10.927554: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:11:35.453029: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:11:43.531591: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:11:43.733135: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:11:49.054575: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:11:49.165501: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:11:49.165501: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:12:01.027755: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:12:05.866382: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:12:25.416856: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:12:25.494498: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:12:25.494498: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:12:35.741966: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:12:35.743029: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:12:51.250778: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:12:51.431690: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:12:51.431690: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:12:52.836691: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:12:53.010800: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:12:53.010800: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:13:05.868186: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:13:05.946089: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:13:30.346647: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:13:32.951236: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:13:46.677623: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:13:47.169647: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:13:47.320295: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:13:51.100864: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:13:51.143689: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:13:51.144198: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:13:51.574901: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:13:51.597741: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:14:01.811376: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:14:02.418076: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:14:02.543750: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:14:18.886010: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:14:19.231357: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:14:35.418201: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:14:40.793134: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:14:46.245985: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:14:48.729502: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:14:52.192890: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:14:52.225917: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:14:52.225917: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:14:56.967564: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:14:57.461727: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:14:57.520002: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:14:57.520002: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:15:02.748687: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:15:09.979001: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:15:17.653951: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:15:18.049176: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:15:18.814448: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:15:24.827394: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:15:30.368239: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:15:32.254308: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:15:41.936162: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:15:41.973443: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:15:48.921051: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:15:51.841973: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:15:51.963096: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:15:52.051564: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:15:52.088974: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:15:52.088974: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:15:53.054358: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:16:02.376264: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:16:07.944963: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:16:09.428291: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:16:09.556788: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:16:09.556788: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:16:28.750215: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:16:28.905864: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:16:28.956198: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:16:32.523750: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:16:37.720096: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:16:37.837878: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:16:48.673778: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:16:53.213722: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:16:53.482670: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:16:53.482670: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:16:54.333245: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:17:04.447584: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:17:05.474673: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:17:05.886348: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:17:08.099714: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:17:18.674108: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:17:20.106545: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:17:32.452506: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:17:32.668141: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:17:34.238859: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:17:51.500075: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:17:52.311230: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:17:52.347728: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:17:52.347728: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:18:04.565856: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:18:19.671100: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:18:32.381744: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:18:34.189240: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:18:35.716456: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:18:35.748882: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:18:35.748882: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 17:18:35.834858: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:18:35.871397: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:18:45.961348: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:18:46.181353: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:18:54.263053: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:18:54.304216: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:18:54.304216: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:18:56.672448: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:19:04.471282: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:19:19.572313: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:19:32.723668: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:19:34.331862: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:20:04.700347: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:20:19.734647: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:20:34.401346: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:20:54.497955: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:20:54.536658: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:20:54.536658: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:20:56.454254: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:20:56.485579: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:21:06.613075: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:21:06.675390: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:21:19.918766: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:21:36.555356: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:21:36.681116: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:22:06.602498: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:22:06.730477: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:22:20.061551: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:22:34.808975: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:22:54.858337: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:22:54.894560: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:22:54.894560: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:22:56.650527: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:22:56.687714: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:22:56.687714: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:23:06.703129: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:23:20.304676: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:23:35.037757: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:24:05.203038: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:24:20.343002: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:24:35.231054: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:24:55.288245: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:24:55.325246: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:24:55.325246: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:24:56.969839: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:24:57.004306: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:24:57.004306: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:25:07.040060: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:25:09.897732: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 17:25:20.637465: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:25:35.454546: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:26:05.796951: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:26:20.944547: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:26:35.690929: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:26:55.764907: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:26:55.794395: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:26:55.794395: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:26:57.290792: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:26:57.327637: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:26:57.327637: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:27:07.377662: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:27:21.231565: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:27:35.922557: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:27:36.421954: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 17:27:36.548033: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 17:28:06.084701: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:28:21.184583: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:28:36.029678: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:28:56.037913: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:28:56.074318: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:28:56.074318: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:28:57.442542: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:28:57.484740: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:28:57.484740: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:29:07.520613: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:29:21.344070: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:29:36.100888: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:30:06.400442: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:30:21.504284: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:30:36.188109: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:30:56.209624: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:30:56.247405: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:30:56.247405: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:30:57.485071: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:30:57.521924: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:30:57.521924: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:31:07.652205: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:31:07.840676: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:31:21.406824: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:31:37.575343: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:31:37.589920: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:31:55.080962: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 17:31:56.089661: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:31:58.233091: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 17:31:59.255791: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:32:00.057307: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 17:32:01.061584: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:32:01.122650: [MGR] Unexpected size of WTSSESSION_NOTIFICATION: 6029401
2021-08-06 17:32:01.212321: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:32:01.270413: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:32:07.640919: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:32:07.753187: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:32:13.003022: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-08-06 17:32:17.570641: [TUN] [SCJ] Device closing
2021-08-06 17:32:17.648765: [TUN] [SCJ] Routine: TUN reader - stopped
2021-08-06 17:32:18.742428: [TUN] [SCJ] Routine: event worker - stopped
2021-08-06 17:32:18.853216: [TUN] [SCJ] Routine: receive incoming v4 - stopped
2021-08-06 17:32:18.853216: [TUN] [SCJ] Routine: receive incoming v6 - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(WBaN…k8hA) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(c9ys…npmo) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(1hMF…tqBw) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(heWL…uHXY) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YnSj…521U) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(8muY…GdG8) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YEM2…4hlk) - Stopping...
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Device closed
2021-08-06 17:32:18.957701: [TUN] [SCJ] Shutting down
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:32:18.957701: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:32:19.078642: [MGR] [SCJ] Tunnel service tracker finished
2021-08-06 17:33:45.742627: [MGR] Starting WireGuard/0.3.11 (Windows 10.0.19043; amd64)
2021-08-06 17:33:46.962592: [TUN] [SCJ] Starting WireGuard/0.3.11 (Windows 10.0.19043; amd64)
2021-08-06 17:33:47.017753: [TUN] [SCJ] SCM locked for 1m0s by .\NT Service Control Manager, marking service as started
2021-08-06 17:33:47.089201: [TUN] [SCJ] Watching network interfaces
2021-08-06 17:33:47.692783: [TUN] [SCJ] Resolving DNS names
2021-08-06 17:33:47.692783: [TUN] [SCJ] Creating Wintun interface
2021-08-06 17:33:59.100601: [MGR] An update is available
2021-08-06 17:34:04.168409: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2021-08-06 17:34:04.297771: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 17:34:04.297771: [MGR] [Wintun] IsPoolMember: Reading pool devpkey failed, falling back: Element not found. (Code 0x00000490)
2021-08-06 17:34:10.311518: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.10
2021-08-06 17:34:18.245745: [TUN] [SCJ] Using Wintun/0.10
2021-08-06 17:34:18.245745: [TUN] [SCJ] Enabling firewall rules
2021-08-06 17:34:18.902306: [TUN] [SCJ] Dropping privileges
2021-08-06 17:34:18.966465: [TUN] [SCJ] Creating interface instance
2021-08-06 17:34:20.155080: [TUN] [SCJ] Setting interface configuration
2021-08-06 17:34:20.209395: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 17:34:20.209395: [TUN] [SCJ] UAPI: Updating private key
2021-08-06 17:34:20.209395: [TUN] [SCJ] UAPI: Removing all peers
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: handshake worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: encryption worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: decryption worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: event worker - started
2021-08-06 17:34:20.303115: [TUN] [SCJ] Routine: TUN reader - started
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2021-08-06 17:34:20.639441: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2021-08-06 17:34:20.639441: [TUN] [SCJ] Bringing peers up
2021-08-06 17:34:20.799390: [TUN] [SCJ] UDP bind has been updated
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2021-08-06 17:34:20.799390: [TUN] [SCJ] Interface state was Down, requested Up, now Up
2021-08-06 17:34:20.799390: [TUN] [SCJ] Monitoring default v6 routes
2021-08-06 17:34:20.815014: [TUN] [SCJ] Binding v6 socket to interface 11 (blackhole=false)
2021-08-06 17:34:20.847623: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2021-08-06 17:34:20.884469: [TUN] [SCJ] Routine: receive incoming v4 - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2021-08-06 17:34:20.900108: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2021-08-06 17:34:20.948736: [TUN] [SCJ] Setting device v6 addresses
2021-08-06 17:34:20.964407: [TUN] [SCJ] Routine: receive incoming v6 - started
2021-08-06 17:34:21.219933: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2021-08-06 17:34:21.219933: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2021-08-06 17:34:21.219933: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2021-08-06 17:34:21.219933: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2021-08-06 17:34:21.219933: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2021-08-06 17:34:21.597101: [TUN] [SCJ] Monitoring default v4 routes
2021-08-06 17:34:21.597101: [TUN] [SCJ] Binding v4 socket to interface 11 (blackhole=false)
2021-08-06 17:34:21.597101: [TUN] [SCJ] Setting device v4 addresses
2021-08-06 17:34:21.990478: [TUN] [SCJ] Listening for UAPI requests
2021-08-06 17:34:22.025271: [TUN] [SCJ] Startup complete
2021-08-06 17:34:27.307537: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:34:27.372589: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:34:29.387353: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:34:29.529907: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:34:29.811061: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:34:29.980855: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:34:42.851118: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:34:42.884159: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:34:52.961420: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:35:08.960615: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:35:28.314893: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:35:28.399899: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:35:38.377799: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:35:53.560793: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:36:03.244120: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:36:04.734092: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:36:14.858126: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:36:27.578467: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:36:27.707937: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:36:27.707937: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:36:29.843314: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:36:30.118424: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:36:30.118424: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:36:38.004004: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:36:38.536815: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:36:41.777395: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:36:42.038924: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:36:42.038924: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:36:52.725882: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:36:52.944066: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:37:12.181207: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:37:12.224499: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:37:12.224499: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:37:32.067255: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:37:43.416586: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:37:59.275387: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:38:07.174346: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:38:27.536631: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:38:28.655094: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:38:28.707288: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:38:28.707288: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:38:30.156710: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:38:30.224549: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:38:30.224549: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:38:37.236648: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:38:40.359831: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:39:07.466248: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:39:25.080750: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:39:25.137222: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:39:25.137222: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:39:25.595955: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:39:25.638261: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:39:25.638261: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:39:44.456492: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:39:44.848386: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:39:57.433352: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:40:07.267582: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:40:11.677685: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:40:30.264680: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:40:30.413041: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:40:30.413041: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:40:33.129226: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:40:33.289654: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:40:33.289654: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:40:44.035872: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:41:13.471422: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:41:16.297165: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:41:35.923688: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:41:36.066179: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:41:36.066179: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:41:44.463605: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:42:14.206027: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:42:16.289228: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:42:27.529993: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:42:30.343868: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:42:30.447436: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:42:30.447436: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:42:34.381323: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:42:34.447374: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:42:34.447374: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:42:45.019335: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:42:47.687306: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:43:02.222308: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:43:02.366388: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:43:05.661147: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:43:05.689299: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:43:14.795300: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:43:15.754041: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:43:32.352093: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:43:40.580443: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:43:45.169082: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:43:47.689605: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:43:47.734066: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:43:47.734066: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:44:02.153130: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:44:04.712137: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:44:15.650597: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:44:15.839143: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:44:30.248218: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:44:30.496903: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:44:30.531797: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:44:30.531797: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:44:35.275157: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:44:35.341190: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:44:35.341190: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:45:01.157642: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:45:13.088956: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:45:21.138271: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:45:27.776665: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:45:47.968855: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:45:48.017450: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:45:48.017450: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:45:51.375130: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:46:05.427300: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:46:11.247250: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:46:11.332042: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:46:21.433620: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:46:21.586344: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:46:30.581762: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:46:30.618144: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:46:30.618144: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:46:36.422515: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:46:36.453628: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:46:36.453628: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:46:47.202453: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:46:51.712802: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:46:59.728664: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:47:10.754782: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:47:16.604998: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:47:27.145430: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:47:37.934191: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:48:07.569226: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:48:07.942183: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:48:07.945205: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:48:11.377147: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:48:11.409012: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:48:11.409012: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:48:21.419714: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:48:32.663559: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:48:35.072242: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:48:35.138988: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:48:35.138988: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:48:36.462582: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:48:36.535231: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:48:36.535231: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:49:16.904290: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:49:31.780180: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:49:40.519444: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:49:53.516816: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:50:08.578631: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:50:08.720434: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:50:08.720434: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:50:13.195121: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:50:13.245004: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:50:13.245004: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:50:35.599530: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:50:35.622560: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:50:35.622560: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:50:36.555228: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:50:36.581776: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:50:36.581776: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:50:53.402407: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:50:57.267439: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:51:23.568243: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:51:26.715943: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:51:32.110205: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:51:44.172501: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:51:46.677407: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 17:51:53.764059: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:52:13.786887: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:52:13.816068: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 17:52:13.816068: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 17:52:27.608810: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:52:38.292782: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:52:38.342910: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:52:38.342910: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:52:38.375307: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 17:52:51.798309: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:52:51.869952: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:52:51.869952: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:53:02.378626: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:53:32.137482: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:54:02.449102: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:54:37.631512: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:54:38.514279: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:54:38.551995: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:54:38.551995: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:54:49.921597: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:54:52.061035: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:54:52.099548: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:54:52.099548: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 17:55:04.808387: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:55:19.612018: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:55:50.110908: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:56:05.183286: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:56:09.498432: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:56:09.526784: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:56:19.825870: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:56:20.093853: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:56:34.679736: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 17:56:38.588301: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:56:38.614125: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:56:38.614125: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:57:02.331727: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 17:57:05.343572: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:57:19.936812: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:57:50.402472: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:58:05.245471: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:58:20.038880: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:58:38.620497: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:58:38.644252: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:58:38.644252: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 17:58:52.205039: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake initiation
2021-08-06 17:58:52.205039: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake response
2021-08-06 17:58:52.351996: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 17:58:54.773758: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 1
2021-08-06 17:58:56.323816: [TUN] [SCJ] Device closing
2021-08-06 17:58:56.528990: [TUN] [SCJ] Routine: TUN reader - stopped
2021-08-06 17:58:58.185197: [TUN] [SCJ] Routine: event worker - stopped
2021-08-06 17:58:58.204371: [TUN] [SCJ] Routine: receive incoming v4 - stopped
2021-08-06 17:58:58.204371: [TUN] [SCJ] Routine: receive incoming v6 - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(1hMF…tqBw) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(heWL…uHXY) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YnSj…521U) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(8muY…GdG8) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YEM2…4hlk) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(WBaN…k8hA) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(c9ys…npmo) - Stopping...
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - stopped
2021-08-06 17:58:58.212017: [TUN] [SCJ] Device closed
2021-08-06 17:58:58.212017: [TUN] [SCJ] Shutting down
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: decryption worker - stopped
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: handshake worker - stopped
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:58:58.212990: [TUN] [SCJ] Routine: encryption worker - stopped
2021-08-06 17:59:08.473213: [MGR] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-06 17:59:08.738119: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 17:59:08.819380: [TUN] [SCJ] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-06 17:59:08.821379: [TUN] [SCJ] Watching network interfaces
2021-08-06 17:59:09.089849: [TUN] [SCJ] Resolving DNS names
2021-08-06 17:59:09.089849: [TUN] [SCJ] Creating network adapter
2021-08-06 17:59:09.375336: [TUN] [SCJ] [Wintun] WintunCreateAdapter: Creating adapter
2021-08-06 17:59:12.539620: [TUN] [SCJ] [Wintun] DisableAllOurAdapters: Force closing all adapter 3 open handles
2021-08-06 17:59:13.305867: [TUN] [SCJ] [Wintun] DisableAllOurAdapters: Disabling adapter 3
2021-08-06 17:59:14.447176: [TUN] [SCJ] [Wintun] DisableAllOurAdapters: Force closing all adapter 4 open handles
2021-08-06 17:59:16.403227: [TUN] [SCJ] [Wintun] DisableAllOurAdapters: Disabling adapter 4
2021-08-06 17:59:17.432421: [TUN] [SCJ] [Wintun] SelectDriver: Waiting for existing driver to unload from kernel
2021-08-06 17:59:17.434422: [TUN] [SCJ] [Wintun] SelectDriver: Removing existing driver 0.10
2021-08-06 17:59:33.308027: [TUN] [SCJ] [Wintun] SelectDriver: Installing driver 0.13
2021-08-06 17:59:33.426966: [TUN] [SCJ] [Wintun] SelectDriver: Extracting driver
2021-08-06 17:59:33.724944: [TUN] [SCJ] [Wintun] SelectDriver: Installing driver
2021-08-06 17:59:45.960827: [TUN] [SCJ] [Wintun] EnableAllOurAdapters: Enabling adapter 4
2021-08-06 17:59:46.181752: [TUN] [SCJ] [Wintun] EnableAllOurAdapters: Enabling adapter 3
2021-08-06 17:59:47.229389: [TUN] [SCJ] Using Wintun/0.13
2021-08-06 17:59:47.229389: [TUN] [SCJ] Enabling firewall rules
2021-08-06 17:59:48.151479: [TUN] [SCJ] Dropping privileges
2021-08-06 17:59:48.330635: [TUN] [SCJ] Creating interface instance
2021-08-06 17:59:48.451210: [TUN] [SCJ] Setting interface configuration
2021-08-06 17:59:48.452210: [TUN] [SCJ] UAPI: Updating private key
2021-08-06 17:59:48.452210: [TUN] [SCJ] UAPI: Removing all peers
2021-08-06 17:59:48.452210: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2021-08-06 17:59:48.452210: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2021-08-06 17:59:48.452210: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.452210: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2021-08-06 17:59:48.452210: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2021-08-06 17:59:48.453207: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2021-08-06 17:59:48.454204: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2021-08-06 17:59:48.454204: [TUN] [SCJ] Bringing peers up
2021-08-06 17:59:48.466206: [TUN] [SCJ] UDP bind has been updated
2021-08-06 17:59:48.466206: [TUN] [SCJ] peer(WBaN…k8hA) - Starting
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: encryption worker 2 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: encryption worker 1 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: decryption worker 1 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: handshake worker 1 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: event worker - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: decryption worker 2 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: handshake worker 2 - started
2021-08-06 17:59:48.501210: [TUN] [SCJ] Routine: TUN reader - started
2021-08-06 17:59:48.546185: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2021-08-06 17:59:48.546185: [TUN] [SCJ] Routine: receive incoming v4 - started
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(YEM2…4hlk) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(YnSj…521U) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(c9ys…npmo) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(heWL…uHXY) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(1hMF…tqBw) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] peer(8muY…GdG8) - Starting
2021-08-06 17:59:48.655197: [TUN] [SCJ] Interface state was Down, requested Up, now Up
2021-08-06 17:59:48.655197: [TUN] [SCJ] Monitoring default v6 routes
2021-08-06 17:59:48.656195: [TUN] [SCJ] Binding v6 socket to interface 11 (blackhole=false)
2021-08-06 17:59:48.657196: [TUN] [SCJ] Routine: receive incoming v6 - started
2021-08-06 17:59:48.742064: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2021-08-06 17:59:48.843877: [TUN] [SCJ] Setting device v6 addresses
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2021-08-06 17:59:48.872847: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2021-08-06 17:59:49.745830: [TUN] [SCJ] Monitoring default v4 routes
2021-08-06 17:59:49.746834: [TUN] [SCJ] Binding v4 socket to interface 11 (blackhole=false)
2021-08-06 17:59:49.746834: [TUN] [SCJ] Setting device v4 addresses
2021-08-06 17:59:50.544081: [TUN] [SCJ] Listening for UAPI requests
2021-08-06 17:59:50.544081: [TUN] [SCJ] Startup complete
2021-08-06 17:59:57.174032: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 17:59:57.178006: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 17:59:57.387115: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 17:59:57.389090: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 17:59:57.470404: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 17:59:57.747660: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 17:59:57.892934: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 17:59:58.078278: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 17:59:58.149696: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 17:59:58.228032: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 18:00:08.230938: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 18:00:08.230938: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 18:00:09.146962: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 18:00:09.752791: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:00:16.420446: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:00:26.360629: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:00:27.369733: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:00:29.632207: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 18:00:32.039310: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 18:00:38.587417: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:00:48.689160: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:00:58.746228: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:01:02.331688: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 18:01:10.329737: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:01:12.350807: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 18:01:22.380465: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 18:01:25.435177: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:01:40.067631: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:01:43.511913: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:02:00.102301: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:02:00.199322: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:02:00.199322: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:02:10.768510: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:02:25.903427: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:02:40.954544: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:03:11.280367: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:03:26.277978: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:03:40.962852: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:04:01.118743: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:04:01.150412: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:04:01.150412: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:04:11.318806: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:04:26.426068: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:04:41.229580: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:05:11.476610: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:05:26.580546: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:05:41.333538: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:06:01.376392: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:06:01.397463: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:06:01.397463: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:06:11.637439: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:06:20.414329: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:06:20.439227: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:06:26.740880: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:06:30.883900: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:06:41.465578: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:06:45.474327: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:07:05.444375: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:07:11.795569: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:07:26.906064: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:07:41.568773: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:08:01.905747: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:08:01.947179: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:08:01.947179: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:08:12.263411: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:08:27.316048: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:08:42.008580: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:08:57.397514: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 18:08:57.760774: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 18:08:58.237583: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 18:09:12.626589: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:09:27.731834: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:09:42.436679: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:10:02.463868: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:10:02.502080: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:10:02.502080: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:10:12.787424: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:10:27.890027: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:10:42.539833: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:11:12.952532: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:11:27.794089: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:11:42.685913: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:12:02.738715: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:12:02.760400: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:12:02.760400: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:12:13.103796: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:12:28.208706: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:12:42.826734: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:13:13.264713: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:13:28.369327: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:13:43.026869: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:14:03.069953: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:14:03.133839: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:14:03.133839: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:14:13.431952: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:14:28.528283: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:14:43.145630: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:15:01.748486: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:15:01.769056: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:15:12.097056: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:15:13.583493: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:15:22.862298: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:15:28.691326: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:15:43.358235: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:16:03.380114: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:16:03.433878: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:16:03.433878: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:16:11.276936: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:16:13.742407: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:16:28.881919: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:16:43.478097: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:17:09.515465: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:17:09.545480: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:17:09.545480: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:17:29.362298: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:17:43.835177: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:18:03.897434: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:18:03.926756: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:18:03.926756: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:18:14.320495: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:18:29.170443: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:18:44.006858: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:19:14.498220: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:19:29.332881: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:19:44.177655: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:20:04.244899: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:20:04.308795: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:20:04.309417: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:20:14.679768: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:20:29.756290: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:20:44.354330: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:21:14.552948: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:21:29.657739: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:21:44.477041: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:22:04.508663: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:22:04.556615: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:22:04.556615: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:22:14.729200: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:22:29.818639: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:22:44.691265: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:23:14.886336: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:23:29.979494: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:23:44.723941: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:24:04.760663: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:24:04.781357: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:24:04.781357: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:24:15.033248: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:24:30.137061: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:24:44.845475: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:25:15.227274: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:25:30.295223: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:25:45.101666: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:26:05.026292: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:26:05.083596: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:26:05.083596: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:26:09.567289: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 18:26:15.366536: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:26:30.456386: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:26:45.111752: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:27:15.403083: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:27:30.614262: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:27:45.226372: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:28:05.234482: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:28:05.283378: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:28:05.283378: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:28:15.442619: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:28:30.519272: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:28:45.310039: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:29:15.862741: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:29:30.677063: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:29:45.431678: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:30:02.062686: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:30:02.085800: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:30:05.440100: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:30:05.472003: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:30:05.472003: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:30:12.456159: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:30:15.735442: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:30:23.206180: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:30:30.839170: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:30:45.507684: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:31:15.899367: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:31:30.996738: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:31:45.806473: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:31:48.378950: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 18:31:48.412796: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 18:31:58.616979: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 18:31:59.206188: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:32:05.845487: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:32:05.886464: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:32:05.887064: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:32:16.053115: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:32:31.157445: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:32:45.935360: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:33:16.215797: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:33:31.316178: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:33:46.008666: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:34:06.215731: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:34:06.252283: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:34:06.252283: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:34:13.528851: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:34:13.551263: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:34:16.650042: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:34:23.591102: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:34:31.481061: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:34:46.326253: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:35:16.797911: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:35:31.913966: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:35:46.479944: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:36:06.527651: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:36:06.549886: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:36:06.550491: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:36:16.947074: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:36:23.307250: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:36:23.344642: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:36:23.344642: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:36:31.798616: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:36:33.891152: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:36:46.634570: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:37:08.493804: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:37:17.381701: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:37:32.221223: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:37:46.956727: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:38:07.043930: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:38:07.091219: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:38:07.091219: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:38:17.553740: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:38:32.639077: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:38:47.218864: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:39:17.703671: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:39:32.790581: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:39:47.482246: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:40:07.509718: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:40:07.550862: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:40:07.550862: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:40:17.845093: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:40:32.943871: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:40:47.607091: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:40:48.418508: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 18:41:18.008057: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:41:33.111913: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:41:47.737524: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:42:07.767693: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:42:07.797070: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:42:07.797070: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:42:18.160767: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:42:33.007420: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:42:47.855297: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:43:18.333127: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:43:33.168845: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:43:48.047686: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:44:08.093134: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:44:08.135826: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:44:08.135826: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:44:18.737023: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:44:33.885901: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:44:48.324528: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:45:02.556526: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:45:02.591608: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:45:13.337163: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:45:19.178171: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:45:23.843408: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 18:45:34.295626: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:45:49.175816: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:46:09.338988: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:46:09.373597: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:46:09.373597: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:46:19.902104: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:46:34.939087: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:46:49.621290: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:47:19.755084: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:47:34.850998: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:47:49.766768: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:48:09.655048: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:48:09.815980: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:48:09.815980: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:48:20.667195: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:48:35.798498: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:48:50.143926: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:49:20.812154: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:49:35.949514: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:49:50.528714: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:50:10.542712: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:50:10.573135: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:50:10.573738: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:50:21.020539: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:50:36.102913: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:50:50.683283: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:51:17.538754: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 18:51:17.563042: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 18:51:21.143733: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:51:27.624206: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 18:51:36.240350: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:51:50.959375: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:52:11.025895: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:52:11.134417: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:52:11.134417: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:52:21.558356: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:52:36.671601: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:52:51.246911: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:53:21.978581: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:53:36.829699: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:53:53.534284: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:54:11.735679: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:54:11.770897: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:54:11.770897: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:54:22.329510: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:54:37.300686: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:54:51.972097: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:55:22.879104: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:55:37.953931: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:55:52.554711: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:56:12.640468: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:56:12.746500: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:56:12.746500: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:56:23.496297: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:56:38.588089: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:56:52.864455: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:57:23.382790: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:57:38.490159: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:57:53.172528: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:58:13.185974: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 18:58:13.256935: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 18:58:13.256935: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:58:23.549945: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:58:38.492768: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:58:53.312126: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 18:59:23.708456: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:59:38.553710: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 18:59:53.420286: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:00:03.234026: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:00:03.254655: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:00:13.600802: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:00:13.623056: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:00:13.623056: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:00:13.677737: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:00:23.864067: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:00:24.170112: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:00:38.968592: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:00:53.698221: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:01:24.027017: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:01:39.131554: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:01:53.951622: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:02:14.164899: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:02:14.244313: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:02:14.244313: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:02:24.714340: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:02:41.452951: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:02:54.349142: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:03:25.115047: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:03:40.222214: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:03:54.670616: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:04:14.745996: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:04:14.808685: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:04:14.808685: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:04:25.017759: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:04:40.126357: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:04:54.860161: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:05:25.176541: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:05:40.282115: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:05:54.953948: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:06:14.973109: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:06:15.028481: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:06:15.029113: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:06:25.338086: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:06:28.634121: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:06:28.657714: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:06:39.747424: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:06:40.186155: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:06:53.803796: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:06:55.055512: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:07:13.770769: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:07:25.497139: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:07:40.605096: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:07:55.181507: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:08:15.196531: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:08:15.227006: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:08:15.227006: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:08:25.401242: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:08:31.640381: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:08:31.640381: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:08:31.666328: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:08:31.666837: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:08:40.611548: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:08:55.444170: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:09:25.558766: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:09:40.662896: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:09:55.373032: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:10:15.419484: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:10:15.476908: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:10:15.476908: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:10:25.718145: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:10:40.822557: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:10:55.504279: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:11:25.902954: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:11:40.980140: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:11:55.623918: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:12:15.935024: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:12:15.961952: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:12:15.961952: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:12:26.291953: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:12:41.139543: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:12:56.014011: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:13:26.456871: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:13:41.552902: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:13:56.148429: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:14:16.219247: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:14:16.288936: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:14:16.288936: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:14:26.612444: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:14:56.332033: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:15:03.532894: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:15:03.555093: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:15:13.762399: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:15:24.514257: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:15:26.513311: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:15:41.616241: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:15:56.424529: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:16:16.453527: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:16:16.481767: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:16:16.481767: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:16:26.671933: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:16:41.774887: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:16:56.535121: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:17:26.828616: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:17:41.933748: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:17:56.606778: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:18:16.621626: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:18:16.655284: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:18:16.655284: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:18:26.735098: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:18:41.837823: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:18:56.695070: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:19:26.892191: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:19:41.996482: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:19:56.774662: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:20:16.777114: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:20:16.818940: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:20:16.818940: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:20:27.051870: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:20:42.157967: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:20:56.857059: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:21:30.028691: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:21:45.130500: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:21:59.957024: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:22:19.958594: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:22:19.983070: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:22:19.983070: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:22:30.190174: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:22:45.293310: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:23:00.077195: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:23:30.346574: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:23:45.450769: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:24:00.102567: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:24:03.568401: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-08-06 19:24:20.107350: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:24:20.126164: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:24:20.126712: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:24:30.248139: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:24:45.356386: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:25:00.176794: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:25:25.583045: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:25:25.606473: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:25:30.409829: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:25:35.636493: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:25:45.516266: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:26:00.282749: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:26:20.297046: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:26:20.324339: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:26:20.324339: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:26:30.570532: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:26:45.676587: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:27:00.370133: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:27:30.735192: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:27:45.584681: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:28:00.465134: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:28:20.489550: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:28:20.524197: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:28:20.524197: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:28:30.640936: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:28:45.746261: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:29:00.558402: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:29:30.805862: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:29:45.912661: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:30:00.759845: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:30:03.874751: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:30:03.899386: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:30:14.124491: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:30:20.778742: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:30:20.801292: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:30:20.801292: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:30:24.873595: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:30:30.970590: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:30:46.072908: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:31:00.844463: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:31:31.129469: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:31:46.236302: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:31:59.597359: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:32:00.954015: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:32:16.406071: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:32:16.427467: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:32:16.428036: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:32:16.507269: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 19:32:16.541880: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 19:32:20.968328: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:32:20.988580: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:32:20.988580: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:32:28.226317: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 19:32:31.290793: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:32:46.394609: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:32:51.175375: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 19:32:51.211096: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 19:33:05.648687: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:33:05.659283: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 19:33:10.970308: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:33:16.914459: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:33:16.926469: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 19:33:27.661789: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:33:31.246265: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:33:40.704511: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:33:46.301114: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:33:46.699923: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:33:54.541476: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:34:01.116131: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:34:16.728985: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:34:21.145967: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:34:21.178918: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:34:21.178918: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:34:24.424934: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:34:24.424934: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:34:24.454006: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:34:24.454576: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:34:31.358134: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:34:46.460844: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:34:46.770587: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:34:54.456646: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:35:01.220814: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:35:06.732269: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 19:35:06.758944: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 19:35:06.759512: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:35:16.801511: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:35:31.518257: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:35:46.621636: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:35:53.585720: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:36:01.431079: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:36:04.082179: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:36:21.464164: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:36:21.488133: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:36:21.488133: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:36:24.468563: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:36:24.492704: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:36:24.492704: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:36:31.678580: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:36:46.779751: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:37:01.542237: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:37:31.903605: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:37:46.942800: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:37:51.695908: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-08-06 19:37:51.734111: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-08-06 19:37:52.115982: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-08-06 19:37:52.145323: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-08-06 19:37:52.145323: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-08-06 19:38:02.319389: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 19:38:02.611179: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:38:03.075648: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:38:13.871654: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:38:13.873559: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:38:13.890956: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 19:38:21.635445: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:38:21.674812: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:38:21.674812: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:38:30.392210: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:38:30.417955: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:38:30.417955: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:38:47.409198: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:38:55.616742: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-08-06 19:38:58.418502: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-08-06 19:39:10.658717: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:39:11.141544: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-08-06 19:39:47.007865: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:40:10.484012: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:40:18.145595: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:40:21.825969: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:40:21.859612: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:40:21.859612: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:40:40.305219: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:40:40.731118: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-08-06 19:40:40.755767: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-08-06 19:40:40.755767: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:41:01.897416: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:41:04.073312: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 19:41:05.099176: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 19:41:07.199273: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:41:09.630345: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 19:41:10.635553: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 19:41:11.739993: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 19:41:12.769096: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 19:41:13.638792: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-06 19:41:14.662639: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-06 19:41:14.662639: [MGR] Unable to start manager UI process for user 'username.redacted@SCJ' for session 1: Session has logged out
2021-08-06 19:41:25.608850: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:41:39.040891: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-08-06 19:41:39.093054: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-08-06 19:41:39.184531: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-08-06 19:41:49.315054: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-08-06 19:42:04.992175: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:42:15.850976: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:42:22.026175: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:42:22.052475: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:42:22.052475: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:42:32.384040: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:42:39.623685: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-08-06 19:42:47.488759: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:43:02.113265: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:43:32.542757: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:43:47.662060: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:44:02.213255: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:44:22.446303: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-08-06 19:44:22.476664: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-08-06 19:44:22.476664: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-08-06 19:44:32.714319: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-08-06 19:44:40.676163: [TUN] [SCJ] Device closing
2021-08-06 19:44:40.752115: [TUN] [SCJ] Routine: TUN reader - stopped
2021-08-06 19:44:43.637469: [TUN] [SCJ] Routine: event worker - stopped
2021-08-06 19:44:43.714271: [TUN] [SCJ] Routine: receive incoming v4 - stopped
2021-08-06 19:44:43.714271: [TUN] [SCJ] Routine: receive incoming v6 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(1hMF…tqBw) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(8muY…GdG8) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(WBaN…k8hA) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YEM2…4hlk) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YnSj…521U) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(c9ys…npmo) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(heWL…uHXY) - Stopping
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Device closed
2021-08-06 19:44:43.714911: [TUN] [SCJ] Shutting down
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: decryption worker 1 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: handshake worker 2 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: decryption worker 2 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: handshake worker 1 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: encryption worker 1 - stopped
2021-08-06 19:44:43.714911: [TUN] [SCJ] Routine: encryption worker 2 - stopped
2021-08-06 19:44:43.786651: [MGR] [SCJ] Tunnel service tracker finished
2021-08-06 19:46:15.039160: [MGR] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-06 19:46:18.899902: [TUN] [SCJ] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-06 19:46:19.249315: [TUN] [SCJ] Watching network interfaces
2021-08-06 19:46:22.608757: [TUN] [SCJ] Resolving DNS names
2021-08-06 19:46:22.608757: [TUN] [SCJ] Creating network adapter
2021-08-06 19:46:32.157022: [TUN] [SCJ] [Wintun] WintunCreateAdapter: Creating adapter
2021-08-06 19:46:41.129852: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.13
2021-08-06 19:46:41.237299: [TUN] [SCJ] [Wintun] WintunCreateAdapter: Failed to register adapter 17 device: The device instance does not exist in the hardware tree. (Code 0xE000020B)
2021-08-06 19:46:42.457251: [TUN] [SCJ] Retrying adapter creation after failure because system just booted (T+1m39.109s): Error creating interface: winapi error #3758096907
2021-08-06 19:46:42.457251: [TUN] [SCJ] [Wintun] WintunCreateAdapter: Creating adapter
2021-08-06 19:46:44.047474: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.13
2021-08-06 19:51:51.408322: [TUN] [SCJ] [Wintun] WintunSetAdapterName: Failed to set adapter name: There are no more endpoints available from the endpoint mapper. (Code 0x000006D9)
2021-08-06 19:51:51.408322: [TUN] [SCJ] [Wintun] WintunCreateAdapter: Failed to set adapter name SCJ
2021-08-06 19:51:52.392522: [TUN] [SCJ] Unable to create network adapter: Error creating interface: There are no more endpoints available from the endpoint mapper.
2021-08-06 19:51:52.442380: [TUN] [SCJ] Shutting down
2021-08-06 19:51:52.540997: [MGR] [SCJ] Tunnel service tracker finished
2021-08-06 20:00:37.564066: [MGR] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-06 20:53:58.598555: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:15:11.618046: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-07 07:15:12.628022: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:15:14.905381: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-07 07:15:15.916778: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:15:15.983728: [MGR] Unable to start manager UI process for user 'username.redacted@SCJ' for session 1: Session has logged out
2021-08-07 07:16:54.425294: [MGR] Starting WireGuard/0.4.2 (Windows 10.0.19043; amd64)
2021-08-07 07:17:49.011942: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:22:19.054821: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-07 07:22:20.069324: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:22:22.386893: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-07 07:22:23.440348: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:22:28.860012: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 40010004
2021-08-07 07:22:29.873132: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:22:30.581326: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status c000013a
2021-08-07 07:22:31.605182: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 1
2021-08-07 07:22:33.617942: [MGR] Exited UI process for user 'username.redacted@SCJ' for session 1 with status 1
2021-08-07 07:24:10.227108: [MGR] Starting UI process for user ‘username.redacted@SCJ’ for session 2

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: WireGuard for Windows 0.4.2 failed to start due to WintunSetAdapterName failure (Code 0x000006D9)
  2021-08-07 23:38 WireGuard for Windows 0.4.2 failed to start due to WintunSetAdapterName failure (Code 0x000006D9) Joshua Sjoding
@ 2021-08-08  0:28 ` Jason A. Donenfeld
  2021-08-08 13:28   ` Jason A. Donenfeld
  0 siblings, 1 reply; 3+ messages in thread
From: Jason A. Donenfeld @ 2021-08-08  0:28 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list, Simon Rozman

Hi Joshua,

One interesting part of your log is the timestamps:

2021-08-06 19:46:44.047474: [TUN] [SCJ] [Wintun] SelectDriver: Using
existing driver 0.13
2021-08-06 19:51:51.408322: [TUN] [SCJ] [Wintun] WintunSetAdapterName:
Failed to set adapter name: There are no more endpoints available from
the endpoint mapper. (Code 0x000006D9)

Apparently it hung for almost exactly 5 minutes, before moving onto
the next step, which then died with the mysterious
EPT_S_NOT_REGISTERED error, presumably caused by
nci.dll->netsetupapi.dll->rpcrt4.dll. One strategy would be to put
yet-another-sleep-retry loop over SetAdapterName, but I imagine that
it'd still fail anyway, with the previous step somehow failing
silently after a 5 minute timeout, and not actually setting up the
interface, perhaps during registration. That's unfortunate.

Ultimately, after the 5 minute pause, it was no longer within 4
minutes of system boot, so it didn't try again. I could increase that
heuristic to be a bit larger than 4 minutes -- perhaps I should make
it 10? But ultimately that's just a heuristic.

Better would be to find the proper set of services that wireguard
should start after. Right now we pick "Nsi" and "TcpIp". We need
another one in there, perhaps, but I'm not yet sure what. "netprofm"
maybe? I'm open to suggestions here if you have any intuition on
Windows boot processes.

Jason

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: WireGuard for Windows 0.4.2 failed to start due to WintunSetAdapterName failure (Code 0x000006D9)
  2021-08-08  0:28 ` Jason A. Donenfeld
@ 2021-08-08 13:28   ` Jason A. Donenfeld
  0 siblings, 0 replies; 3+ messages in thread
From: Jason A. Donenfeld @ 2021-08-08 13:28 UTC (permalink / raw)
  To: Joshua Sjoding; +Cc: WireGuard mailing list, Simon Rozman

Hi Joshua,

I've increased the heuristic's timing a bit:
https://git.zx2c4.com/wireguard-windows/commit/?id=a3e6316aa7b1d80098ad49732a05aec1c9b62849

I still would like to find a better set of _real_ bootup dependencies, however.

Jason

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2021-08-08 13:28 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-08-07 23:38 WireGuard for Windows 0.4.2 failed to start due to WintunSetAdapterName failure (Code 0x000006D9) Joshua Sjoding
2021-08-08  0:28 ` Jason A. Donenfeld
2021-08-08 13:28   ` Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).